Resubmissions

22-02-2022 16:12

220222-tnvmxsahd5 10

29-12-2021 12:44

211229-pyrxkadddm 10

Analysis

  • max time kernel
    151s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-02-2022 16:12

General

  • Target

    core.bat

  • Size

    190B

  • MD5

    d07bd20c9332a664281324d4d5f24192

  • SHA1

    6ddd6d5963dae32b01e7da32f2584063abe7e081

  • SHA256

    0fe8f22ad821a9c728388607edfc1ae4248d1d3899bdc76660e76adcbdca6f79

  • SHA512

    aa018d93c8b5cbe4c1726903f6a93f5eed7c2f92dc744ef5435fbc2a423c4c61ca2e2526a835f9fd17cfdff8ac17a97b895df1203857a13bd0bbdb2653f72958

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Extracted

Family

icedid

Botnet

4221486031

C2

xijsry.com

zanokiryq.com

gladmitter.com

Attributes
  • auth_var

    2

  • url_path

    /news/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\hundred-x64.tmp,DllMain /i="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:520

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\license.dat

    MD5

    c7c45636ca690acdab7fba1e9d126f8b

    SHA1

    61376304cd90786813a80680a92cef03fedb6484

    SHA256

    cfc202b44509f2f607d365858a8218dfdc6b26f8087efcc5e46f4fef9ab53705

    SHA512

    9e6c7df9f70017b9eeb5868a358bc9eaf50de65dad04640220f380ff72e80bc303f034cb62929abb0c35d951b751732a131ae828c4c01cd1826610423f784db8

  • memory/520-55-0x0000000001D20000-0x0000000001D79000-memory.dmp

    Filesize

    356KB

  • memory/520-56-0x0000000000130000-0x0000000000135000-memory.dmp

    Filesize

    20KB