Resubmissions

22-02-2022 16:12

220222-tnypksahd6 10

24-12-2021 02:56

211224-de79nacbe7 10

Analysis

  • max time kernel
    154s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-02-2022 16:12

General

  • Target

    core.bat

  • Size

    180B

  • MD5

    530cc5b8dc0b57fec8bcb7ed6675d18d

  • SHA1

    25bdb516f4480a2aad04e7f9c486be09e4040b2e

  • SHA256

    f054d2174a93ae6121603c15a954c45e52a0d88536e0a11b5d98b7bbfa52d7b5

  • SHA512

    2b5717fa4dc5247b1b94a96ede0d698679b379c0129c02d97da44a7833f1086feabf98e39c1613e40241f9c72f04fb0a48821061e9bb2d34b3ec847f33eafb4b

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Extracted

Family

icedid

Botnet

1677997313

C2

asrspoe.com

aviospe.com

applesflying.com

badgoodreason.com

Attributes
  • auth_var

    18

  • url_path

    /news/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bless-.dat,DllMain /i="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1616

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\license.dat
    MD5

    c7c45636ca690acdab7fba1e9d126f8b

    SHA1

    61376304cd90786813a80680a92cef03fedb6484

    SHA256

    cfc202b44509f2f607d365858a8218dfdc6b26f8087efcc5e46f4fef9ab53705

    SHA512

    9e6c7df9f70017b9eeb5868a358bc9eaf50de65dad04640220f380ff72e80bc303f034cb62929abb0c35d951b751732a131ae828c4c01cd1826610423f784db8

  • memory/1616-56-0x0000000001D30000-0x0000000001D89000-memory.dmp
    Filesize

    356KB

  • memory/1616-57-0x0000000001BC0000-0x0000000001BC5000-memory.dmp
    Filesize

    20KB