Resubmissions

22-02-2022 16:13

220222-tplfmscabm 10

13-12-2021 19:49

211213-yjqwdsebc7 10

Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    22-02-2022 16:13

General

  • Target

    core.bat

  • Size

    184B

  • MD5

    1c7f1fcc4e80e8c7ef57b919351c20a4

  • SHA1

    8ebbc93b12aff72608388e9a1d4e20dfe71e9b20

  • SHA256

    64ac497d087884c75c9ea0c95af4fe0a8579d4a27d125244dc780de50c66a432

  • SHA512

    a9e7dd2544a584390a41e0cfbaded9373de11bac06d036fdbfa0ee6a965ac60f20115256e91b614d8e7d4e787c670f47886ab3d6c35d89e20ed055fd610ed1a5

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Extracted

Family

icedid

Botnet

3494996616

C2

holniakea.com

lhaerty.com

grandtexen.com

flourmat.com

Attributes
  • auth_var

    13

  • url_path

    /news/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cruel-64.dat,DllMain /i="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1092

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\license.dat
    MD5

    c7c45636ca690acdab7fba1e9d126f8b

    SHA1

    61376304cd90786813a80680a92cef03fedb6484

    SHA256

    cfc202b44509f2f607d365858a8218dfdc6b26f8087efcc5e46f4fef9ab53705

    SHA512

    9e6c7df9f70017b9eeb5868a358bc9eaf50de65dad04640220f380ff72e80bc303f034cb62929abb0c35d951b751732a131ae828c4c01cd1826610423f784db8

  • memory/1092-54-0x00000000020A0000-0x00000000020F9000-memory.dmp
    Filesize

    356KB

  • memory/1092-55-0x0000000001AD0000-0x0000000001B07000-memory.dmp
    Filesize

    220KB