Resubmissions

07-03-2022 21:46

220307-1my3aagbh2 10

28-02-2022 09:51

220228-lvldtsdhg4 10

24-02-2022 19:51

220224-yk4hwaehap 1

Analysis

  • max time kernel
    1800s
  • max time network
    1635s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    07-03-2022 21:46

General

  • Target

    core.bat

  • Size

    184B

  • MD5

    59aa96fcaa1a3b7331758f7a7ae1f343

  • SHA1

    198ffe332e90207fdb7b97da04770b001c0c5cbf

  • SHA256

    5be1931accf2a90e273312b779a873e847ad965e6e11c04e9b83603d4e6e7491

  • SHA512

    c67253d6d602e150e85e121b2d8d9dedfa72c3ea1950d6a50a8e52a201f06ff9e701acee04b49e682158fb9860c77fd7ad117e20d9c4c8b03938e53e7d6e99c7

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Extracted

Family

icedid

Botnet

3560182600

C2

coolbearblunts.com

cooldogblunts.com

Attributes
  • auth_var

    2

  • url_path

    /news/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 10 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3348
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\strike64.tmp,DllMain /i="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2296
  • C:\Windows\system32\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Roaming\Bago1\Xucobu3\Acimuyfk64.dll",DllMain --eq="license.dat"
    1⤵
    • Loads dropped DLL
    PID:528

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/528-139-0x0000024234510000-0x0000024234569000-memory.dmp

    Filesize

    356KB

  • memory/528-144-0x00000242341A0000-0x00000242341A5000-memory.dmp

    Filesize

    20KB

  • memory/2296-131-0x0000022502DC0000-0x0000022502E19000-memory.dmp

    Filesize

    356KB

  • memory/2296-136-0x00000225011A0000-0x00000225011A5000-memory.dmp

    Filesize

    20KB