Analysis

  • max time kernel
    150s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    04-11-2021 00:51

General

  • Target

    core.bat

  • Size

    184B

  • MD5

    2b4f27b826aec08eb90ff784b25d048d

  • SHA1

    b1444548b53ec112797cc7d03a1e227fe71315ca

  • SHA256

    b976471778c3abead8001c5a7db7d39b461e88bbd5322a579d86c1ca725375fb

  • SHA512

    d6316825b5372e445941b75b08b04aaee49bab12d752dba4691aac8093100d1632a1b07e6b7d6899c528e6777f0bcfcd977e02a7f8d559b29e205703f573d434

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Extracted

Family

icedid

Botnet

1217670233

C2

nnelforwfin.top

lakogrefop.rest

hangetilin.top

follytresh.co

Attributes
  • auth_var

    12

  • url_path

    /posts/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:548
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\pigeon64.dat,DllMain /i="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:700

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\license.dat
    MD5

    b03af34cc11c8bd53afd958c839dd59f

    SHA1

    d9c90d8f770be66850ea0734580867c16d64b404

    SHA256

    71c9c15896b027fd830423f6226587bdad3f09681799bf3e69abb0479f18a853

    SHA512

    c33204f04a99272a1619a4fe6e3ba5e128c437968f8f570c12ffbf20a71e2b617535a70bf51f9d4ddcccc7f44804a13a4528ece4470e4ee53273ad1806313911

  • memory/700-54-0x0000000000000000-mapping.dmp
  • memory/700-56-0x00000000020F0000-0x0000000002148000-memory.dmp
    Filesize

    352KB

  • memory/700-57-0x0000000000190000-0x00000000001C7000-memory.dmp
    Filesize

    220KB