Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    04-11-2021 15:48

General

  • Target

    core/cmd.bat

  • Size

    191B

  • MD5

    4abc6fa88d816505d38bd81fc1bedad8

  • SHA1

    9d6076a565be4f1f621c85a69afdc0a14cc07290

  • SHA256

    8327701ebf41547606cc4fa1461609c40d9662a553f4baece4f6534cc5a94799

  • SHA512

    5d3359e5cc9308d681e3dad628caa2768aa7de1e3c4fb4a3588ae263a05f43d889f2b7e843f42c96ca1ac6bcb4fa53fe4b5dbf7d1636bda91fda6ce1eb801292

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Extracted

Family

icedid

Botnet

1217670233

C2

nnelforwfin.top

lakogrefop.rest

hangetilin.top

follytresh.co

Attributes
  • auth_var

    12

  • url_path

    /posts/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\core\cmd.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:320
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\core\pigeon64.dat,DllMain --ma="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:1484

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\license.dat
    MD5

    b03af34cc11c8bd53afd958c839dd59f

    SHA1

    d9c90d8f770be66850ea0734580867c16d64b404

    SHA256

    71c9c15896b027fd830423f6226587bdad3f09681799bf3e69abb0479f18a853

    SHA512

    c33204f04a99272a1619a4fe6e3ba5e128c437968f8f570c12ffbf20a71e2b617535a70bf51f9d4ddcccc7f44804a13a4528ece4470e4ee53273ad1806313911

  • memory/1484-55-0x0000000000000000-mapping.dmp
  • memory/1484-57-0x0000000001C10000-0x0000000001C68000-memory.dmp
    Filesize

    352KB

  • memory/1484-58-0x0000000000190000-0x00000000001C7000-memory.dmp
    Filesize

    220KB