Analysis

  • max time kernel
    151s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    18-11-2021 21:39

General

  • Target

    core.bat

  • Size

    182B

  • MD5

    63576ba479ae61e2de46ac073ca881aa

  • SHA1

    4b6b8bee793ebd7adcd83203592d7864221378aa

  • SHA256

    754e8df4cf961cbc099177d841f6acbfaf8662142a0e4428e175d27e8d518adf

  • SHA512

    cd9a0a936a60e746cd429ac292fa803c5a3bfb5d5a3862d3d4c5b798539e9a21c5ddb4205cc6e83de2fb7800dc05275f90cfa9975346b9ab6f4bd3c271e8c884

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Extracted

Family

icedid

Botnet

2237127122

C2

lokidasterreno.site

onmentalsocio.top

burgomustopr.rest

lopityr4.pw

Attributes
  • auth_var

    2

  • url_path

    /posts/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies registry class 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\tankx64.dat,DllMain /i="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:992
      • C:\Windows\system32\cmd.exe
        cmd.exe /c chcp >&2
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Windows\system32\chcp.com
          chcp
          4⤵
            PID:1956
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get * /Format:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1064
        • C:\Windows\system32\ipconfig.exe
          ipconfig /all
          3⤵
          • Gathers network information
          PID:2004
        • C:\Windows\system32\systeminfo.exe
          systeminfo
          3⤵
          • Gathers system information
          PID:1644
        • C:\Windows\system32\net.exe
          net config workstation
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:968
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 config workstation
            4⤵
              PID:1740
          • C:\Windows\system32\nltest.exe
            nltest /domain_trusts
            3⤵
              PID:1604
            • C:\Windows\system32\nltest.exe
              nltest /domain_trusts /all_trusts
              3⤵
                PID:828
              • C:\Windows\system32\net.exe
                net view /all /domain
                3⤵
                • Discovers systems in the same network
                PID:1160
              • C:\Windows\system32\net.exe
                net view /all
                3⤵
                • Discovers systems in the same network
                PID:1944
              • C:\Windows\system32\net.exe
                net group "Domain Admins" /domain
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1652
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 group "Domain Admins" /domain
                  4⤵
                    PID:1900

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Command-Line Interface

            1
            T1059

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            System Information Discovery

            3
            T1082

            Remote System Discovery

            1
            T1018

            Collection

            Data from Local System

            1
            T1005

            Email Collection

            1
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\license.dat
              MD5

              c7c45636ca690acdab7fba1e9d126f8b

              SHA1

              61376304cd90786813a80680a92cef03fedb6484

              SHA256

              cfc202b44509f2f607d365858a8218dfdc6b26f8087efcc5e46f4fef9ab53705

              SHA512

              9e6c7df9f70017b9eeb5868a358bc9eaf50de65dad04640220f380ff72e80bc303f034cb62929abb0c35d951b751732a131ae828c4c01cd1826610423f784db8

            • \??\PIPE\NETLOGON
              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • \Users\Admin\AppData\Local\Temp\sqlite64.dll
              MD5

              26d773a69f6fad3200d49a7aaa77752b

              SHA1

              3970ffe8aefe0c30daaec65b85fb103c0fc0f2a7

              SHA256

              fca6b7fe66ad9973f18f407e83b56dacd04197cbd35efc498a342d73d6a113e5

              SHA512

              0041b52514460dda19dd065fc46393f6fbe248a4c62fce28e0819abd952756996b34fdea286eb7814a7c868a12656a065278932760e61e53f7102b0dba324e4f

            • memory/436-59-0x0000000000000000-mapping.dmp
            • memory/828-67-0x0000000000000000-mapping.dmp
            • memory/968-64-0x0000000000000000-mapping.dmp
            • memory/992-55-0x0000000000000000-mapping.dmp
            • memory/992-57-0x00000000002E0000-0x0000000000339000-memory.dmp
              Filesize

              356KB

            • memory/992-58-0x0000000000190000-0x00000000001C7000-memory.dmp
              Filesize

              220KB

            • memory/1064-61-0x0000000000000000-mapping.dmp
            • memory/1160-69-0x0000000000000000-mapping.dmp
            • memory/1604-66-0x0000000000000000-mapping.dmp
            • memory/1644-63-0x0000000000000000-mapping.dmp
            • memory/1652-72-0x0000000000000000-mapping.dmp
            • memory/1740-65-0x0000000000000000-mapping.dmp
            • memory/1900-73-0x0000000000000000-mapping.dmp
            • memory/1944-71-0x0000000000000000-mapping.dmp
            • memory/1956-60-0x0000000000000000-mapping.dmp
            • memory/2004-62-0x0000000000000000-mapping.dmp