Analysis

  • max time kernel
    151s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    18-11-2021 21:39

General

  • Target

    core.bat

  • Size

    182B

  • MD5

    63576ba479ae61e2de46ac073ca881aa

  • SHA1

    4b6b8bee793ebd7adcd83203592d7864221378aa

  • SHA256

    754e8df4cf961cbc099177d841f6acbfaf8662142a0e4428e175d27e8d518adf

  • SHA512

    cd9a0a936a60e746cd429ac292fa803c5a3bfb5d5a3862d3d4c5b798539e9a21c5ddb4205cc6e83de2fb7800dc05275f90cfa9975346b9ab6f4bd3c271e8c884

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Extracted

Family

icedid

Botnet

2237127122

C2

lokidasterreno.site

onmentalsocio.top

burgomustopr.rest

lopityr4.pw

Attributes
  • auth_var

    2

  • url_path

    /posts/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\tankx64.dat,DllMain /i="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:2116

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\license.dat
    MD5

    c7c45636ca690acdab7fba1e9d126f8b

    SHA1

    61376304cd90786813a80680a92cef03fedb6484

    SHA256

    cfc202b44509f2f607d365858a8218dfdc6b26f8087efcc5e46f4fef9ab53705

    SHA512

    9e6c7df9f70017b9eeb5868a358bc9eaf50de65dad04640220f380ff72e80bc303f034cb62929abb0c35d951b751732a131ae828c4c01cd1826610423f784db8

  • memory/2116-115-0x0000000000000000-mapping.dmp
  • memory/2116-117-0x000001D255190000-0x000001D2551E9000-memory.dmp
    Filesize

    356KB

  • memory/2116-118-0x000001D254F20000-0x000001D254F57000-memory.dmp
    Filesize

    220KB