Analysis

  • max time kernel
    150s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    24-11-2021 17:04

General

  • Target

    core.bat

  • Size

    184B

  • MD5

    7ad0df2088d6f4b4f1ab680985460161

  • SHA1

    2611de6578b61c2f806ddd5d2bdab3c284936167

  • SHA256

    550b39c60eca29760f353e42deffac5f8c7dcfd5b9f44132ba2ed29f6d0293f8

  • SHA512

    82571323d4beffae2417e2e4231faba8609fc0b7fd178d942ed5ad3113b44d4ecb2d150bcb963c0c42ce9a4847d0e8535312675f6b7837e4b6c316ecec004261

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Extracted

Family

icedid

Botnet

2237127122

C2

lokidasterreno.site

burgomustopr.rest

lopityr4.pw

rocesdilin.top

Attributes
  • auth_var

    6

  • url_path

    /posts/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\group_32.tmp,DllMain /i="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:880

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\license.dat
    MD5

    c7c45636ca690acdab7fba1e9d126f8b

    SHA1

    61376304cd90786813a80680a92cef03fedb6484

    SHA256

    cfc202b44509f2f607d365858a8218dfdc6b26f8087efcc5e46f4fef9ab53705

    SHA512

    9e6c7df9f70017b9eeb5868a358bc9eaf50de65dad04640220f380ff72e80bc303f034cb62929abb0c35d951b751732a131ae828c4c01cd1826610423f784db8

  • memory/880-55-0x0000000000000000-mapping.dmp
  • memory/880-57-0x0000000001BF0000-0x0000000001C49000-memory.dmp
    Filesize

    356KB

  • memory/880-58-0x0000000000110000-0x0000000000147000-memory.dmp
    Filesize

    220KB