Analysis

  • max time kernel
    154s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    02-12-2021 22:42

General

  • Target

    core.bat

  • Size

    186B

  • MD5

    a18217c66f888e9ba03a1850b29948dd

  • SHA1

    c8c9070b7f95b9c7db163de0132becba1b8345d4

  • SHA256

    96691d08242d35ab24a0f642d98e121ed9bd03051d4e0465924f0cd6b5e07514

  • SHA512

    76a8533ab61a7899a86364a259ffc46a73d577fe8a01018f113d1be7b331049dd88243c0afaeeac5c6f37fe70ed678a538e2809631718f4ddfc5010116b54ba4

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Extracted

Family

icedid

Botnet

3412078469

C2

billiwilli.top

zasewalli.fun

commerciallim.top

domalipfo.top

Attributes
  • auth_var

    13

  • url_path

    /posts/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies registry class 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3768
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\jacket-32.tmp,DllMain /i="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2112
      • C:\Windows\system32\cmd.exe
        cmd.exe /c chcp >&2
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1700
        • C:\Windows\system32\chcp.com
          chcp
          4⤵
            PID:676
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get * /Format:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2004
        • C:\Windows\system32\ipconfig.exe
          ipconfig /all
          3⤵
          • Gathers network information
          PID:1268
        • C:\Windows\system32\systeminfo.exe
          systeminfo
          3⤵
          • Gathers system information
          PID:3404
        • C:\Windows\system32\net.exe
          net config workstation
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1988
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 config workstation
            4⤵
              PID:2080
          • C:\Windows\system32\nltest.exe
            nltest /domain_trusts
            3⤵
              PID:2308
            • C:\Windows\system32\nltest.exe
              nltest /domain_trusts /all_trusts
              3⤵
                PID:3196
              • C:\Windows\system32\net.exe
                net view /all /domain
                3⤵
                • Discovers systems in the same network
                PID:3856
              • C:\Windows\system32\net.exe
                net view /all
                3⤵
                • Discovers systems in the same network
                PID:2236
              • C:\Windows\system32\net.exe
                net group "Domain Admins" /domain
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3156
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 group "Domain Admins" /domain
                  4⤵
                    PID:3560

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Command-Line Interface

            1
            T1059

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            System Information Discovery

            3
            T1082

            Remote System Discovery

            1
            T1018

            Collection

            Data from Local System

            1
            T1005

            Email Collection

            1
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\license.dat
              MD5

              c7c45636ca690acdab7fba1e9d126f8b

              SHA1

              61376304cd90786813a80680a92cef03fedb6484

              SHA256

              cfc202b44509f2f607d365858a8218dfdc6b26f8087efcc5e46f4fef9ab53705

              SHA512

              9e6c7df9f70017b9eeb5868a358bc9eaf50de65dad04640220f380ff72e80bc303f034cb62929abb0c35d951b751732a131ae828c4c01cd1826610423f784db8

            • \Users\Admin\AppData\Local\Temp\sqlite64.dll
              MD5

              26d773a69f6fad3200d49a7aaa77752b

              SHA1

              3970ffe8aefe0c30daaec65b85fb103c0fc0f2a7

              SHA256

              fca6b7fe66ad9973f18f407e83b56dacd04197cbd35efc498a342d73d6a113e5

              SHA512

              0041b52514460dda19dd065fc46393f6fbe248a4c62fce28e0819abd952756996b34fdea286eb7814a7c868a12656a065278932760e61e53f7102b0dba324e4f

            • memory/676-123-0x0000000000000000-mapping.dmp
            • memory/1268-125-0x0000000000000000-mapping.dmp
            • memory/1700-122-0x0000000000000000-mapping.dmp
            • memory/1988-128-0x0000000000000000-mapping.dmp
            • memory/2004-124-0x0000000000000000-mapping.dmp
            • memory/2080-129-0x0000000000000000-mapping.dmp
            • memory/2112-118-0x0000000000000000-mapping.dmp
            • memory/2112-120-0x000001CC523D0000-0x000001CC52429000-memory.dmp
              Filesize

              356KB

            • memory/2112-121-0x000001CC50900000-0x000001CC50937000-memory.dmp
              Filesize

              220KB

            • memory/2236-133-0x0000000000000000-mapping.dmp
            • memory/2308-130-0x0000000000000000-mapping.dmp
            • memory/3156-134-0x0000000000000000-mapping.dmp
            • memory/3196-131-0x0000000000000000-mapping.dmp
            • memory/3404-126-0x0000000000000000-mapping.dmp
            • memory/3560-135-0x0000000000000000-mapping.dmp
            • memory/3856-132-0x0000000000000000-mapping.dmp