Analysis

  • max time kernel
    4294215s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    22-03-2022 18:14

General

  • Target

    core.bat

  • Size

    184B

  • MD5

    d89cd3f80a0c0c1d6ef962509e593e88

  • SHA1

    cd9835745e5c2170255c6e28f80b27482d37155b

  • SHA256

    6799f0bb30fec071f472a8c71d85ac59c39e3f6d9e9901628fef5b8698f49fe1

  • SHA512

    0dba4611d2750ceed996555cec347098853d51154335a45d3a828ff5ba50e34698fdfc2f8f48c22a8da4cd7077ae0a97b6b88ebbe55e4a814cfd036519cd9eaf

Malware Config

Extracted

Family

icedid

Botnet

3415411565

C2

antnosience.com

seaskysafe.com

otectagain.top

dilimoretast.com

Attributes
  • auth_var

    17

  • url_path

    /news/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\rely_x32.dat,DllMain /i="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:960

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\license.dat
    MD5

    e9ad8fae2dd8f9d12e709af20d9aefad

    SHA1

    db7d1545c3c7e60235700af672c1d20175b380cd

    SHA256

    84f016ece77ddd7d611ffc0cbb2ce24184aeee3a2fdbb9d44d0837bc533ba238

    SHA512

    4f652b4d2db81bd91e8a9cd8ca330748f7c98b21150ca2b640da2aad357adadeac80070177f9f253c595d683264d23e1f04701c2975c0e03caffd367d424d17f

  • memory/960-54-0x0000000180000000-0x0000000180005000-memory.dmp
    Filesize

    20KB

  • memory/960-59-0x00000000002B0000-0x000000000030A000-memory.dmp
    Filesize

    360KB