Analysis

  • max time kernel
    152s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    30-11-2021 20:23

General

  • Target

    core.bat

  • Size

    182B

  • MD5

    fb01059a6ceb572573dcce9e56cf7b3f

  • SHA1

    616c09d25b078ee0fa77b5756cfddad68dc76612

  • SHA256

    f62706ae776382ca1a5541374219f60fb3ef27999ea7fb9caf7561b6f674267d

  • SHA512

    bac7cbcf8f457ce4a8bbf0f63845bbb0a98466624d411ee7cb04a3458cdaf63024910332220578ecd1b7996c013edb3a6cda20f877c0489ae856649cd440c0b3

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Extracted

Family

icedid

Botnet

1677997313

C2

asrspoe.com

aviospe.com

Attributes
  • auth_var

    13

  • url_path

    /news/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\hurt_32.tmp,DllMain /i="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:1668

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\license.dat
    MD5

    c7c45636ca690acdab7fba1e9d126f8b

    SHA1

    61376304cd90786813a80680a92cef03fedb6484

    SHA256

    cfc202b44509f2f607d365858a8218dfdc6b26f8087efcc5e46f4fef9ab53705

    SHA512

    9e6c7df9f70017b9eeb5868a358bc9eaf50de65dad04640220f380ff72e80bc303f034cb62929abb0c35d951b751732a131ae828c4c01cd1826610423f784db8

  • memory/1668-55-0x0000000000000000-mapping.dmp
  • memory/1668-57-0x0000000000310000-0x0000000000369000-memory.dmp
    Filesize

    356KB

  • memory/1668-58-0x00000000002D0000-0x0000000000307000-memory.dmp
    Filesize

    220KB