Analysis

  • max time kernel
    152s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    02-12-2021 11:50

General

  • Target

    core.bat

  • Size

    182B

  • MD5

    9971f78ab71eb0c8d677c1b523124816

  • SHA1

    12c6e3c61f4838e50e19f07f1104406b945967f2

  • SHA256

    fd567d9be6ce504ef6180c9f970c6b2f8de32ded5a0d5c59f0cc8d36ebb2caa7

  • SHA512

    104e4795fdca25f50db9a5965711551d7d201a8b4073862f97ba5ac4e21c5e3cbf6860d19885af16d1265a9b2f9ec5e047db635d251316d899b2681ac734da61

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Extracted

Family

icedid

Botnet

1892568649

C2

baeswea.com

bersaww.com

Attributes
  • auth_var

    10

  • url_path

    /news/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\slab-64.tmp,DllMain /i="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:1692

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\license.dat
    MD5

    c7c45636ca690acdab7fba1e9d126f8b

    SHA1

    61376304cd90786813a80680a92cef03fedb6484

    SHA256

    cfc202b44509f2f607d365858a8218dfdc6b26f8087efcc5e46f4fef9ab53705

    SHA512

    9e6c7df9f70017b9eeb5868a358bc9eaf50de65dad04640220f380ff72e80bc303f034cb62929abb0c35d951b751732a131ae828c4c01cd1826610423f784db8

  • memory/1692-55-0x0000000000000000-mapping.dmp
  • memory/1692-57-0x0000000001D50000-0x0000000001DA9000-memory.dmp
    Filesize

    356KB

  • memory/1692-58-0x0000000000190000-0x00000000001C7000-memory.dmp
    Filesize

    220KB