Analysis

  • max time kernel
    300s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 06:17

General

  • Target

    core.bat

  • Size

    123B

  • MD5

    7ed83700f1db2f30269d8d7aab15fc38

  • SHA1

    787f6c843d5b41562baceeb67d1dea686f0891eb

  • SHA256

    2db50c09350bd707c6cd1c413f15f5360b8a9cd9145caafa07bffe29d1c6ea51

  • SHA512

    974202b6def2cc1463452384c94f2d3d562115b7e571170f128197bd6600fffdd73feb4381bd3a647d9f473d88b15838d10e733539b009bd2d29fd2ec257d3f4

Malware Config

Extracted

Family

icedid

Botnet

2406015698

C2

commamimubebe.site

asredetyr.site

aszepolityu.fun

likoportio.fun

Attributes
  • auth_var

    6

  • url_path

    /news/

Extracted

Family

icedid

rsa_pubkey.plain

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\clutch-32.tmp,Bjaskkas /i="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1900

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\license.dat
    Filesize

    334KB

    MD5

    c3db0f946699412e8f3a2775516116a2

    SHA1

    a01448e2760dcb2fbed70a634baaae559d3b6de0

    SHA256

    dbe9743c9c57247cb9275a23a84909dd78aca59f584df62197bde07cb87bd1ed

    SHA512

    50b2e9b3446463f4b02980587b3f4bd716f5b018e26085f10d38c42fd0f6e07891438d13ccc5b36f38ab9c7f1ea874814ed266f8551a970c8ca3eb73ac6b4950

  • memory/1900-54-0x0000000000000000-mapping.dmp
  • memory/1900-55-0x0000000180000000-0x0000000180005000-memory.dmp
    Filesize

    20KB

  • memory/1900-60-0x00000000001B0000-0x0000000000209000-memory.dmp
    Filesize

    356KB