Analysis

  • max time kernel
    150s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 09:22

General

  • Target

    core.bat

  • Size

    184B

  • MD5

    3cd73b67eab978afec111b6a80a02b4d

  • SHA1

    fc5e249d262563cebba991ac51b547f945c75aeb

  • SHA256

    86c891454dabdee0b63b2a9e4e621e1f179b62be2bfddcf23e2f29180cb99c19

  • SHA512

    abfeb27a780be75769be9854bd3e7cc311dbf4ef22633d7d1e3454dca3e9ff5e6c28473b80b543ab096bce140cf49c112066961b5b23c6a7c8ba92bc6098e5d9

Malware Config

Extracted

Family

icedid

Botnet

3026272684

C2

hashingold.top

asperuguz.store

loppidoaster.site

hisbacteriu.top

Attributes
  • auth_var

    7

  • url_path

    /posts/

Extracted

Family

icedid

rsa_pubkey.plain

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Icedid family
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\mule-x32.tmp,DllMain /i="license.dat"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\license.dat

    Filesize

    333KB

    MD5

    c7c45636ca690acdab7fba1e9d126f8b

    SHA1

    61376304cd90786813a80680a92cef03fedb6484

    SHA256

    cfc202b44509f2f607d365858a8218dfdc6b26f8087efcc5e46f4fef9ab53705

    SHA512

    9e6c7df9f70017b9eeb5868a358bc9eaf50de65dad04640220f380ff72e80bc303f034cb62929abb0c35d951b751732a131ae828c4c01cd1826610423f784db8

  • memory/2716-3-0x0000000000150000-0x0000000000187000-memory.dmp

    Filesize

    220KB

  • memory/2716-5-0x0000000000190000-0x00000000001E9000-memory.dmp

    Filesize

    356KB

  • memory/2716-12-0x0000000000190000-0x00000000001E9000-memory.dmp

    Filesize

    356KB

  • memory/2716-11-0x0000000000190000-0x00000000001E9000-memory.dmp

    Filesize

    356KB