Analysis

  • max time kernel
    152s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    04-11-2021 16:55

General

  • Target

    core.bat

  • Size

    184B

  • MD5

    00d922001e1ea040454c350b63619bd3

  • SHA1

    b45abf4e6fe04d5e15514138ec4e5e020af0980d

  • SHA256

    3b06cc4363bbc2dc5ec736e73b7807ac1beedd5bb8d08076f74736df17655157

  • SHA512

    0de1ec67e3dfb55e89b309c0225da6f4db986eaa1cb4c0fd3b30526e594e74132cef82813e0201425a6aa0a8ed69dce4ca8f1ff8555433d5b68fad71b263aa6f

Malware Config

Extracted

Family

icedid

Botnet

1217670233

C2

lakogrefop.rest

hangetilin.top

follytresh.co

novemberprosse.space

Attributes
  • auth_var

    13

  • url_path

    /posts/

Extracted

Family

icedid

rsa_pubkey.plain

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\juice_64.tmp,DllMain /i="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:764
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {28D9DD5C-E5A9-40DC-9271-29724FC684B0} S-1-5-21-2955169046-2371869340-1800780948-1000:UKNHJUQT\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Windows\system32\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\evim64\Zausks.dll",DllMain --imbauw="license.dat"
      2⤵
      • Loads dropped DLL
      PID:300

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\evim64\Zausks.dll
    MD5

    5bcb16eeb50d03f0f64dd32169d114e7

    SHA1

    728535ce1b9bc2f0a975c81096c8f849e7c84f75

    SHA256

    086be63f525269ef8e18f9dd8a232d495570065871a545bad5d514751c72dce1

    SHA512

    ed046837097983656fc650f260f4c19a6d7d1b156d916628d1a500b7d49da96c87436d28e07b610ff849eda71251ad12dac20ba432dce73bfaee2009fdd93011

  • C:\Users\Admin\AppData\Roaming\license.dat
    MD5

    b03af34cc11c8bd53afd958c839dd59f

    SHA1

    d9c90d8f770be66850ea0734580867c16d64b404

    SHA256

    71c9c15896b027fd830423f6226587bdad3f09681799bf3e69abb0479f18a853

    SHA512

    c33204f04a99272a1619a4fe6e3ba5e128c437968f8f570c12ffbf20a71e2b617535a70bf51f9d4ddcccc7f44804a13a4528ece4470e4ee53273ad1806313911

  • \Users\Admin\AppData\Local\evim64\Zausks.dll
    MD5

    5bcb16eeb50d03f0f64dd32169d114e7

    SHA1

    728535ce1b9bc2f0a975c81096c8f849e7c84f75

    SHA256

    086be63f525269ef8e18f9dd8a232d495570065871a545bad5d514751c72dce1

    SHA512

    ed046837097983656fc650f260f4c19a6d7d1b156d916628d1a500b7d49da96c87436d28e07b610ff849eda71251ad12dac20ba432dce73bfaee2009fdd93011

  • \Users\Admin\AppData\Local\evim64\Zausks.dll
    MD5

    5bcb16eeb50d03f0f64dd32169d114e7

    SHA1

    728535ce1b9bc2f0a975c81096c8f849e7c84f75

    SHA256

    086be63f525269ef8e18f9dd8a232d495570065871a545bad5d514751c72dce1

    SHA512

    ed046837097983656fc650f260f4c19a6d7d1b156d916628d1a500b7d49da96c87436d28e07b610ff849eda71251ad12dac20ba432dce73bfaee2009fdd93011

  • \Users\Admin\AppData\Local\evim64\Zausks.dll
    MD5

    5bcb16eeb50d03f0f64dd32169d114e7

    SHA1

    728535ce1b9bc2f0a975c81096c8f849e7c84f75

    SHA256

    086be63f525269ef8e18f9dd8a232d495570065871a545bad5d514751c72dce1

    SHA512

    ed046837097983656fc650f260f4c19a6d7d1b156d916628d1a500b7d49da96c87436d28e07b610ff849eda71251ad12dac20ba432dce73bfaee2009fdd93011

  • \Users\Admin\AppData\Local\evim64\Zausks.dll
    MD5

    5bcb16eeb50d03f0f64dd32169d114e7

    SHA1

    728535ce1b9bc2f0a975c81096c8f849e7c84f75

    SHA256

    086be63f525269ef8e18f9dd8a232d495570065871a545bad5d514751c72dce1

    SHA512

    ed046837097983656fc650f260f4c19a6d7d1b156d916628d1a500b7d49da96c87436d28e07b610ff849eda71251ad12dac20ba432dce73bfaee2009fdd93011

  • memory/300-59-0x0000000000000000-mapping.dmp
  • memory/300-65-0x0000000001B50000-0x0000000001BA8000-memory.dmp
    Filesize

    352KB

  • memory/764-55-0x0000000000000000-mapping.dmp
  • memory/764-56-0x00000000002A0000-0x00000000002D7000-memory.dmp
    Filesize

    220KB

  • memory/764-58-0x0000000001B20000-0x0000000001B78000-memory.dmp
    Filesize

    352KB