Resubmissions

28-07-2021 10:21

210728-47rr4fbrl2 10

20-05-2021 22:30

210520-jb29avnrae 10

06-04-2021 09:24

210406-3zhhrb3h12 10

Analysis

  • max time kernel
    149s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    06-04-2021 09:24

General

  • Target

    ca93e1c7dc98ca126438c4772f9c3377de5f628b612fe3dc8f72709d5e5bbdb0.dll

  • Size

    63KB

  • MD5

    fcb6cf720c45b554c5f689fa914ffd2c

  • SHA1

    4d247be7e4c3ee51c026c49dc4b9f59479e8ca77

  • SHA256

    ca93e1c7dc98ca126438c4772f9c3377de5f628b612fe3dc8f72709d5e5bbdb0

  • SHA512

    a27fb5b32662f0624be8b96aaab8e8b09933dee0c996009970d8f7348d5df2142eb23f9215c35c95640a767399dce4636122dc81e58b5cc15ff3ffa3a6a86514

Malware Config

Extracted

Family

icedid

Campaign

2608516171

C2

234willkids.uno

Extracted

Family

icedid

rsa_pubkey.plain

Extracted

Family

icedid

Botnet

478101429

C2

gabry4saver.website

usser234dopper.space

tasyateles.club

jrburnit.website

Attributes
  • url_path

    /news/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ca93e1c7dc98ca126438c4772f9c3377de5f628b612fe3dc8f72709d5e5bbdb0.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Windows\system32\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\arrive_x64.tmp",update /i:"SickCash\license.dat"
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:3208

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\arrive_x64.tmp
    MD5

    0733ba71c972c267f6e6b1572cc108a6

    SHA1

    2f595da6c3f768d628c1bbdfbc8de0b5e30315ec

    SHA256

    210d45a44ece1a221277d4bad6dcbf961044e164c52908602a2231e60092e6b1

    SHA512

    922768a03371563f2a62c7ced0ab12447a1810c57dfedeaa68242073acb9e3bfdbf386049b8482466e61a5c858f1764f7646bbbe84947713c10eb472e0d3f2bf

  • C:\Users\Admin\AppData\Roaming\SickCash\license.dat
    MD5

    3c6263a9c4117c78d26fc4380af014f2

    SHA1

    eca410dd57af16227220e08067c1895c258eb92b

    SHA256

    29d2a8344bd725d7a8b43cc77a82b3db57a5226ce792ac4b37e7f73ec468510e

    SHA512

    0969cde0d327b9f4b2be708437aea2a1d7a9ba9482125e143ce25c6a2f07e8ee1fa9b23e12f4e88157305f59209e2a8b3a2b2e7eb143b114e3f0c95ba57a2e1a

  • \Users\Admin\AppData\Local\Temp\arrive_x64.tmp
    MD5

    0733ba71c972c267f6e6b1572cc108a6

    SHA1

    2f595da6c3f768d628c1bbdfbc8de0b5e30315ec

    SHA256

    210d45a44ece1a221277d4bad6dcbf961044e164c52908602a2231e60092e6b1

    SHA512

    922768a03371563f2a62c7ced0ab12447a1810c57dfedeaa68242073acb9e3bfdbf386049b8482466e61a5c858f1764f7646bbbe84947713c10eb472e0d3f2bf

  • memory/640-2-0x0000000002750000-0x0000000002757000-memory.dmp
    Filesize

    28KB

  • memory/3208-3-0x0000000000000000-mapping.dmp
  • memory/3208-7-0x00000186159C0000-0x0000018615A18000-memory.dmp
    Filesize

    352KB

  • memory/3208-8-0x0000018614010000-0x0000018614015000-memory.dmp
    Filesize

    20KB