Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    06-04-2021 06:25

General

  • Target

    hostsvc.dll

  • Size

    63KB

  • MD5

    fcb6cf720c45b554c5f689fa914ffd2c

  • SHA1

    4d247be7e4c3ee51c026c49dc4b9f59479e8ca77

  • SHA256

    ca93e1c7dc98ca126438c4772f9c3377de5f628b612fe3dc8f72709d5e5bbdb0

  • SHA512

    a27fb5b32662f0624be8b96aaab8e8b09933dee0c996009970d8f7348d5df2142eb23f9215c35c95640a767399dce4636122dc81e58b5cc15ff3ffa3a6a86514

Malware Config

Extracted

Family

icedid

Campaign

2608516171

C2

234willkids.uno

Extracted

Family

icedid

rsa_pubkey.plain

Extracted

Family

icedid

Botnet

478101429

C2

gabry4saver.website

usser234dopper.space

tasyateles.club

jrburnit.website

Attributes
  • url_path

    /news/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies registry class 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\hostsvc.dll
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Windows\system32\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\arrive_x64.tmp",update /i:"SickCash\license.dat"
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Windows\system32\cmd.exe
        cmd.exe /c chcp >&2
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3244
        • C:\Windows\system32\chcp.com
          chcp
          4⤵
            PID:3868
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get * /Format:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3996
        • C:\Windows\system32\ipconfig.exe
          ipconfig /all
          3⤵
          • Gathers network information
          PID:3692
        • C:\Windows\system32\systeminfo.exe
          systeminfo
          3⤵
          • Gathers system information
          PID:512
        • C:\Windows\system32\net.exe
          net config workstation
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2000
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 config workstation
            4⤵
              PID:3424
          • C:\Windows\system32\nltest.exe
            nltest /domain_trusts
            3⤵
              PID:3344
            • C:\Windows\system32\nltest.exe
              nltest /domain_trusts /all_trusts
              3⤵
                PID:3328
              • C:\Windows\system32\net.exe
                net view /all /domain
                3⤵
                • Discovers systems in the same network
                PID:1580
              • C:\Windows\system32\net.exe
                net view /all
                3⤵
                • Discovers systems in the same network
                PID:688
              • C:\Windows\system32\net.exe
                net group "Domain Admins" /domain
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2564
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 group "Domain Admins" /domain
                  4⤵
                    PID:3844

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Command-Line Interface

            1
            T1059

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            System Information Discovery

            3
            T1082

            Remote System Discovery

            1
            T1018

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\arrive_x64.tmp
              MD5

              0733ba71c972c267f6e6b1572cc108a6

              SHA1

              2f595da6c3f768d628c1bbdfbc8de0b5e30315ec

              SHA256

              210d45a44ece1a221277d4bad6dcbf961044e164c52908602a2231e60092e6b1

              SHA512

              922768a03371563f2a62c7ced0ab12447a1810c57dfedeaa68242073acb9e3bfdbf386049b8482466e61a5c858f1764f7646bbbe84947713c10eb472e0d3f2bf

            • C:\Users\Admin\AppData\Roaming\SickCash\license.dat
              MD5

              3c6263a9c4117c78d26fc4380af014f2

              SHA1

              eca410dd57af16227220e08067c1895c258eb92b

              SHA256

              29d2a8344bd725d7a8b43cc77a82b3db57a5226ce792ac4b37e7f73ec468510e

              SHA512

              0969cde0d327b9f4b2be708437aea2a1d7a9ba9482125e143ce25c6a2f07e8ee1fa9b23e12f4e88157305f59209e2a8b3a2b2e7eb143b114e3f0c95ba57a2e1a

            • \Users\Admin\AppData\Local\Temp\arrive_x64.tmp
              MD5

              0733ba71c972c267f6e6b1572cc108a6

              SHA1

              2f595da6c3f768d628c1bbdfbc8de0b5e30315ec

              SHA256

              210d45a44ece1a221277d4bad6dcbf961044e164c52908602a2231e60092e6b1

              SHA512

              922768a03371563f2a62c7ced0ab12447a1810c57dfedeaa68242073acb9e3bfdbf386049b8482466e61a5c858f1764f7646bbbe84947713c10eb472e0d3f2bf

            • \Users\Admin\AppData\Local\Temp\sqlite64.dll
              MD5

              26d773a69f6fad3200d49a7aaa77752b

              SHA1

              3970ffe8aefe0c30daaec65b85fb103c0fc0f2a7

              SHA256

              fca6b7fe66ad9973f18f407e83b56dacd04197cbd35efc498a342d73d6a113e5

              SHA512

              0041b52514460dda19dd065fc46393f6fbe248a4c62fce28e0819abd952756996b34fdea286eb7814a7c868a12656a065278932760e61e53f7102b0dba324e4f

            • memory/512-13-0x0000000000000000-mapping.dmp
            • memory/636-2-0x0000000000830000-0x0000000000837000-memory.dmp
              Filesize

              28KB

            • memory/688-19-0x0000000000000000-mapping.dmp
            • memory/1580-18-0x0000000000000000-mapping.dmp
            • memory/2000-14-0x0000000000000000-mapping.dmp
            • memory/2564-20-0x0000000000000000-mapping.dmp
            • memory/2960-8-0x0000013C81290000-0x0000013C81295000-memory.dmp
              Filesize

              20KB

            • memory/2960-7-0x0000013C81500000-0x0000013C81558000-memory.dmp
              Filesize

              352KB

            • memory/2960-3-0x0000000000000000-mapping.dmp
            • memory/3244-9-0x0000000000000000-mapping.dmp
            • memory/3328-17-0x0000000000000000-mapping.dmp
            • memory/3344-16-0x0000000000000000-mapping.dmp
            • memory/3424-15-0x0000000000000000-mapping.dmp
            • memory/3692-12-0x0000000000000000-mapping.dmp
            • memory/3844-21-0x0000000000000000-mapping.dmp
            • memory/3868-10-0x0000000000000000-mapping.dmp
            • memory/3996-11-0x0000000000000000-mapping.dmp