Resubmissions

18-10-2021 21:00

211018-ztfc3sefh8 10

Analysis

  • max time kernel
    152s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    18-10-2021 21:00

General

  • Target

    core/cmd.bat

  • Size

    191B

  • MD5

    daea1c68d865761ea37be016eec39de0

  • SHA1

    bead4866eefffdde31345135631f79facc541b70

  • SHA256

    a5128b4a2ebe0daa72e3c426022723e55e9d759da42ffb9ce66552a54feb76d3

  • SHA512

    c6552fe6245f1f220f7202e84cf6aad6bf201ccf66601c42d8150c944aea6160bef013916cf55612d09efd825092dc7772383050780ab93e57ff1a44b7c83291

Malware Config

Extracted

Family

icedid

Botnet

1217670233

C2

nnelforwfin.top

viewsketplctly.fun

omersure.space

ferfreenights.site

Attributes
  • auth_var

    3

  • url_path

    /posts/

Extracted

Family

icedid

rsa_pubkey.plain

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies registry class 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\core\cmd.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\core\diary_64.dat,DllMain --ma="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1040
      • C:\Windows\system32\cmd.exe
        cmd.exe /c chcp >&2
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3584
        • C:\Windows\system32\chcp.com
          chcp
          4⤵
            PID:3172
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get * /Format:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1144
        • C:\Windows\system32\ipconfig.exe
          ipconfig /all
          3⤵
          • Gathers network information
          PID:2408
        • C:\Windows\system32\systeminfo.exe
          systeminfo
          3⤵
          • Gathers system information
          PID:1572
        • C:\Windows\system32\net.exe
          net config workstation
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3704
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 config workstation
            4⤵
              PID:832
          • C:\Windows\system32\nltest.exe
            nltest /domain_trusts
            3⤵
              PID:2444
            • C:\Windows\system32\nltest.exe
              nltest /domain_trusts /all_trusts
              3⤵
                PID:2772
              • C:\Windows\system32\net.exe
                net view /all /domain
                3⤵
                • Discovers systems in the same network
                PID:3840
              • C:\Windows\system32\net.exe
                net view /all
                3⤵
                • Discovers systems in the same network
                PID:3736
              • C:\Windows\system32\net.exe
                net group "Domain Admins" /domain
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2176
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 group "Domain Admins" /domain
                  4⤵
                    PID:3280

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Command-Line Interface

            1
            T1059

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            System Information Discovery

            3
            T1082

            Remote System Discovery

            1
            T1018

            Collection

            Data from Local System

            1
            T1005

            Email Collection

            1
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\license.dat
              MD5

              b03af34cc11c8bd53afd958c839dd59f

              SHA1

              d9c90d8f770be66850ea0734580867c16d64b404

              SHA256

              71c9c15896b027fd830423f6226587bdad3f09681799bf3e69abb0479f18a853

              SHA512

              c33204f04a99272a1619a4fe6e3ba5e128c437968f8f570c12ffbf20a71e2b617535a70bf51f9d4ddcccc7f44804a13a4528ece4470e4ee53273ad1806313911

            • \Users\Admin\AppData\Local\Temp\sqlite64.dll
              MD5

              26d773a69f6fad3200d49a7aaa77752b

              SHA1

              3970ffe8aefe0c30daaec65b85fb103c0fc0f2a7

              SHA256

              fca6b7fe66ad9973f18f407e83b56dacd04197cbd35efc498a342d73d6a113e5

              SHA512

              0041b52514460dda19dd065fc46393f6fbe248a4c62fce28e0819abd952756996b34fdea286eb7814a7c868a12656a065278932760e61e53f7102b0dba324e4f

            • memory/832-126-0x0000000000000000-mapping.dmp
            • memory/1040-117-0x000002A80C230000-0x000002A80C267000-memory.dmp
              Filesize

              220KB

            • memory/1040-118-0x000002A80DC70000-0x000002A80DCC8000-memory.dmp
              Filesize

              352KB

            • memory/1040-115-0x0000000000000000-mapping.dmp
            • memory/1144-121-0x0000000000000000-mapping.dmp
            • memory/1572-123-0x0000000000000000-mapping.dmp
            • memory/2176-131-0x0000000000000000-mapping.dmp
            • memory/2408-122-0x0000000000000000-mapping.dmp
            • memory/2444-127-0x0000000000000000-mapping.dmp
            • memory/2772-128-0x0000000000000000-mapping.dmp
            • memory/3172-120-0x0000000000000000-mapping.dmp
            • memory/3280-132-0x0000000000000000-mapping.dmp
            • memory/3584-119-0x0000000000000000-mapping.dmp
            • memory/3704-125-0x0000000000000000-mapping.dmp
            • memory/3736-130-0x0000000000000000-mapping.dmp
            • memory/3840-129-0x0000000000000000-mapping.dmp