Resubmissions

05-11-2021 17:23

211105-vx8rkscdc2 10

05-11-2021 17:22

211105-vxp98shfam 10

05-11-2021 15:51

211105-taygnacbg7 10

Analysis

  • max time kernel
    155s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    05-11-2021 15:51

General

  • Target

    core/cmd.bat

  • Size

    191B

  • MD5

    cbf387299b88a84f4f6a489cb03991fa

  • SHA1

    82473cfc0772307332792985c7c48e70ace771e0

  • SHA256

    4b7784db765747109d7b64d3e272ddfc16c876698d778bffec4fd9751d3d246e

  • SHA512

    21ca0de188fa1f8d90dc68b091ddaa64a4e602e7b2aef7de004d3aff72dd888abcf504b4482bbd7a55d3f62a63a42569362a51f57c867a2551f4640bcd5ec556

Malware Config

Extracted

Family

icedid

rsa_pubkey.plain

Extracted

Family

icedid

Botnet

1217670233

C2

lakogrefop.rest

hangetilin.top

follytresh.co

novemberprosse.space

Attributes
  • auth_var

    13

  • url_path

    /posts/

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies registry class 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\core\cmd.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:972
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\core\juice_64.tmp,DllMain --ma="license.dat"
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Accesses Microsoft Outlook profiles
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:368
      • C:\Windows\system32\cmd.exe
        cmd.exe /c chcp >&2
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Windows\system32\chcp.com
          chcp
          4⤵
            PID:1388
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get * /Format:List
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1384
        • C:\Windows\system32\ipconfig.exe
          ipconfig /all
          3⤵
          • Gathers network information
          PID:864
        • C:\Windows\system32\systeminfo.exe
          systeminfo
          3⤵
          • Gathers system information
          PID:1700
        • C:\Windows\system32\net.exe
          net config workstation
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1752
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 config workstation
            4⤵
              PID:1516
          • C:\Windows\system32\nltest.exe
            nltest /domain_trusts
            3⤵
              PID:484
            • C:\Windows\system32\nltest.exe
              nltest /domain_trusts /all_trusts
              3⤵
                PID:1260
              • C:\Windows\system32\net.exe
                net view /all /domain
                3⤵
                • Discovers systems in the same network
                PID:1196
              • C:\Windows\system32\net.exe
                net view /all
                3⤵
                • Discovers systems in the same network
                PID:1540
              • C:\Windows\system32\net.exe
                net group "Domain Admins" /domain
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1924
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 group "Domain Admins" /domain
                  4⤵
                    PID:1608

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Command-Line Interface

            1
            T1059

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            System Information Discovery

            3
            T1082

            Remote System Discovery

            1
            T1018

            Collection

            Data from Local System

            1
            T1005

            Email Collection

            1
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Roaming\license.dat
              MD5

              b03af34cc11c8bd53afd958c839dd59f

              SHA1

              d9c90d8f770be66850ea0734580867c16d64b404

              SHA256

              71c9c15896b027fd830423f6226587bdad3f09681799bf3e69abb0479f18a853

              SHA512

              c33204f04a99272a1619a4fe6e3ba5e128c437968f8f570c12ffbf20a71e2b617535a70bf51f9d4ddcccc7f44804a13a4528ece4470e4ee53273ad1806313911

            • \??\PIPE\lsarpc
              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • \Users\Admin\AppData\Local\Temp\sqlite64.dll
              MD5

              26d773a69f6fad3200d49a7aaa77752b

              SHA1

              3970ffe8aefe0c30daaec65b85fb103c0fc0f2a7

              SHA256

              fca6b7fe66ad9973f18f407e83b56dacd04197cbd35efc498a342d73d6a113e5

              SHA512

              0041b52514460dda19dd065fc46393f6fbe248a4c62fce28e0819abd952756996b34fdea286eb7814a7c868a12656a065278932760e61e53f7102b0dba324e4f

            • memory/368-57-0x0000000001B60000-0x0000000001BB8000-memory.dmp
              Filesize

              352KB

            • memory/368-58-0x0000000001B20000-0x0000000001B57000-memory.dmp
              Filesize

              220KB

            • memory/368-59-0x000007FEFC3C1000-0x000007FEFC3C3000-memory.dmp
              Filesize

              8KB

            • memory/368-55-0x0000000000000000-mapping.dmp
            • memory/484-68-0x0000000000000000-mapping.dmp
            • memory/864-63-0x0000000000000000-mapping.dmp
            • memory/1052-60-0x0000000000000000-mapping.dmp
            • memory/1196-70-0x0000000000000000-mapping.dmp
            • memory/1260-69-0x0000000000000000-mapping.dmp
            • memory/1384-62-0x0000000000000000-mapping.dmp
            • memory/1388-61-0x0000000000000000-mapping.dmp
            • memory/1516-67-0x0000000000000000-mapping.dmp
            • memory/1540-71-0x0000000000000000-mapping.dmp
            • memory/1608-73-0x0000000000000000-mapping.dmp
            • memory/1700-64-0x0000000000000000-mapping.dmp
            • memory/1752-66-0x0000000000000000-mapping.dmp
            • memory/1924-72-0x0000000000000000-mapping.dmp