Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-04-2022 16:52

General

Malware Config

Extracted

Family

icedid

Botnet

2406015698

C2

commamimubebe.site

asredetyr.site

aszepolityu.fun

likoportio.fun

Attributes
  • auth_var

    6

  • url_path

    /news/

Extracted

Family

icedid

rsa_pubkey.plain

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies registry class 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\core.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\clutch-32.tmp,DllMain /i="license.dat"
      2⤵
        PID:4944
      • C:\Windows\system32\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\clutch-32.tmp,update /i="license.dat"
        2⤵
          PID:4980
        • C:\Windows\system32\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Local\Temp\clutch-32.tmp,A4COce1ujFb /i="license.dat"
          2⤵
            PID:1388
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\clutch-32.tmp,AcxGpz /i="license.dat"
            2⤵
              PID:2200
            • C:\Windows\system32\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\clutch-32.tmp,B2GHGNnvPg2 /i="license.dat"
              2⤵
                PID:1612
              • C:\Windows\system32\rundll32.exe
                rundll32.exe C:\Users\Admin\AppData\Local\Temp\clutch-32.tmp,BeNLJAyZnN8 /i="license.dat"
                2⤵
                  PID:3152
                • C:\Windows\system32\rundll32.exe
                  rundll32.exe C:\Users\Admin\AppData\Local\Temp\clutch-32.tmp,Bh012VLJC0z /i="license.dat"
                  2⤵
                    PID:2160
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\clutch-32.tmp,Bjaskkas /i="license.dat"
                    2⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    • Accesses Microsoft Outlook profiles
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    • outlook_office_path
                    • outlook_win_path
                    PID:4080
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c chcp >&2
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3180
                      • C:\Windows\system32\chcp.com
                        chcp
                        4⤵
                          PID:3128
                      • C:\Windows\System32\Wbem\WMIC.exe
                        WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get * /Format:List
                        3⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3400
                      • C:\Windows\system32\ipconfig.exe
                        ipconfig /all
                        3⤵
                        • Gathers network information
                        PID:1988
                      • C:\Windows\system32\systeminfo.exe
                        systeminfo
                        3⤵
                        • Gathers system information
                        PID:2996
                      • C:\Windows\system32\net.exe
                        net config workstation
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3632
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 config workstation
                          4⤵
                            PID:1720
                        • C:\Windows\system32\nltest.exe
                          nltest /domain_trusts
                          3⤵
                            PID:1216
                          • C:\Windows\system32\nltest.exe
                            nltest /domain_trusts /all_trusts
                            3⤵
                              PID:2944
                            • C:\Windows\system32\net.exe
                              net view /all /domain
                              3⤵
                              • Discovers systems in the same network
                              PID:424
                            • C:\Windows\system32\net.exe
                              net view /all
                              3⤵
                              • Discovers systems in the same network
                              PID:2844
                            • C:\Windows\system32\net.exe
                              net group "Domain Admins" /domain
                              3⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4208
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 group "Domain Admins" /domain
                                4⤵
                                  PID:2040

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Execution

                          Command-Line Interface

                          1
                          T1059

                          Credential Access

                          Credentials in Files

                          1
                          T1081

                          Discovery

                          System Information Discovery

                          3
                          T1082

                          Remote System Discovery

                          1
                          T1018

                          Collection

                          Data from Local System

                          1
                          T1005

                          Email Collection

                          1
                          T1114

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Temp\sqlite64.dll
                            Filesize

                            1.8MB

                            MD5

                            26d773a69f6fad3200d49a7aaa77752b

                            SHA1

                            3970ffe8aefe0c30daaec65b85fb103c0fc0f2a7

                            SHA256

                            fca6b7fe66ad9973f18f407e83b56dacd04197cbd35efc498a342d73d6a113e5

                            SHA512

                            0041b52514460dda19dd065fc46393f6fbe248a4c62fce28e0819abd952756996b34fdea286eb7814a7c868a12656a065278932760e61e53f7102b0dba324e4f

                          • C:\Users\Admin\AppData\Local\Temp\sqlite64.dll
                            Filesize

                            1.8MB

                            MD5

                            26d773a69f6fad3200d49a7aaa77752b

                            SHA1

                            3970ffe8aefe0c30daaec65b85fb103c0fc0f2a7

                            SHA256

                            fca6b7fe66ad9973f18f407e83b56dacd04197cbd35efc498a342d73d6a113e5

                            SHA512

                            0041b52514460dda19dd065fc46393f6fbe248a4c62fce28e0819abd952756996b34fdea286eb7814a7c868a12656a065278932760e61e53f7102b0dba324e4f

                          • C:\Users\Admin\AppData\Roaming\license.dat
                            Filesize

                            334KB

                            MD5

                            c3db0f946699412e8f3a2775516116a2

                            SHA1

                            a01448e2760dcb2fbed70a634baaae559d3b6de0

                            SHA256

                            dbe9743c9c57247cb9275a23a84909dd78aca59f584df62197bde07cb87bd1ed

                            SHA512

                            50b2e9b3446463f4b02980587b3f4bd716f5b018e26085f10d38c42fd0f6e07891438d13ccc5b36f38ab9c7f1ea874814ed266f8551a970c8ca3eb73ac6b4950

                          • memory/424-157-0x0000000000000000-mapping.dmp
                          • memory/1216-155-0x0000000000000000-mapping.dmp
                          • memory/1388-132-0x0000000000000000-mapping.dmp
                          • memory/1612-134-0x0000000000000000-mapping.dmp
                          • memory/1720-154-0x0000000000000000-mapping.dmp
                          • memory/1988-151-0x0000000000000000-mapping.dmp
                          • memory/2040-163-0x0000000000000000-mapping.dmp
                          • memory/2160-136-0x0000000000000000-mapping.dmp
                          • memory/2200-133-0x0000000000000000-mapping.dmp
                          • memory/2844-158-0x0000000000000000-mapping.dmp
                          • memory/2944-156-0x0000000000000000-mapping.dmp
                          • memory/2996-152-0x0000000000000000-mapping.dmp
                          • memory/3128-149-0x0000000000000000-mapping.dmp
                          • memory/3152-135-0x0000000000000000-mapping.dmp
                          • memory/3180-148-0x0000000000000000-mapping.dmp
                          • memory/3400-150-0x0000000000000000-mapping.dmp
                          • memory/3632-153-0x0000000000000000-mapping.dmp
                          • memory/4080-138-0x0000000180000000-0x0000000180005000-memory.dmp
                            Filesize

                            20KB

                          • memory/4080-137-0x0000000000000000-mapping.dmp
                          • memory/4080-143-0x000002538C770000-0x000002538C7C9000-memory.dmp
                            Filesize

                            356KB

                          • memory/4080-161-0x000002538E990000-0x000002538EB68000-memory.dmp
                            Filesize

                            1.8MB

                          • memory/4208-162-0x0000000000000000-mapping.dmp
                          • memory/4944-130-0x0000000000000000-mapping.dmp
                          • memory/4980-131-0x0000000000000000-mapping.dmp