Analysis

  • max time kernel
    169s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 21:53

General

  • Target

    b4a0138a637e4f800e62d91923dc7f77809ab6bf8f27d621502cbe82b06db485.dll

  • Size

    13KB

  • MD5

    e67a59efdb77392a37fdfc2c37db1391

  • SHA1

    5599ea9e45eaeae3985bda51e35befc6c78cc098

  • SHA256

    b4a0138a637e4f800e62d91923dc7f77809ab6bf8f27d621502cbe82b06db485

  • SHA512

    e96cef3386767f2a00dd066f7646487a69be87388c7a1e468bb05b45ecd9172031ff87f9286545ae2bab70818e33ead255ebf63f37af97d9370320791519f961

Malware Config

Extracted

Family

icedid

Campaign

168463318

rsa_pubkey.plain

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 7 IoCs
  • Discovers systems in the same network 1 TTPs 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies registry class 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b4a0138a637e4f800e62d91923dc7f77809ab6bf8f27d621502cbe82b06db485.dll
    1⤵
    • Loads dropped DLL
    • Accesses Microsoft Outlook profiles
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:2812
    • C:\Windows\system32\cmd.exe
      cmd.exe /c chcp >&2
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4968
      • C:\Windows\system32\chcp.com
        chcp
        3⤵
          PID:4188
      • C:\Windows\System32\Wbem\WMIC.exe
        WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get * /Format:List
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4548
      • C:\Windows\system32\ipconfig.exe
        ipconfig /all
        2⤵
        • Gathers network information
        PID:4536
      • C:\Windows\system32\systeminfo.exe
        systeminfo
        2⤵
        • Gathers system information
        PID:3272
      • C:\Windows\system32\net.exe
        net config workstation
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4980
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 config workstation
          3⤵
            PID:1756
        • C:\Windows\system32\nltest.exe
          nltest /domain_trusts
          2⤵
            PID:2772
          • C:\Windows\system32\nltest.exe
            nltest /domain_trusts /all_trusts
            2⤵
              PID:4272
            • C:\Windows\system32\net.exe
              net view /all /domain
              2⤵
              • Discovers systems in the same network
              PID:4236
            • C:\Windows\system32\net.exe
              net view /all
              2⤵
              • Discovers systems in the same network
              PID:4084

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Command-Line Interface

          1
          T1059

          Discovery

          Remote System Discovery

          1
          T1018

          System Information Discovery

          2
          T1082

          Collection

          Email Collection

          1
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\sqlite64.dll
            Filesize

            1.8MB

            MD5

            26d773a69f6fad3200d49a7aaa77752b

            SHA1

            3970ffe8aefe0c30daaec65b85fb103c0fc0f2a7

            SHA256

            fca6b7fe66ad9973f18f407e83b56dacd04197cbd35efc498a342d73d6a113e5

            SHA512

            0041b52514460dda19dd065fc46393f6fbe248a4c62fce28e0819abd952756996b34fdea286eb7814a7c868a12656a065278932760e61e53f7102b0dba324e4f

          • \??\PIPE\wkssvc
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • memory/1756-141-0x0000000000000000-mapping.dmp
          • memory/2772-143-0x0000000000000000-mapping.dmp
          • memory/2812-130-0x00000000035E0000-0x0000000003639000-memory.dmp
            Filesize

            356KB

          • memory/3272-139-0x0000000000000000-mapping.dmp
          • memory/4084-147-0x0000000000000000-mapping.dmp
          • memory/4188-136-0x0000000000000000-mapping.dmp
          • memory/4236-145-0x0000000000000000-mapping.dmp
          • memory/4272-144-0x0000000000000000-mapping.dmp
          • memory/4536-138-0x0000000000000000-mapping.dmp
          • memory/4548-137-0x0000000000000000-mapping.dmp
          • memory/4968-135-0x0000000000000000-mapping.dmp
          • memory/4980-140-0x0000000000000000-mapping.dmp