Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2022 07:15

General

  • Target

    sterlip/documents.lnk

  • Size

    1KB

  • MD5

    9629f10740cd3cb2765bb784d0e62dbc

  • SHA1

    ef9019c89073520bdacc63bf93776fbe6a3d6aca

  • SHA256

    e89cd1999517b47805106111e14de4a03669cac30adb3b3304655febce25955f

  • SHA512

    094b0e4d4d7b6106e0b1cb4d32c124e62c691d3717af7b7a7bd3cb7d126adc33c79c816cc6ca00e162221804cf2b991d73159ff0b56a908fab5f7d6fa0a35e2a

Malware Config

Extracted

Family

icedid

Campaign

2260774107

C2

godenfasternow.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\sterlip\documents.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C start 5.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:260
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /K 5.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2580
        • C:\Windows\system32\rundll32.exe
          RunDll32 sterli0p.dll,#1
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          PID:3604

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/260-132-0x0000000000000000-mapping.dmp
  • memory/2580-133-0x0000000000000000-mapping.dmp
  • memory/3604-134-0x0000000000000000-mapping.dmp
  • memory/3604-135-0x00007FFBAA960000-0x00007FFBAA9C3000-memory.dmp
    Filesize

    396KB

  • memory/3604-136-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB