Resubmissions

30-09-2022 15:16

220930-snr2csehal 10

30-09-2022 15:09

220930-sjyy4seghm 3

Analysis

  • max time kernel
    600s
  • max time network
    601s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2022 15:16

General

  • Target

    Invoice_PDF#3323.iso

  • Size

    1.0MB

  • MD5

    9b5215624a292a67f7509361b5dda6cc

  • SHA1

    36ff1eb10897ec793952ec048c66bf49405bf3b6

  • SHA256

    04dfc89aacade90557c6006bc54fc9055c7e813f1b8d9f036b32f2cc2256e319

  • SHA512

    22c6705da86e02e74e77a9685003513d1b9c77dfcaef050b29412e004c5415b369ee6066c8fe2bbb67c15f08728795fb011236972599ed83264b4c92f378ee57

  • SSDEEP

    24576:0NSuK0NnWHpHpNHH2w2wywFHHyH5HGw9G:buKEWHpHpNHH2w2wywFHHyH5HGw9G

Malware Config

Extracted

Family

icedid

Campaign

2399258081

C2

eysneolissionsm.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Invoice_PDF#3323.iso
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\System32\isoburn.exe
      "C:\Windows\System32\isoburn.exe" "C:\Users\Admin\AppData\Local\Temp\Invoice_PDF#3323.iso"
      2⤵
        PID:1332
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      1⤵
        PID:1016
      • C:\Windows\system32\verclsid.exe
        "C:\Windows\system32\verclsid.exe" /S /C {0B2C9183-C9FA-4C53-AE21-C900B0C39965} /I {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} /X 0x401
        1⤵
          PID:1304
        • C:\Program Files\7-Zip\7zG.exe
          "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\AppData\Local\Temp\Invoice_PDF#3323\" -ad -an -ai#7zMap5429:112:7zEvent29674
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:1984
        • C:\Program Files\7-Zip\7zG.exe
          "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\AppData\Local\Temp\Invoice_PDF#3323\" -ad -an -ai#7zMap20945:112:7zEvent8065
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:1800
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          1⤵
            PID:968
          • C:\Windows\system32\AUDIODG.EXE
            C:\Windows\system32\AUDIODG.EXE 0x240
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:896
          • C:\Program Files\7-Zip\7zG.exe
            "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\AppData\Local\Temp\Invoice_PDF#3323\" -spe -an -ai#7zMap8893:112:7zEvent21838
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            PID:1772
          • C:\Program Files\7-Zip\7zG.exe
            "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\" -an -ai#7zMap5751:90:7zEvent11836
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            PID:1576
          • C:\Windows\explorer.exe
            "C:\Windows\explorer.exe"
            1⤵
              PID:1552
            • C:\Windows\System32\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\unamortized\unquestioninglySheltered.js"
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:1824
              • C:\Windows\System32\cmd.exe
                cmd /c ""C:\unamortized\suspiciousEns.cmd" DLL"
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:964
                • C:\Windows\system32\rundll32.exe
                  runDLL32 unamortized\greenflies.db,#1
                  3⤵
                  • Blocklisted process makes network request
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1100
            • C:\Windows\System32\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\unamortized\unquestioninglySheltered.js"
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:1916
              • C:\Windows\System32\cmd.exe
                cmd /c ""C:\unamortized\suspiciousEns.cmd" DLL"
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:776
                • C:\Windows\system32\rundll32.exe
                  runDLL32 unamortized\greenflies.db,#1
                  3⤵
                  • Blocklisted process makes network request
                  • Suspicious behavior: EnumeratesProcesses
                  PID:756
            • C:\Windows\system32\cmd.exe
              cmd /c ""C:\unamortized\suspiciousEns.cmd" "
              1⤵
                PID:1812

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/756-94-0x0000000000000000-mapping.dmp
              • memory/776-93-0x0000000000000000-mapping.dmp
              • memory/964-90-0x0000000000000000-mapping.dmp
              • memory/1100-91-0x0000000000000000-mapping.dmp
              • memory/1100-95-0x0000000180000000-0x0000000180009000-memory.dmp
                Filesize

                36KB

              • memory/1100-101-0x0000000000510000-0x0000000000516000-memory.dmp
                Filesize

                24KB

              • memory/1332-76-0x0000000000000000-mapping.dmp
              • memory/1964-54-0x000007FEFBFE1000-0x000007FEFBFE3000-memory.dmp
                Filesize

                8KB