Analysis

  • max time kernel
    125s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 11:23

General

  • Target

    a/Files.lnk

  • Size

    1KB

  • MD5

    5120b029963b569d6eac783f0894c683

  • SHA1

    d6947aa53a3c7c0c9cbe2709385def511169ff27

  • SHA256

    5711298ce147def8b20fbaf92017f77cd015c66e8ed71770d3796354ddc3ad6e

  • SHA512

    84cef12c13e32bef551092a4c22ab7327758a65b93455853b1cdc6b67d0374e704d58a1e94b75f21ee37ce94140fe86b288de06a1a23a5e165f347e4124cbea2

Malware Config

Extracted

Family

icedid

Campaign

2254758066

C2

opraadeadiwenna.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\a\Files.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c seagem.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Windows\system32\xcopy.exe
        xcopy /s /i /e /h unedifying.dll C:\Users\Admin\AppData\Local\Temp\*
        3⤵
          PID:1480
        • C:\Windows\system32\rundll32.exe
          rundll32 C:\Users\Admin\AppData\Local\Temp\unedifying.dll,init
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:968

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\unedifying.dll
      Filesize

      269KB

      MD5

      012da0b3ac0042942cd3b37915e799ba

      SHA1

      848ec6dadfd86129908bf5cf51e34fb1d0e3ca62

      SHA256

      c7d63b44ed478fe48468ddee84beb324712b22602b8c8a1ee2de75445f18528e

      SHA512

      bc5f4f3940035a71d810692c65dbec81c3344f6a454c4b6cf666286edbeda737fdfdb962e7009d32a37a02476424c98605b7a054b312ca9f0b47168e8bc0948c

    • \Users\Admin\AppData\Local\Temp\unedifying.dll
      Filesize

      269KB

      MD5

      012da0b3ac0042942cd3b37915e799ba

      SHA1

      848ec6dadfd86129908bf5cf51e34fb1d0e3ca62

      SHA256

      c7d63b44ed478fe48468ddee84beb324712b22602b8c8a1ee2de75445f18528e

      SHA512

      bc5f4f3940035a71d810692c65dbec81c3344f6a454c4b6cf666286edbeda737fdfdb962e7009d32a37a02476424c98605b7a054b312ca9f0b47168e8bc0948c

    • \Users\Admin\AppData\Local\Temp\unedifying.dll
      Filesize

      269KB

      MD5

      012da0b3ac0042942cd3b37915e799ba

      SHA1

      848ec6dadfd86129908bf5cf51e34fb1d0e3ca62

      SHA256

      c7d63b44ed478fe48468ddee84beb324712b22602b8c8a1ee2de75445f18528e

      SHA512

      bc5f4f3940035a71d810692c65dbec81c3344f6a454c4b6cf666286edbeda737fdfdb962e7009d32a37a02476424c98605b7a054b312ca9f0b47168e8bc0948c

    • \Users\Admin\AppData\Local\Temp\unedifying.dll
      Filesize

      269KB

      MD5

      012da0b3ac0042942cd3b37915e799ba

      SHA1

      848ec6dadfd86129908bf5cf51e34fb1d0e3ca62

      SHA256

      c7d63b44ed478fe48468ddee84beb324712b22602b8c8a1ee2de75445f18528e

      SHA512

      bc5f4f3940035a71d810692c65dbec81c3344f6a454c4b6cf666286edbeda737fdfdb962e7009d32a37a02476424c98605b7a054b312ca9f0b47168e8bc0948c

    • \Users\Admin\AppData\Local\Temp\unedifying.dll
      Filesize

      269KB

      MD5

      012da0b3ac0042942cd3b37915e799ba

      SHA1

      848ec6dadfd86129908bf5cf51e34fb1d0e3ca62

      SHA256

      c7d63b44ed478fe48468ddee84beb324712b22602b8c8a1ee2de75445f18528e

      SHA512

      bc5f4f3940035a71d810692c65dbec81c3344f6a454c4b6cf666286edbeda737fdfdb962e7009d32a37a02476424c98605b7a054b312ca9f0b47168e8bc0948c

    • memory/856-88-0x0000000000000000-mapping.dmp
    • memory/968-93-0x0000000000000000-mapping.dmp
    • memory/968-99-0x0000000000320000-0x0000000000329000-memory.dmp
      Filesize

      36KB

    • memory/1480-92-0x0000000000000000-mapping.dmp
    • memory/1752-54-0x000007FEFB7F1000-0x000007FEFB7F3000-memory.dmp
      Filesize

      8KB