Analysis

  • max time kernel
    151s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2022 09:54

General

  • Target

    ET.lnk

  • Size

    1KB

  • MD5

    ede918f2f8dfce7f7288eb102eddaff0

  • SHA1

    11ff96d1dd5853afaef2b9aded027165b2d13344

  • SHA256

    0dc469a094bef4df033b846708bab4c32cdca0595ef2210aaef1c834a49073cb

  • SHA512

    33d2ac8d93747fd9c470ef64f4937a9be84f7b278157ec67c9f44cc33a69de4c0b11aa658754b02b53d78b40ce071a1799e32f13a9507b963c8110f5b6d3f5fb

Malware Config

Extracted

Family

icedid

Campaign

3738574432

C2

aslowigza.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\ET.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:380
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c startles\beriberi.cmd
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3600
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /K startles\alwinton.cmd system rundl
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3408
        • C:\Windows\system32\replace.exe
          replace C:\Windows\\system32\\rundlr32.exe C:\Users\Admin\AppData\Local\Temp /A
          4⤵
            PID:1752
          • C:\Windows\system32\rundll32.exe
            rundll32 startles\\racially.tmp,init
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:3772

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1752-134-0x0000000000000000-mapping.dmp
    • memory/3408-133-0x0000000000000000-mapping.dmp
    • memory/3600-132-0x0000000000000000-mapping.dmp
    • memory/3772-135-0x0000000000000000-mapping.dmp
    • memory/3772-136-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB