Analysis

  • max time kernel
    125s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2022 14:08

General

  • Target

    ET.lnk

  • Size

    1KB

  • MD5

    4b80484dd006e1e0e88b4bd592e98da0

  • SHA1

    5aa3d12864a2db3179d6a5f66ac293c57a332cf4

  • SHA256

    999abe33ed3236e6e6a6864ab72b9e09ff9a4470783c746f068dea070020f147

  • SHA512

    0ee0127c0ace5cd14e0b7bc09def52f9ff7ea8f39826c8236d4a4543a38d229aed704208c3c0b9ee41ce6e50fc97287cbf5a395fbf8ce72e73c7c3c337ad2c64

Malware Config

Extracted

Family

icedid

Campaign

3738574432

C2

aslowigza.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\ET.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c fumigating\actuaries.cmd
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:304
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /K fumigating\perplexity.cmd system rundl
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:884
        • C:\Windows\system32\replace.exe
          replace C:\Windows\\system32\\rundlr32.exe C:\Users\Admin\AppData\Local\Temp /A
          4⤵
            PID:564
          • C:\Windows\system32\rundll32.exe
            rundll32 fumigating\\erupt.tmp,init
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            PID:944

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/304-88-0x0000000000000000-mapping.dmp
    • memory/564-93-0x0000000000000000-mapping.dmp
    • memory/884-92-0x0000000000000000-mapping.dmp
    • memory/944-94-0x0000000000000000-mapping.dmp
    • memory/944-95-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/1288-54-0x000007FEFBC31000-0x000007FEFBC33000-memory.dmp
      Filesize

      8KB