Analysis

  • max time kernel
    124s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2022 09:01

General

  • Target

    iced/Documents.lnk

  • Size

    2KB

  • MD5

    4237deaa85e5e4bbd6b925dc5b83984a

  • SHA1

    740ae2cc9ed94d78607e3ddc7f83647434e5fade

  • SHA256

    61c2586653dfec082d45671296840368df356d2c8770c8e2d6221fb6fe29ecac

  • SHA512

    5117ce3f8ae987f32002c2313ff4d581a11d450eb597dc566204b98e17e33138da31da78d21a32f39ab0d3a213710bc35f48a9a132141468c930df0fcfee9622

Malware Config

Extracted

Family

icedid

Campaign

1268412609

C2

ewgahskoot.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\iced\Documents.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c askgothogtan\ginbum.cmd
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\system32\xcopy.exe
        xcopy /s /i /e /h askgothogtan\forbidding.tmp C:\Users\Admin\AppData\Local\Temp\*
        3⤵
          PID:520
        • C:\Windows\system32\rundll32.exe
          rundll32 C:\Users\Admin\AppData\Local\Temp\forbidding.tmp,init
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:2016

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\forbidding.tmp
      Filesize

      374KB

      MD5

      6242b580541d24a300b10998f33af74f

      SHA1

      091b8d919aa4d340c4872ad97488eeb7866175e6

      SHA256

      88b2a39578b88e560fd05ec2fcd971cf63e4fbeb229026ad5c0dc3bce17ea549

      SHA512

      c1ee8be83d598277d7db31e9aad0318e710e73c5a89a61fc7554e79470ff8fab637954038a4817e5da188be20741bab2c6302c1c1df97df90c5c5b36d4913d13

    • \Users\Admin\AppData\Local\Temp\forbidding.tmp
      Filesize

      374KB

      MD5

      6242b580541d24a300b10998f33af74f

      SHA1

      091b8d919aa4d340c4872ad97488eeb7866175e6

      SHA256

      88b2a39578b88e560fd05ec2fcd971cf63e4fbeb229026ad5c0dc3bce17ea549

      SHA512

      c1ee8be83d598277d7db31e9aad0318e710e73c5a89a61fc7554e79470ff8fab637954038a4817e5da188be20741bab2c6302c1c1df97df90c5c5b36d4913d13

    • memory/520-92-0x0000000000000000-mapping.dmp
    • memory/1492-54-0x000007FEFBD81000-0x000007FEFBD83000-memory.dmp
      Filesize

      8KB

    • memory/1668-88-0x0000000000000000-mapping.dmp
    • memory/2016-93-0x0000000000000000-mapping.dmp
    • memory/2016-96-0x0000000001D30000-0x0000000001D39000-memory.dmp
      Filesize

      36KB