Analysis

  • max time kernel
    1791s
  • max time network
    1766s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2022 19:34

General

  • Target

    $RTKOW1B.zip

  • Size

    827KB

  • MD5

    bd1619082ee07b21fa40d532ef9cb8e4

  • SHA1

    443713056deb34363bed0e165099412d23d4269d

  • SHA256

    aeaec6ca7cfc629df46779db6f5b92da8a532bd3baf21570ea76e9f9f5becd40

  • SHA512

    a19aa3cc69af6e83722bc79d5baa72336ed1bbb1c8297e2b4b068a95f31e51f1d5dde67e6cceebf0d0b4265866a0bd918db6f0f3b024f07383ac13721a6bd207

  • SSDEEP

    24576:KoqpFTwvyQNR53uFPnTsuLJR6LJsDzpDO4lc0:KppFANnu9QmJR6LYK4lc0

Malware Config

Extracted

Family

icedid

Campaign

3114391984

C2

estrabornhot.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 25 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\$RTKOW1B.zip
    1⤵
      PID:2760
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:3252
      • C:\Program Files\7-Zip\7zG.exe
        "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\IRS_form_15-12-2022_20-21-50\" -ad -an -ai#7zMap7296:114:7zEvent11495
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:5080
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c hidmargoto\weebanpeaS.cmd A B C D E F G H I J K L M N O P Q R S T U V W X Y Z 0 1 2 3 4 5 6 7 8 9
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:5068
        • C:\Windows\system32\xcopy.exe
          xcopy /s /i /e /h hidmargoto\overcontrolling.tmp C:\Users\Admin\AppData\Local\Temp\*
          2⤵
            PID:2976
          • C:\Windows\system32\rundll32.exe
            rundll32 C:\Users\Admin\AppData\Local\Temp\overcontrolling.tmp,init
            2⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:4772
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c hidmargoto\weebanpeaS.cmd A B C D E F G H I J K L M N O P Q R S T U V W X Y Z 0 1 2 3 4 5 6 7 8 9
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:3868
          • C:\Windows\system32\xcopy.exe
            xcopy /s /i /e /h hidmargoto\overcontrolling.tmp C:\Users\Admin\AppData\Local\Temp\*
            2⤵
              PID:3368
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c hidmargoto\weebanpeaS.cmd A B C D E F G H I J K L M N O P Q R S T U V W X Y Z 0 1 2 3 4 5 6 7 8 9
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:4656
            • C:\Windows\system32\xcopy.exe
              xcopy /s /i /e /h hidmargoto\overcontrolling.tmp C:\Users\Admin\AppData\Local\Temp\*
              2⤵
                PID:4680
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c hidmargoto\weebanpeaS.cmd A B C D E F G H I J K L M N O P Q R S T U V W X Y Z 0 1 2 3 4 5 6 7 8 9
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:5000
              • C:\Windows\system32\xcopy.exe
                xcopy /s /i /e /h hidmargoto\overcontrolling.tmp C:\Users\Admin\AppData\Local\Temp\*
                2⤵
                  PID:4424
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\IRS_form_15-12-2022_20-21-50\hidmargoto\weebanpeaS.cmd" "
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:812
                • C:\Windows\system32\xcopy.exe
                  xcopy /s /i /e /h hidmargoto\overcontrolling.tmp C:\Users\Admin\AppData\Local\Temp\*
                  2⤵
                    PID:3404
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\IRS_form_15-12-2022_20-21-50\hidmargoto\weebanpeaS.cmd" "
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2508
                  • C:\Windows\system32\xcopy.exe
                    xcopy /s /i /e /h hidmargoto\overcontrolling.tmp C:\Users\Admin\AppData\Local\Temp\*
                    2⤵
                      PID:3876
                  • C:\Windows\system32\OpenWith.exe
                    C:\Windows\system32\OpenWith.exe -Embedding
                    1⤵
                    • Modifies registry class
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of SetWindowsHookEx
                    PID:2384
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\IRS_form_15-12-2022_20-21-50\hidmargoto\weebanpeaS.cmd" "
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2584
                    • C:\Windows\system32\xcopy.exe
                      xcopy /s /i /e /h hidmargoto\overcontrolling.tmp C:\Users\Admin\AppData\Local\Temp\*
                      2⤵
                        PID:3528
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c hidmargoto\weebanpeaS.cmd A B C D E F G H I J K L M N O P Q R S T U V W X Y Z 0 1 2 3 4 5 6 7 8 9
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1872
                      • C:\Windows\system32\xcopy.exe
                        xcopy /s /i /e /h hidmargoto\overcontrolling.tmp C:\Users\Admin\AppData\Local\Temp\*
                        2⤵
                          PID:3364
                      • C:\Windows\System32\NOTEPAD.EXE
                        "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\IRS_form_15-12-2022_20-21-50\hidmargoto\weebanpeaS.cmd
                        1⤵
                          PID:4296
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c hidmargoto\weebanpeaS.cmd A B C D E F G H I J K L M N O P Q R S T U V W X Y Z 0 1 2 3 4 5 6 7 8 9
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4768
                          • C:\Windows\system32\xcopy.exe
                            xcopy /s /i /e /h hidmargoto\overcontrolling.tmp C:\Users\Admin\AppData\Local\Temp\*
                            2⤵
                              PID:4472
                          • C:\Windows\System32\NOTEPAD.EXE
                            "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\IRS_form_15-12-2022_20-21-50\hidmargoto\weebanpeaS.cmd
                            1⤵
                              PID:4240
                            • C:\Windows\system32\SystemSettingsAdminFlows.exe
                              "C:\Windows\system32\SystemSettingsAdminFlows.exe" TurnOffDevicePortal
                              1⤵
                                PID:960
                              • C:\Windows\system32\SystemSettingsAdminFlows.exe
                                "C:\Windows\system32\SystemSettingsAdminFlows.exe" TurnOffDevicePortal
                                1⤵
                                  PID:4380
                                • C:\Windows\system32\WerFault.exe
                                  C:\Windows\system32\WerFault.exe -pss -s 428 -p 3512 -ip 3512
                                  1⤵
                                    PID:5024
                                  • C:\Windows\system32\WerFault.exe
                                    C:\Windows\system32\WerFault.exe -u -p 3512 -s 5760
                                    1⤵
                                    • Program crash
                                    PID:4632
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                    • Enumerates system info in registry
                                    • Modifies registry class
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1836
                                  • C:\Windows\system32\SystemSettingsAdminFlows.exe
                                    "C:\Windows\system32\SystemSettingsAdminFlows.exe" TurnOnDeveloperFeatures DeveloperUnlock
                                    1⤵
                                    • Suspicious use of SetWindowsHookEx
                                    PID:3004
                                  • C:\Windows\system32\SystemSettingsAdminFlows.exe
                                    "C:\Windows\system32\SystemSettingsAdminFlows.exe" SetRunAsUserRegKeyFlow
                                    1⤵
                                    • Drops file in System32 directory
                                    PID:2704
                                  • C:\Windows\system32\gpscript.exe
                                    gpscript.exe /RefreshSystemParam
                                    1⤵
                                      PID:4860
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                      1⤵
                                        PID:4964
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                        1⤵
                                          PID:4916

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Discovery

                                        Query Registry

                                        1
                                        T1012

                                        System Information Discovery

                                        1
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\overcontrolling.tmp
                                          Filesize

                                          1.6MB

                                          MD5

                                          1795382b21fad93fe3fe3d75ef40a67d

                                          SHA1

                                          7a6fa8a71a68e3226b6cad24cd3eff4767111e58

                                          SHA256

                                          97593b69833226ed1488e6914351418018094dcedbab0984eae4648e12d8b26b

                                          SHA512

                                          189ba19e3cbf8ca0dc02524e4d73eb53bb7408c9e451061373f797603a2ccd80d4de41756e0e896a29124d700f184279b2403a130eca0b1389f3d2aee5bad74f

                                        • C:\Users\Admin\AppData\Local\Temp\overcontrolling.tmp
                                          Filesize

                                          1.6MB

                                          MD5

                                          1795382b21fad93fe3fe3d75ef40a67d

                                          SHA1

                                          7a6fa8a71a68e3226b6cad24cd3eff4767111e58

                                          SHA256

                                          97593b69833226ed1488e6914351418018094dcedbab0984eae4648e12d8b26b

                                          SHA512

                                          189ba19e3cbf8ca0dc02524e4d73eb53bb7408c9e451061373f797603a2ccd80d4de41756e0e896a29124d700f184279b2403a130eca0b1389f3d2aee5bad74f

                                        • C:\Users\Admin\Desktop\IRS_form_15-12-2022_20-21-50\hidmargoto\overcontrolling.tmp
                                          Filesize

                                          1.6MB

                                          MD5

                                          1795382b21fad93fe3fe3d75ef40a67d

                                          SHA1

                                          7a6fa8a71a68e3226b6cad24cd3eff4767111e58

                                          SHA256

                                          97593b69833226ed1488e6914351418018094dcedbab0984eae4648e12d8b26b

                                          SHA512

                                          189ba19e3cbf8ca0dc02524e4d73eb53bb7408c9e451061373f797603a2ccd80d4de41756e0e896a29124d700f184279b2403a130eca0b1389f3d2aee5bad74f

                                        • C:\Users\Admin\Desktop\IRS_form_15-12-2022_20-21-50\hidmargoto\weebanpeaS.cmd
                                          Filesize

                                          1KB

                                          MD5

                                          9f19dd31900efd76299b3664eda0cd3a

                                          SHA1

                                          028b44165c9995cae1035e06bb2d15027add44f8

                                          SHA256

                                          43de56afb31f13399acd2e7e36d93e06349bdc364b83f3f76497b28bfcc9f21f

                                          SHA512

                                          9e954a644a77dc08c81c9651fa37b32e24009dd961eefc02f224527dc4174feae67cac02532160b946547f9053b167e581946f336966f201ad263f10accbb29f

                                        • C:\Users\Admin\Desktop\IRS_form_15-12-2022_20-21-50\hidmargoto\weebanpeaS.cmd
                                          Filesize

                                          1KB

                                          MD5

                                          cc31d1d48706f236026b5b7f8ca0d87b

                                          SHA1

                                          5b6a8356ca69d4db720d2753ab4b999a0151297d

                                          SHA256

                                          da0ba8858c67f270b2c660fc882253fff8962261aff9cfee46425740ba48e554

                                          SHA512

                                          133228a495440dc66ca885e4f75e9f07b5d5f61c400af9f9d344c9779fbd3b0c9857819307d6531f60e1aae0a18084c6bfe0e158ad1379d4fac7906cd2ed7c4c

                                        • memory/1836-175-0x000002308300F000-0x0000023083013000-memory.dmp
                                          Filesize

                                          16KB

                                        • memory/1836-176-0x000002308300F000-0x0000023083013000-memory.dmp
                                          Filesize

                                          16KB

                                        • memory/1836-182-0x000002308302F000-0x0000023083032000-memory.dmp
                                          Filesize

                                          12KB

                                        • memory/1836-183-0x000002308302F000-0x0000023083032000-memory.dmp
                                          Filesize

                                          12KB

                                        • memory/1836-181-0x000002308302F000-0x0000023083032000-memory.dmp
                                          Filesize

                                          12KB

                                        • memory/1836-179-0x00000230936E0000-0x00000230936E8000-memory.dmp
                                          Filesize

                                          32KB

                                        • memory/1836-178-0x0000023081370000-0x0000023081470000-memory.dmp
                                          Filesize

                                          1024KB

                                        • memory/1836-170-0x000002308300A000-0x000002308300D000-memory.dmp
                                          Filesize

                                          12KB

                                        • memory/1836-174-0x000002308300F000-0x0000023083013000-memory.dmp
                                          Filesize

                                          16KB

                                        • memory/1836-172-0x000002308300F000-0x0000023083013000-memory.dmp
                                          Filesize

                                          16KB

                                        • memory/1836-173-0x000002308300F000-0x0000023083013000-memory.dmp
                                          Filesize

                                          16KB

                                        • memory/1836-161-0x00000230815C0000-0x00000230815E0000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1836-162-0x0000023080AB0000-0x0000023080AD0000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1836-167-0x000002308300A000-0x000002308300D000-memory.dmp
                                          Filesize

                                          12KB

                                        • memory/1836-168-0x000002308300A000-0x000002308300D000-memory.dmp
                                          Filesize

                                          12KB

                                        • memory/1836-169-0x000002308300A000-0x000002308300D000-memory.dmp
                                          Filesize

                                          12KB

                                        • memory/2976-133-0x0000000000000000-mapping.dmp
                                        • memory/3364-150-0x0000000000000000-mapping.dmp
                                        • memory/3368-144-0x0000000000000000-mapping.dmp
                                        • memory/3404-147-0x0000000000000000-mapping.dmp
                                        • memory/3528-149-0x0000000000000000-mapping.dmp
                                        • memory/3876-148-0x0000000000000000-mapping.dmp
                                        • memory/4424-146-0x0000000000000000-mapping.dmp
                                        • memory/4472-152-0x0000000000000000-mapping.dmp
                                        • memory/4680-145-0x0000000000000000-mapping.dmp
                                        • memory/4772-135-0x0000000000000000-mapping.dmp
                                        • memory/4772-138-0x000002AE96BD0000-0x000002AE96BD9000-memory.dmp
                                          Filesize

                                          36KB