Analysis

  • max time kernel
    283s
  • max time network
    286s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2022 18:00

General

  • Target

    Docs_REF-1228#109.iso

  • Size

    1.9MB

  • MD5

    c3af9dc149f88a2541293cbf6eab4867

  • SHA1

    a5de23a20db4dec2dd6f9ca41cbdf617ef2094b9

  • SHA256

    ecdb5191814457d5ee4fa334e21d15b66b848d54c47c90ef2af82e40e58f71d9

  • SHA512

    204aaf9b8b4c6d7b262cfe1405e1f16558a394812ee6cb12f4468c81dd6ade3d2d5c71bc0cb21ea0e91ef8561393050fe40c368b449c153e246d4a2957b1d1de

  • SSDEEP

    6144:dUvv0OBrH6xz/YKp/1cCMC/pA9sedEr9hrqxyxF4ZTg1JP9uffWVIh8IKYlPA8x4:6v8OdBCMYCespKIA8x

Malware Config

Extracted

Family

icedid

Campaign

3247066813

C2

whothitheka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Docs_REF-1228#109.iso
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:5076
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3248
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" \coyfig.dat,init
      1⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4752

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4752-132-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB