Analysis

  • max time kernel
    122s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-01-2023 17:10

General

  • Target

    REF.lnk

  • Size

    1KB

  • MD5

    86e6dafd4c33160834b62194ba32c5c3

  • SHA1

    b56f9d0bd9c05705bc3dc4f5bde87c6275eb5019

  • SHA256

    c06e1d8841faecf02f85d62a4311cab2a5f949cff1f5f30e228eeaf9ef593960

  • SHA512

    23ba8b5c2f60f17eccdcf1d9f2f36a7001fd14888fbd69f8e1579c6733004c9320c6a0b9de4bc064a16da48a02bcfabf15f931c8d8b8c00d98eaaa1b58cdd6e6

Malware Config

Extracted

Family

icedid

Campaign

1421378695

C2

ebothlips.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\REF.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c rugcoyalls\pangapsexN.cmd A B C D E F G H I J K L M N O P l R S T U V W X Y Z 0 1 2 3 4 5 6 7 8 9
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4552
      • C:\Windows\system32\xcopy.exe
        xcopy /s /i /e /h rugcoyalls\mischannelling.dat C:\Users\Admin\AppData\Local\Temp\*
        3⤵
          PID:4732
        • C:\Windows\system32\rundll32.exe
          rundll32 C:\Users\Admin\AppData\Local\Temp\mischannelling.dat,init
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:1404

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\mischannelling.dat
      Filesize

      544KB

      MD5

      93787c6a5ba46605c0916be28ef52bf1

      SHA1

      c786205da7660fa7f76a41ed26b8d1c6aff95044

      SHA256

      2a07b1741dbf216a188938d0fec870f8395374f760c6bf452f0a0479e975b018

      SHA512

      ade7b59752508a0abffd296a4abb780238b4ad39bfcb0333ba365b43ad9886929e97f0d64ce2c8fcd6cfb32572d0342f018cd88f6e55ea0822096eeedf5b8e4c

    • C:\Users\Admin\AppData\Local\Temp\mischannelling.dat
      Filesize

      544KB

      MD5

      93787c6a5ba46605c0916be28ef52bf1

      SHA1

      c786205da7660fa7f76a41ed26b8d1c6aff95044

      SHA256

      2a07b1741dbf216a188938d0fec870f8395374f760c6bf452f0a0479e975b018

      SHA512

      ade7b59752508a0abffd296a4abb780238b4ad39bfcb0333ba365b43ad9886929e97f0d64ce2c8fcd6cfb32572d0342f018cd88f6e55ea0822096eeedf5b8e4c

    • memory/1404-134-0x0000000000000000-mapping.dmp
    • memory/1404-137-0x0000020A74270000-0x0000020A74279000-memory.dmp
      Filesize

      36KB

    • memory/4552-132-0x0000000000000000-mapping.dmp
    • memory/4732-133-0x0000000000000000-mapping.dmp