Analysis

  • max time kernel
    133s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-01-2023 21:14

General

  • Target

    request_01-10_INV-105.zip

  • Size

    310KB

  • MD5

    ea29a3a9b2f1b0ca1375a03d1ebbf72a

  • SHA1

    293e4b647425832907737984a2bb297d6244f200

  • SHA256

    111b27216b69c27153a8725cc843e581289c4c61478bc5ab63018cbbcb0d1b30

  • SHA512

    15a0d8e7552632a9caeeba74b90c218f9a5b65d3b08e93c886f95e5d087b743a3f950d28c74c82cdd6390b8282d9a6ead947961f9528072fb808dd8817ac774a

  • SSDEEP

    6144:c04p3AvFK8dEDxghT+nRSV+IL55IRtD5hrzyfe/q:mp3AHGlgh6ZUrIP7Oyq

Malware Config

Extracted

Family

icedid

Campaign

1421378695

C2

ebothlips.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\request_01-10_INV-105.zip
    1⤵
      PID:2728
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:1188
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c sunpalhubE\rampewcadL.cmd A B C D E F G H I J K L M N O P O R S T U V W X Y Z 0 1 2 3 4 5 6 7 8 9
        1⤵
        • Enumerates connected drives
        • Suspicious use of WriteProcessMemory
        PID:1692
        • C:\Windows\system32\xcopy.exe
          xcopy /s /i /e /h sunpalhubE\unfaltering.dat C:\Users\Admin\AppData\Local\Temp\*
          2⤵
            PID:1560
          • C:\Windows\system32\rundll32.exe
            rundll32 C:\Users\Admin\AppData\Local\Temp\unfaltering.dat,init
            2⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:4476
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c sunpalhubE\rampewcadL.cmd A B C D E F G H I J K L M N O P O R S T U V W X Y Z 0 1 2 3 4 5 6 7 8 9
          1⤵
          • Enumerates connected drives
          • Suspicious use of WriteProcessMemory
          PID:4636
          • C:\Windows\system32\xcopy.exe
            xcopy /s /i /e /h sunpalhubE\unfaltering.dat C:\Users\Admin\AppData\Local\Temp\*
            2⤵
              PID:4048

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\unfaltering.dat
            Filesize

            544KB

            MD5

            93787c6a5ba46605c0916be28ef52bf1

            SHA1

            c786205da7660fa7f76a41ed26b8d1c6aff95044

            SHA256

            2a07b1741dbf216a188938d0fec870f8395374f760c6bf452f0a0479e975b018

            SHA512

            ade7b59752508a0abffd296a4abb780238b4ad39bfcb0333ba365b43ad9886929e97f0d64ce2c8fcd6cfb32572d0342f018cd88f6e55ea0822096eeedf5b8e4c

          • C:\Users\Admin\AppData\Local\Temp\unfaltering.dat
            Filesize

            544KB

            MD5

            93787c6a5ba46605c0916be28ef52bf1

            SHA1

            c786205da7660fa7f76a41ed26b8d1c6aff95044

            SHA256

            2a07b1741dbf216a188938d0fec870f8395374f760c6bf452f0a0479e975b018

            SHA512

            ade7b59752508a0abffd296a4abb780238b4ad39bfcb0333ba365b43ad9886929e97f0d64ce2c8fcd6cfb32572d0342f018cd88f6e55ea0822096eeedf5b8e4c

          • memory/1560-132-0x0000000000000000-mapping.dmp
          • memory/4048-142-0x0000000000000000-mapping.dmp
          • memory/4476-133-0x0000000000000000-mapping.dmp
          • memory/4476-136-0x000002168B4C0000-0x000002168B4C9000-memory.dmp
            Filesize

            36KB