Analysis

  • max time kernel
    124s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2023 04:49

General

  • Target

    request_01-10_INV-165/CopyFolder_01-10.lnk

  • Size

    1KB

  • MD5

    5e64311f25ab2e189959f4d722fa628a

  • SHA1

    d3b99bae9540023c808b4491f5bbac220dcc49d1

  • SHA256

    fd5bc33b7fb4dffadbeb24bb33d03e26fa6bce46a326a096fe555afc6fa60b53

  • SHA512

    c08c348314dd624ee91ce471b0c232f0b340e508d6167720d0cef95aba24962347efc25c82b1c6f044ddb2f0ea0edd4709166325bed21224b3a1f3dd3f1f074d

Malware Config

Extracted

Family

icedid

Campaign

1421378695

C2

ebothlips.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\request_01-10_INV-165\CopyFolder_01-10.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c potyourueZ\oilgotyeph.cmd A B C D E F G H I J K L M N O P a R S T U V W X Y Z 0 1 2 3 4 5 6 7 8 9
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\system32\xcopy.exe
        xcopy /s /i /e /h potyourueZ\disintoxicating.dat C:\Users\Admin\AppData\Local\Temp\*
        3⤵
          PID:1100
        • C:\Windows\system32\rundll32.exe
          rundll32 C:\Users\Admin\AppData\Local\Temp\disintoxicating.dat,init
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:1916

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\disintoxicating.dat
      Filesize

      544KB

      MD5

      93787c6a5ba46605c0916be28ef52bf1

      SHA1

      c786205da7660fa7f76a41ed26b8d1c6aff95044

      SHA256

      2a07b1741dbf216a188938d0fec870f8395374f760c6bf452f0a0479e975b018

      SHA512

      ade7b59752508a0abffd296a4abb780238b4ad39bfcb0333ba365b43ad9886929e97f0d64ce2c8fcd6cfb32572d0342f018cd88f6e55ea0822096eeedf5b8e4c

    • \Users\Admin\AppData\Local\Temp\disintoxicating.dat
      Filesize

      544KB

      MD5

      93787c6a5ba46605c0916be28ef52bf1

      SHA1

      c786205da7660fa7f76a41ed26b8d1c6aff95044

      SHA256

      2a07b1741dbf216a188938d0fec870f8395374f760c6bf452f0a0479e975b018

      SHA512

      ade7b59752508a0abffd296a4abb780238b4ad39bfcb0333ba365b43ad9886929e97f0d64ce2c8fcd6cfb32572d0342f018cd88f6e55ea0822096eeedf5b8e4c

    • memory/1100-92-0x0000000000000000-mapping.dmp
    • memory/1204-54-0x000007FEFB651000-0x000007FEFB653000-memory.dmp
      Filesize

      8KB

    • memory/1840-89-0x0000000000000000-mapping.dmp
    • memory/1916-94-0x0000000000000000-mapping.dmp
    • memory/1916-97-0x0000000000110000-0x0000000000119000-memory.dmp
      Filesize

      36KB