Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2023 06:17

General

  • Target

    Document_158_Copy_01-12/POV_Document_01-12.lnk

  • Size

    1KB

  • MD5

    be3451f6c620e115eac1d6351f2424ec

  • SHA1

    46953a49fbf72118db891cbe512184ae5063c9b0

  • SHA256

    c60e0ac814cf9e6b745be36c16d493f5eeda0a31e8463db4419f2bd8d9c081ee

  • SHA512

    b29488f1bd7ade2021787f594fa3161460505a3771c155620a03d25e3946ed4c62e1aec2629449c4677f54829d615331b225759155e5e11dbf3dcb0d175c187e

Malware Config

Extracted

Family

icedid

Campaign

1387823457

C2

allertmnemonkik.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Document_158_Copy_01-12\POV_Document_01-12.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c badpitdewy\amppopecun.cmd A B C D E F G H I J K L M N O P k R S T U V W X Y Z 0 1 2 3 4 5 6 7 8 9
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4948
      • C:\Windows\system32\xcopy.exe
        xcopy /s /i /e /h badpitdewy\revealing.dat C:\Users\Admin\AppData\Local\Temp\*
        3⤵
          PID:4888
        • C:\Windows\system32\rundll32.exe
          rundll32 C:\Users\Admin\AppData\Local\Temp\revealing.dat,init
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:4936

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\revealing.dat
      Filesize

      189KB

      MD5

      c9f3dd6dddcd3beb7070d9f915219034

      SHA1

      c3f080523dc1b8c444742f372b9d212743b8a503

      SHA256

      65281fe83e22bde20fa56079bebaea6fb353d1036be8073924fdf64cd9194984

      SHA512

      41c4bc71788b5c48cdce3337f281c886c38cef0d139bdaa7d90250418df7582663ccc298c04b8e52c0d5f4da1ecd34fb82dd424aacc67d8559bfdc2e2caf160b

    • C:\Users\Admin\AppData\Local\Temp\revealing.dat
      Filesize

      189KB

      MD5

      c9f3dd6dddcd3beb7070d9f915219034

      SHA1

      c3f080523dc1b8c444742f372b9d212743b8a503

      SHA256

      65281fe83e22bde20fa56079bebaea6fb353d1036be8073924fdf64cd9194984

      SHA512

      41c4bc71788b5c48cdce3337f281c886c38cef0d139bdaa7d90250418df7582663ccc298c04b8e52c0d5f4da1ecd34fb82dd424aacc67d8559bfdc2e2caf160b

    • memory/4888-133-0x0000000000000000-mapping.dmp
    • memory/4936-134-0x0000000000000000-mapping.dmp
    • memory/4936-137-0x000001A20C3D0000-0x000001A20C3D9000-memory.dmp
      Filesize

      36KB

    • memory/4948-132-0x0000000000000000-mapping.dmp