Analysis

  • max time kernel
    124s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2023 18:58

General

  • Target

    DRAWBOLT.lnk

  • Size

    1KB

  • MD5

    d3802357c1a598dfa8fea22cfa4c0fa4

  • SHA1

    1a2837faa4cc5004016230a6824d651f4c22f4dd

  • SHA256

    e78102f6008f606d8b3bfa5d172e16a459b2e18c34861755c3297b8e3c9acc23

  • SHA512

    55cc43a7f9fdbd45333ed86c033c9ee35d848201256c09994e485d46430022089eb0afc12e9d485d3ecc963d0be967990f5e469960ef59dd5b7a7d351c48b8e6

Malware Config

Extracted

Family

icedid

Campaign

1691396905

C2

plitspiritnox.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\DRAWBOLT.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "WORKHAND\EXCRESCE.CMD reg" G m Pullulate K Y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2160
      • C:\Windows\system32\rundll32.exe
        rundll32 WORKHAND/DIURESIS.DAT,init
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/952-133-0x0000000000000000-mapping.dmp
  • memory/952-134-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/2160-132-0x0000000000000000-mapping.dmp