Analysis

  • max time kernel
    400s
  • max time network
    401s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-03-2023 07:11

General

  • Target

    https://firebasestorage.googleapis.com/v0/b/mystical-rhino-377704.appspot.com/o/ZROkvywQXK%2FDocs_Unpaid_%23233.zip?alt=media&token=0a1d38e2-0824-4632-99fc-d3447e5668c2

Malware Config

Extracted

Family

icedid

Campaign

1883783121

C2

liguspotforsit.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://firebasestorage.googleapis.com/v0/b/mystical-rhino-377704.appspot.com/o/ZROkvywQXK%2FDocs_Unpaid_%23233.zip?alt=media&token=0a1d38e2-0824-4632-99fc-d3447e5668c2
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7fffb6d69758,0x7fffb6d69768,0x7fffb6d69778
      2⤵
        PID:2344
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1592 --field-trial-handle=1756,i,7683539200751309604,3045841151012901826,131072 /prefetch:2
        2⤵
          PID:1580
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1776 --field-trial-handle=1756,i,7683539200751309604,3045841151012901826,131072 /prefetch:8
          2⤵
            PID:3476
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2072 --field-trial-handle=1756,i,7683539200751309604,3045841151012901826,131072 /prefetch:8
            2⤵
              PID:3936
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2940 --field-trial-handle=1756,i,7683539200751309604,3045841151012901826,131072 /prefetch:1
              2⤵
                PID:2224
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2908 --field-trial-handle=1756,i,7683539200751309604,3045841151012901826,131072 /prefetch:1
                2⤵
                  PID:4008
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4772 --field-trial-handle=1756,i,7683539200751309604,3045841151012901826,131072 /prefetch:8
                  2⤵
                    PID:4752
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4944 --field-trial-handle=1756,i,7683539200751309604,3045841151012901826,131072 /prefetch:8
                    2⤵
                      PID:756
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4940 --field-trial-handle=1756,i,7683539200751309604,3045841151012901826,131072 /prefetch:8
                      2⤵
                        PID:4344
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=692 --field-trial-handle=1756,i,7683539200751309604,3045841151012901826,131072 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4880
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:1284
                      • C:\Windows\System32\rundll32.exe
                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                        1⤵
                          PID:4376
                        • C:\Users\Admin\Downloads\Docs_Unpaid_#233\Docs_Unpaid_#233.exe
                          "C:\Users\Admin\Downloads\Docs_Unpaid_#233\Docs_Unpaid_#233.exe"
                          1⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4112
                        • C:\Users\Admin\Downloads\Docs_Unpaid_#233\Docs_Unpaid_#233.exe
                          "C:\Users\Admin\Downloads\Docs_Unpaid_#233\Docs_Unpaid_#233.exe"
                          1⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:32
                        • C:\Users\Admin\Downloads\Docs_Unpaid_#233\Docs_Unpaid_#233.exe
                          "C:\Users\Admin\Downloads\Docs_Unpaid_#233\Docs_Unpaid_#233.exe"
                          1⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1380

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\2e8db122-51bc-46e6-b7ef-b637f2f0138d.tmp
                          Filesize

                          5KB

                          MD5

                          0429816719f52277b7468724f2ec8682

                          SHA1

                          f638b35915538d1f51dbeb099315144361f59928

                          SHA256

                          92c79d1cbd8dc7df6d022e21bab4c713b17502c7aa0b4a5b3949ab6d604f61a4

                          SHA512

                          74e81e518ae0d52a3d7e514cd6fe4e4a72205ae07baef77056e0e632c5036afef3861703bff186986422f13f89aef804e8647891ecc90b8f64764795ed9e3ee7

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          1KB

                          MD5

                          01c6f9655ecd39fb987428b3d2fa20df

                          SHA1

                          75bf3060b9722fc9eda6d523e451a06eaeb36316

                          SHA256

                          707924ef6ea7c2e0e64c7d5240bfb08a15f96709bd65cc32300ddfd67336456a

                          SHA512

                          90c42093cb09cc74a661e6390243b59de460cddcab47c727739e78abbe6ec9f9ea6052fabb4b5bea0f245d9cab27630a7c4542384183a4aa5cf9d2ee0cc9b6c5

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          1KB

                          MD5

                          0bf32f319523bc54d84728a7f0ed4a05

                          SHA1

                          e420b00a75dabbe64ac7479e77863d0bfdc2db1f

                          SHA256

                          ac58f44da7c364fde2cf984f9c622e2c2f7205441718fc6e3e9bed83647d1b1f

                          SHA512

                          24d754acb088e782ace412d746bc691f787d702447564b3a3ac2f2a408efb545a0b3ea66eb5109937dce86af734477a68a4c50441853a82289ff6b8645e14678

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          835B

                          MD5

                          d53177d100b1ff0cbda1aa339784a74b

                          SHA1

                          87871cef25f697d9672d685d4c6b6c264f6549ef

                          SHA256

                          eac05a81750e21ef0e226febb4f53cf329393f817ce998ff605d496f3d3178ee

                          SHA512

                          99469d5a2dc1901d043c1f3997dee55b08d4f44d6f8321c7b2ee77958607c0ff2caf491006c54ea8bf2a700fb28bc7d43ccb72769c55fe2ab4effa7543810c65

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          5KB

                          MD5

                          637a7e6df89266c12f0cebde841a48eb

                          SHA1

                          8a8fce7691ecc3a30391421512b1792932bb601e

                          SHA256

                          74268195f90b2eaaeb16cb272ae0c58f48ba76ec365b4c8538206f829970061b

                          SHA512

                          d0a16c694b0bfedd1ae821bdc935dee77b49cbc5b0e9b0754506d43a97d38913e0c55c5fe510da8fbe18d5e2b49f2f47eab272ea98e92d8e18d3feba97271a16

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\f68d2fb1-f180-4162-a18a-7a34a7b0dca1.tmp
                          Filesize

                          5KB

                          MD5

                          2bcc23f409c0ec5ca4c46470af5e07ab

                          SHA1

                          a1449be175cf1b7216800fdc3a44ebb409bba4d0

                          SHA256

                          558834f6c93c9f565d9ef515856b0df65eba93e078e0d7100cb929084256ebc2

                          SHA512

                          484fcf50ac750ab26b04832cf0113f407941443bb50c98b5c55e8d8206cf13d8fa28ab0e6f8f45a4a9de415a723c8afbbb2c6c925624bd74eb40c6e3b22d659d

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          144KB

                          MD5

                          a919d8efc63a818110362f3a4c33c64d

                          SHA1

                          1efd9496d99f551587c90216613c0c6c01c2540a

                          SHA256

                          519a54d0b786ed9d8a6c2da125dd096f7b9a5b286e51f52de40891dbe4244674

                          SHA512

                          a6114102cd99c78255e527c5fab2a29e19ad7a37876f34b2469251f4ab20e7ca8333c18b3a834af8bdd0a12464e626c30c546ec596086e7eaa5ddbf97e403924

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                          Filesize

                          2B

                          MD5

                          99914b932bd37a50b983c5e7c90ae93b

                          SHA1

                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                          SHA256

                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                          SHA512

                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                        • C:\Users\Admin\Downloads\Docs_Unpaid_#233.zip
                          Filesize

                          332KB

                          MD5

                          a6845d6928a3ede53e013140c9dae5f9

                          SHA1

                          52073b12e70240dbf51cf1350799815aa3ecf1ae

                          SHA256

                          ef768753d6d4d26ba921a09be5b300b9f7bba070ef6847379490b4c1ec85ceb8

                          SHA512

                          66873ccd97df8e1888e8e3b78c9e4e90ddddda1a9e3d76d7bd6aae79e3eaaed49edd5dfcfb748692fe62b01bb4e86e39cc749521062d167bed8b547134df0d5b

                        • \??\pipe\crashpad_2140_CSUMDIBKVJFJRXHZ
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • memory/4112-188-0x000001D1C65D0000-0x000001D1C65D8000-memory.dmp
                          Filesize

                          32KB

                        • memory/4112-189-0x000001D1C6620000-0x000001D1C6654000-memory.dmp
                          Filesize

                          208KB