Analysis
-
max time kernel
77s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
24-02-2022 21:10
Static task
static1
Behavioral task
behavioral1
Sample
Attachment.jpg.lnk
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
Attachment.jpg.lnk
Resource
win10v2004-en-20220113
Behavioral task
behavioral3
Sample
z.ps1
Resource
win7-20220223-en
General
-
Target
Attachment.jpg.lnk
-
Size
1KB
-
MD5
d1ff80bc7c989227fb15abde19228bad
-
SHA1
8388cb716f544a7395d4794860b71766eb500200
-
SHA256
0cf9c93c8d12ac79600311efc0c6a4dab7f34c18bd8321e03d7b0fcbba6d0279
-
SHA512
c4bf377b85f94d6746c32c50aeb2e2ce8f680d4514587857a5217ae64ab06cc16959e55cfd6c61dc9e7693ee18aa10ec0f90b94e3c449d00464f196229cfff66
Malware Config
Extracted
icedid
3976801418
blinkenx.com
Signatures
-
suricata: ET MALWARE Win32/IcedID Request Cookie
suricata: ET MALWARE Win32/IcedID Request Cookie
-
IcedID First Stage Loader 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4896-136-0x0000020FF0DD0000-0x0000020FF0DDB000-memory.dmp IcedidFirstLoader -
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exeflow pid process 28 4896 powershell.exe 30 4896 powershell.exe 32 4896 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepid process 4896 powershell.exe 4896 powershell.exe 4896 powershell.exe 4896 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4896 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
cmd.exedescription pid process target process PID 1732 wrote to memory of 4896 1732 cmd.exe powershell.exe PID 1732 wrote to memory of 4896 1732 cmd.exe powershell.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Attachment.jpg.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -exec bypass -w h -file z.ps12⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4896