Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    30-03-2022 00:33

General

  • Target

    document.lnk

  • Size

    787B

  • MD5

    dd257d13be37e393439a8bcb10d543a6

  • SHA1

    aeb270d6d09431684c08d3a6c4d13189ab878f5a

  • SHA256

    38a5e4650d1d23bc568aa762695799bdd95631c9c56b03d0272e382c4353e16c

  • SHA512

    84ff66f0cbc666794799f88b6c35d0340a17ee07d257b05caef5cf2e03b6e94f1539906b71e79a5b9e3f477a3becc135ed106c3446150858315415ca5987296b

Malware Config

Extracted

Family

icedid

Campaign

1666752692

C2

ritionalvalueon.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\document.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start minro.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2408
      • C:\Users\Admin\AppData\Local\Temp\minro.exe
        minro.exe
        3⤵
          PID:4112
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 4112 -s 184
            4⤵
            • Program crash
            PID:3616
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 452 -p 4112 -ip 4112
      1⤵
        PID:3668

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2408-134-0x0000000000000000-mapping.dmp
      • memory/4112-135-0x0000000000000000-mapping.dmp
      • memory/4112-136-0x0000000140000000-0x000000014000B000-memory.dmp
        Filesize

        44KB