Resubmissions

10-04-2022 01:27

220410-bvcftafdg7 3

10-04-2022 01:26

220410-btybwsccap 10

22-03-2022 15:08

220322-shwscscegp 10

Analysis

  • max time kernel
    1765s
  • max time network
    1620s
  • platform
    windows7_x64
  • resource
    win7-20220331-en
  • submitted
    10-04-2022 01:26

General

  • Target

    document.lnk

  • Size

    1KB

  • MD5

    adf0907a6114c2b55349c08251efdf50

  • SHA1

    aa25ae2f9dbe514169f4526ef4a61c1feeb1386a

  • SHA256

    3bb2f8c2d2d1c8da2a2051bd9621099689c5cd0a6b12aa8cb5739759e843e5e6

  • SHA512

    12d8f47079c712c0fd231ddb5dd7669e1345a3c1f531732b5ecb35895c98acbfb7a5fa49ca63e71084378355646baaa7bf8b3e10edaddf71d58a7ccde9c7f896

Malware Config

Extracted

Family

icedid

Campaign

3529509686

C2

oceriesfornot.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\document.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" dar.dll,DllRegisterServer
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1000

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1000-88-0x0000000000000000-mapping.dmp
  • memory/1000-92-0x0000000180000000-0x000000018000B000-memory.dmp
    Filesize

    44KB

  • memory/1784-54-0x000007FEFBFF1000-0x000007FEFBFF3000-memory.dmp
    Filesize

    8KB