Analysis

  • max time kernel
    23s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-04-2022 15:02

General

  • Target

    document.lnk

  • Size

    825B

  • MD5

    8097815c15794edea58b9e1f89ee6994

  • SHA1

    8b95eeaae1aacb1461357374514d356c022e14b5

  • SHA256

    5d0e4719b91ef3f6a436bd76c6c47bc9561cba4918db1a34cc56bf28436cb222

  • SHA512

    1b64d186c926173f0bff769ea9094754b7289d6a383e70d09c1f4bafd6ce5e8cbf4a482fe855aa186e7a101a3cbc5ba275deb35bed4aab31463a306ffd182e57

Malware Config

Extracted

Family

icedid

Campaign

2763712970

C2

fikasterwer.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\document.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start rundll32 namr.dll,PluginInit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Windows\system32\rundll32.exe
        rundll32 namr.dll,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1628

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/676-88-0x0000000000000000-mapping.dmp
  • memory/1496-54-0x000007FEFB6E1000-0x000007FEFB6E3000-memory.dmp
    Filesize

    8KB

  • memory/1628-89-0x0000000000000000-mapping.dmp
  • memory/1628-90-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB