Analysis

  • max time kernel
    160s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220331-en
  • submitted
    14-04-2022 15:02

General

  • Target

    document.lnk

  • Size

    825B

  • MD5

    8097815c15794edea58b9e1f89ee6994

  • SHA1

    8b95eeaae1aacb1461357374514d356c022e14b5

  • SHA256

    5d0e4719b91ef3f6a436bd76c6c47bc9561cba4918db1a34cc56bf28436cb222

  • SHA512

    1b64d186c926173f0bff769ea9094754b7289d6a383e70d09c1f4bafd6ce5e8cbf4a482fe855aa186e7a101a3cbc5ba275deb35bed4aab31463a306ffd182e57

Malware Config

Extracted

Family

icedid

Campaign

2763712970

C2

fikasterwer.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\document.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4496
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start rundll32 namr.dll,PluginInit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Windows\system32\rundll32.exe
        rundll32 namr.dll,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:788

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/788-125-0x0000000000000000-mapping.dmp
  • memory/788-126-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/2168-124-0x0000000000000000-mapping.dmp