Analysis

  • max time kernel
    91s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-05-2022 02:37

General

  • Target

    documents.lnk

  • Size

    1KB

  • MD5

    5dd2663a72c1114ef4257c69f07f7973

  • SHA1

    1891936886f9114c2af23fa13845fdc28cb98326

  • SHA256

    30705ee86a30f4373203d1be11715ba4bf5709bc277b369ea7d4f6b19d024279

  • SHA512

    a10c78a86c185e37bcd0afbdf68ef65b19c39d35d308b8535c23f0a205f2d32c0f41850080b759de628267357dd5fe0fca736d4de0111cda45bc92c0c040173f

Malware Config

Extracted

Family

icedid

Campaign

3084789471

C2

yolneanz.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\documents.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4720
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" starkam.dll,PluginInit
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4488

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4488-130-0x0000000000000000-mapping.dmp
  • memory/4488-131-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB