Analysis

  • max time kernel
    40s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    18-05-2022 08:04

General

  • Target

    documents.lnk

  • Size

    1KB

  • MD5

    fb7d17b5ec787f604a1c1a444ac13c03

  • SHA1

    a72296fd3b7d5225a368ae3be57db9209315e1d7

  • SHA256

    4ed0e46236e39c6efe3f1f96d6a1e3a5cc60b7bcfabe560823b141dcef4c66de

  • SHA512

    1ffc5007e14aaacb9cafd31614a7f8fc9654f3c655cb5c167dd10c0a79e4703db902763ddaaabd8277e2c4849bbcabf30587123708e24343815874e61109ae1a

Malware Config

Extracted

Family

icedid

Campaign

3068011852

C2

yolneanz.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\documents.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" mi90o.dll,PluginInit
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:936

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/936-88-0x0000000000000000-mapping.dmp
  • memory/936-92-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/1172-54-0x000007FEFBBD1000-0x000007FEFBBD3000-memory.dmp
    Filesize

    8KB