Analysis

  • max time kernel
    139s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-06-2022 10:32

General

  • Target

    iced/Microsoft_Teams_installer.exe.lnk

  • Size

    2KB

  • MD5

    78496da0b847ceb2d84d4ea53b21db48

  • SHA1

    ee26f8ba4f9c30dc94584f413405fdcf58d14d22

  • SHA256

    bd05a4dc16dc60ac36f2635ede515238c66c18717626c5f7ec27c77738bc7816

  • SHA512

    e2dfcec7218cf74d530ececa384d20ecc40582a04df8c77d1b8dddcfdf3224d239cb60dad44530eb16cd2a4248e956ba8a9c7363f1e2019e2d2428c52f878a4d

Malware Config

Extracted

Family

icedid

Campaign

3366658159

C2

plocganga.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\iced\Microsoft_Teams_installer.exe.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4224
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start rundll32 run.dll,PluginInit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4204
      • C:\Windows\system32\rundll32.exe
        rundll32 run.dll,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:4628

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4204-130-0x0000000000000000-mapping.dmp
  • memory/4628-131-0x0000000000000000-mapping.dmp
  • memory/4628-132-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB