Analysis

  • max time kernel
    91s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-06-2022 14:39

General

  • Target

    mu7en/documents.lnk

  • Size

    2KB

  • MD5

    cca15291edc87392d7c8c213ea97942e

  • SHA1

    3b72a30211f24e4b119c812c23a6651600206551

  • SHA256

    3cca8d1b4cfe0ebcf105621700454d0285ef1b44dfed3e3abf70060bb62aa5b4

  • SHA512

    558eb218ab50e5b1b3bbf19798e60f4a9d9f98fe86219dd130a0620674c3a86ca10e39162e068162b55f372e16e788f37c4333c46ceee8ee66088658b78090aa

Malware Config

Extracted

Family

icedid

Campaign

3400213397

C2

coolnexoz.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\mu7en\documents.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" mu7en.dll,RunObject
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1236

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1236-130-0x0000000000000000-mapping.dmp
  • memory/1236-131-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB