Analysis

  • max time kernel
    141s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-06-2022 21:54

General

  • Target

    documents.lnk

  • Size

    2KB

  • MD5

    c47da7e1fb88cc6dbfaba6c3d2fd2ad2

  • SHA1

    026b447f94dca2a3959311bb2459f874e780d6a3

  • SHA256

    db435a3dd2d860a1dcafad8712f0a233ad0ae9cb7f9277d20aed04b39e27a829

  • SHA512

    695abaaf67b305fdebfc68d892af5e9456334c3926f322d9de5e39ed3294e5498e9a764615f704fa96253862ddef4e415c230fc29fa0e073d9b8c16c6264aa28

Malware Config

Extracted

Family

icedid

Campaign

3416991016

C2

bredofenction.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\documents.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" mar7nal.dll,RunObject
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4996

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4996-130-0x0000000000000000-mapping.dmp
  • memory/4996-131-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB