Analysis

  • max time kernel
    91s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-06-2022 18:39

General

  • Target

    demand_letter.jpg.lnk

  • Size

    1KB

  • MD5

    d01dc2fbb602e1058ae56f07fe895513

  • SHA1

    decf03519d25e17b858d398d299b082ecf7e1fd1

  • SHA256

    1040fce86562017f6eea2e609d1e7a49e928d140ac0e3bb30fd290f2b29d117b

  • SHA512

    da7e540394e342db69fefa0c84d55d20e96f4e1764bb32fd4f87bd332b22d6a8b8923453aad2ab1f478200797fbdc68b8eddb618a8e2bc8e813e9f6c1bf08365

Malware Config

Extracted

Family

icedid

Campaign

3239568078

C2

carbrownleger.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\demand_letter.jpg.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4776
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -exec bypass -w h -file vGhhsvfLkp.ps1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:688
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" 878.dll,#1
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:2296

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/688-130-0x0000000000000000-mapping.dmp
  • memory/688-131-0x0000028AB0850000-0x0000028AB0872000-memory.dmp
    Filesize

    136KB

  • memory/688-132-0x00007FFFFB5B0000-0x00007FFFFC071000-memory.dmp
    Filesize

    10.8MB

  • memory/688-134-0x00007FFFFB5B0000-0x00007FFFFC071000-memory.dmp
    Filesize

    10.8MB

  • memory/2296-133-0x0000000000000000-mapping.dmp
  • memory/2296-135-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB