Analysis

  • max time kernel
    90s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    28-06-2022 19:29

General

  • Target

    ta578/documents.lnk

  • Size

    2KB

  • MD5

    bb31db59e05077fb9a7c3c87d1b98db9

  • SHA1

    2ea630b90c9cbb41ae50145946c1e47c499c8df2

  • SHA256

    3082534af9d5dcfbe3e2c5b02bce8fec53177ef89d9db6c116dafed1663a43f1

  • SHA512

    3e2020dfcd3154c5f3b1d907f5fc3a31d55f9e780a7a4b3b82541cabcb94478c2caafe1672493d030616265109c33f7760363ca464638b90f302119612605d21

Malware Config

Extracted

Family

icedid

Campaign

3568430872

C2

alionavon.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\ta578\documents.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4740
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" r7kom.dll, #1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4024

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4024-130-0x0000000000000000-mapping.dmp
  • memory/4024-131-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB