Analysis

  • max time kernel
    90s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    29-06-2022 22:55

General

  • Target

    INV87162.txt.lnk

  • Size

    1KB

  • MD5

    eee800539317857be2814e2961f5786b

  • SHA1

    3b4031af710ea8116b7ae0c405182055b263441c

  • SHA256

    9ba435872f1ef090c6eb506fcd7c07d903b8c7a26e772e8b1046f312258f5a04

  • SHA512

    c5610f208d67274d59a391ce80f3358b3bb3c83297f34029a89c2e34f687940d1cd064abf0b41dc264fec8fbc36e61c08329896d42bdae9a765048ae2edd3cbd

Malware Config

Extracted

Family

icedid

Campaign

1842176049

C2

carismortht.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\INV87162.txt.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3396
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -exec bypass -w h -file UFbjRkMGfw.ps1
      2⤵
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3880
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\notice.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:4540
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" 33667344.dll,#1
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:4812

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3880-130-0x0000000000000000-mapping.dmp
  • memory/3880-131-0x000001ACAF7B0000-0x000001ACAF7D2000-memory.dmp
    Filesize

    136KB

  • memory/3880-134-0x00007FFAE0AF0000-0x00007FFAE15B1000-memory.dmp
    Filesize

    10.8MB

  • memory/4540-132-0x0000000000000000-mapping.dmp
  • memory/4812-133-0x0000000000000000-mapping.dmp
  • memory/4812-135-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB