Analysis

  • max time kernel
    79s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    29-06-2022 16:21

General

  • Target

    documents.lnk

  • Size

    2KB

  • MD5

    6c2af96b292cb6a7c6446d533c8671e0

  • SHA1

    d05130035893f1593be14105588df3f2262fd50c

  • SHA256

    7d77120c1fcd7635d26e4f1041136bb382f832e170baf3640f238c9b51a1d220

  • SHA512

    e0054f43f9c87c4c670600ec82b9576bd12b53feb21f5c55b7cd510611b91c38da0eaf4d84b5dd30adabffefd8ebf5e61526b9f2b706020576c8db385e33d364

Malware Config

Extracted

Family

icedid

Campaign

3652318967

C2

yankyhoni.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\documents.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4392
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" p3roms.dll, #1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4384

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4384-130-0x0000000000000000-mapping.dmp
  • memory/4384-131-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB