Analysis

  • max time kernel
    91s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-06-2022 23:07

General

  • Target

    INV871623.txt.lnk

  • Size

    1KB

  • MD5

    7c1073209e40cb0957e097eb86ae4d79

  • SHA1

    fd8b3b87f44bfef8f5a7af23adf496b5494eaf01

  • SHA256

    1202a0e6d4b0282bcade76291346b5b410f05e05c978c087147a4c2006d69b42

  • SHA512

    ac6b78c0657388119e3c7d70c3b708ffbdc643965dcd9d11240b96110559b5e24409bc34921fa700bdeb39c16d37b40b6c1b83420f302137a46c84ca66e61406

Malware Config

Extracted

Family

icedid

Campaign

1825398430

C2

ciaontroni.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\INV871623.txt.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -exec bypass -w h -file THjkgeCbhjm.ps1
      2⤵
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3068
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\notice.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:4500
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" 768327532892733679.dll,#1
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1820

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1820-133-0x0000000000000000-mapping.dmp
  • memory/1820-135-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/3068-130-0x0000000000000000-mapping.dmp
  • memory/3068-131-0x000001F1EC750000-0x000001F1EC772000-memory.dmp
    Filesize

    136KB

  • memory/3068-134-0x00007FF824130000-0x00007FF824BF1000-memory.dmp
    Filesize

    10.8MB

  • memory/3068-141-0x00007FF824130000-0x00007FF824BF1000-memory.dmp
    Filesize

    10.8MB

  • memory/4500-132-0x0000000000000000-mapping.dmp