Analysis

  • max time kernel
    91s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-06-2022 14:32

General

  • Target

    documents.lnk

  • Size

    2KB

  • MD5

    bb347ab4742d9c9b5cafe0aac6ab1316

  • SHA1

    6296df650baf990a47e8c97f7ca0e20fadff8962

  • SHA256

    1d34cb09006522f9c3f48858814fdf22a7bb698cd72b9302f8319f0cb3768a19

  • SHA512

    47cd1e449d80c9f7fe0f6b4c4d1da4db7a1453f3d738330cccee86884218496f78ff934d3c2d43978f75779d5ef3c635f2daee3894136f5abf5fec6797c1f6cc

Malware Config

Extracted

Family

icedid

Campaign

3635541348

C2

piponareatna.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\documents.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" ker3p.dll, #1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4340

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4340-130-0x0000000000000000-mapping.dmp
  • memory/4340-131-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB