Analysis

  • max time kernel
    403s
  • max time network
    1606s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    05-07-2022 16:10

General

  • Target

    INV871623.txt.lnk

  • Size

    1KB

  • MD5

    7c1073209e40cb0957e097eb86ae4d79

  • SHA1

    fd8b3b87f44bfef8f5a7af23adf496b5494eaf01

  • SHA256

    1202a0e6d4b0282bcade76291346b5b410f05e05c978c087147a4c2006d69b42

  • SHA512

    ac6b78c0657388119e3c7d70c3b708ffbdc643965dcd9d11240b96110559b5e24409bc34921fa700bdeb39c16d37b40b6c1b83420f302137a46c84ca66e61406

Malware Config

Extracted

Family

icedid

Campaign

1825398430

C2

ciaontroni.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\INV871623.txt.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -exec bypass -w h -file THjkgeCbhjm.ps1
      2⤵
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\notice.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:4312
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" 768327532892733679.dll,#1
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:4332

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2752-117-0x0000000000000000-mapping.dmp
  • memory/2752-122-0x000001F638600000-0x000001F638622000-memory.dmp
    Filesize

    136KB

  • memory/2752-129-0x000001F6389F0000-0x000001F638A66000-memory.dmp
    Filesize

    472KB

  • memory/4312-151-0x0000000000000000-mapping.dmp
  • memory/4332-152-0x0000000000000000-mapping.dmp
  • memory/4332-154-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB