Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    06-07-2022 16:50

General

  • Target

    h1mor3/documents.lnk

  • Size

    2KB

  • MD5

    21d1b6bbdf3b78678beb355220365222

  • SHA1

    7444806f4739b1b33f4f1d008f0493863b77f8ea

  • SHA256

    505a6950fda3c810bb1847bd0e11a49cf1b20e57cdf8c7817e58d27e075453a2

  • SHA512

    13e976c2d2b1096b675f983baf18a960b2300a1ec52bdd609ba6483eb126092c80249a01971ccfea22347e2fbddc746b0ae26d77471ab40899c722aa3c918ac2

Malware Config

Extracted

Family

icedid

Campaign

4105767744

C2

frodupshopping.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\h1mor3\documents.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start rundll32.exe h1mor3.dll, #1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5088
      • C:\Windows\system32\rundll32.exe
        rundll32.exe h1mor3.dll, #1
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:5096

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5088-130-0x0000000000000000-mapping.dmp
  • memory/5096-131-0x0000000000000000-mapping.dmp
  • memory/5096-132-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB