Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    06-07-2022 17:19

General

  • Target

    documents.lnk

  • Size

    2KB

  • MD5

    221b153dbdad3521bda7049b4496238f

  • SHA1

    5c912f7c3d1bbde2b5c6036e89944201907b8295

  • SHA256

    b5f4d1173a053476903d2a8e193fd710bd011065e30855e259494a13f7f9b2da

  • SHA512

    6296d4a54203680a79de1833b22d35c3e9d3808063777653d53c07d1d09201cc4ad56f150d3419c32faf926ada9567b3acf4e6572bee6901db54f19747fec377

Malware Config

Extracted

Family

icedid

Campaign

1060798742

C2

carismorth.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\documents.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start rundll32.exe o5p0se.dll, #1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Windows\system32\rundll32.exe
        rundll32.exe o5p0se.dll, #1
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1492

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1052-54-0x000007FEFBE51000-0x000007FEFBE53000-memory.dmp
    Filesize

    8KB

  • memory/1492-90-0x0000000000000000-mapping.dmp
  • memory/1492-91-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/1760-88-0x0000000000000000-mapping.dmp