Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2022 06:24

General

  • Target

    documents.lnk

  • Size

    2KB

  • MD5

    890e24b463f18b1d0b3768ab9f591c56

  • SHA1

    cd8247ba5494a483438c23dbfc144ba6134cb292

  • SHA256

    2f9a1948f05e7089217fa9a2f4b6e9ad937ff23f503a68994cb0481f21699dff

  • SHA512

    a72c653f57058bd50321fdc1a6fa92d16b3b060f7b40ddf0660da9d2821ddecc179be99a7b75ca885cd113cf92b8c0150c4eaf077a090952fc323fe47f4176eb

Malware Config

Extracted

Family

icedid

Campaign

380031663

C2

sortswiminboard.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\documents.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C start 1.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:216
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /K 1.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2176
        • C:\Windows\system32\rundll32.exe
          RunDll32 kon4an.dll, PluginInit
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          PID:3644

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/216-130-0x0000000000000000-mapping.dmp
  • memory/2176-131-0x0000000000000000-mapping.dmp
  • memory/3644-132-0x0000000000000000-mapping.dmp
  • memory/3644-133-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB