Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 07:42

General

  • Target

    demoscan-c49db520-dd57-4417-85a5-8dcf20de5330.lnk

  • Size

    1KB

  • MD5

    8ca36e9fdc991883f27d51a0e82db255

  • SHA1

    2cea6364d7592fd2d5ddc67ae6ec8caf08fb0cfb

  • SHA256

    be55bf499476985669eb72638cce8015ff6f0e70ceb8f7eb21ef30100bef0a1e

  • SHA512

    a0a57abab720f94b1d377954b1b3baaadfbebb9f97f1df76c2195fa887809014784653f6bbd0fd5b9db06cfb0a638b53663ebb981f4e35a31308dfffa92e4529

Malware Config

Extracted

Family

icedid

Campaign

976968029

C2

triskawilko.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\demoscan-c49db520-dd57-4417-85a5-8dcf20de5330.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start 9a97d472-03a2-4793-a553-5ececb38b438.png && start ru^n^d^l^l3^2 ed1a6704-e078-46a8-89d1-515032f1dff0.Q9s,PluginInit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1824
      • C:\Windows\system32\rundll32.exe
        rundll32 ed1a6704-e078-46a8-89d1-515032f1dff0.Q9s,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1428-54-0x000007FEFB821000-0x000007FEFB823000-memory.dmp
    Filesize

    8KB

  • memory/1736-144-0x0000000000000000-mapping.dmp
  • memory/1736-145-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/1736-151-0x0000000000100000-0x0000000000106000-memory.dmp
    Filesize

    24KB

  • memory/1824-89-0x0000000000000000-mapping.dmp
  • memory/1824-143-0x0000000002000000-0x0000000002010000-memory.dmp
    Filesize

    64KB