Analysis

  • max time kernel
    151s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    25-03-2022 15:16

General

  • Target

    z.ps1

  • Size

    74B

  • MD5

    971ae666b08904d27d0bc1ec89e2e675

  • SHA1

    2ae80407a83e75de19aedce5b1b2e6d2a11f8e34

  • SHA256

    1069f03121aa55c0bec9e7dd66e279f061bffba0a72519497531c5b5dd851fed

  • SHA512

    f13bc4298fae46bdcb9451173268c2ea1c4d56e02881442303ecf94a30f81d21649922e05d88456f7e64500ed62b2da034bdd7a292ab69bf21ae543364965fb3

Malware Config

Extracted

Family

icedid

Campaign

3714063495

C2

ritionalvalueon.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • IcedID First Stage Loader 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\z.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Users\Admin\AppData\Local\Temp\FwlRpmIPXx.exe
      "C:\Users\Admin\AppData\Local\Temp\FwlRpmIPXx.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
        3⤵
          PID:4060
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 4060 -s 140
            4⤵
            • Program crash
            PID:2436
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 436 -p 4060 -ip 4060
      1⤵
        PID:676

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Defense Evasion

      Scripting

      1
      T1064

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2324-139-0x0000000000000000-mapping.dmp
      • memory/2324-140-0x0000000000E90000-0x0000000000ED0000-memory.dmp
        Filesize

        256KB

      • memory/2324-141-0x00007FF875FC0000-0x00007FF876A81000-memory.dmp
        Filesize

        10.8MB

      • memory/2324-142-0x000000001D430000-0x000000001D432000-memory.dmp
        Filesize

        8KB

      • memory/4060-143-0x0000000140000000-0x000000014000B000-memory.dmp
        Filesize

        44KB

      • memory/4060-144-0x0000000140002B3C-mapping.dmp
      • memory/4060-146-0x0000000140000000-0x000000014000B000-memory.dmp
        Filesize

        44KB

      • memory/4788-134-0x0000027AEAA80000-0x0000027AEAAA2000-memory.dmp
        Filesize

        136KB

      • memory/4788-135-0x00007FF875FC0000-0x00007FF876A81000-memory.dmp
        Filesize

        10.8MB

      • memory/4788-136-0x0000027AEAAB0000-0x0000027AEAAB2000-memory.dmp
        Filesize

        8KB

      • memory/4788-137-0x0000027AEAAB3000-0x0000027AEAAB5000-memory.dmp
        Filesize

        8KB

      • memory/4788-138-0x0000027AEAAB6000-0x0000027AEAAB8000-memory.dmp
        Filesize

        8KB