Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    29-06-2022 19:07

General

  • Target

    UFbjRkMGfw.ps1

  • Size

    59B

  • MD5

    219543beb2dbd3dd4a38133cb4cf5d62

  • SHA1

    a9f3bca1e95a8013e54a327ab471fa90f4d6fdec

  • SHA256

    ff4878fee00d54134fffa5ca90af7ec4892d7397dafe5ad8a319ab83f9b594ae

  • SHA512

    adfc8567036636ebcbd46d860eacdf55edaff7a56af5a65f0c4695fe2698fa8bc5c7afa1b75126450417516851b500bb3b8d1a1211dae279d6ef95c1621aab26

Malware Config

Extracted

Family

icedid

Campaign

1842176049

C2

carismortht.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\UFbjRkMGfw.ps1
    1⤵
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\notice.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:1500
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" 33667344.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1380

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1380-133-0x0000000000000000-mapping.dmp
  • memory/1380-135-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/1472-130-0x000001D4DBFF0000-0x000001D4DC012000-memory.dmp
    Filesize

    136KB

  • memory/1472-131-0x00007FF8E7E60000-0x00007FF8E8921000-memory.dmp
    Filesize

    10.8MB

  • memory/1472-134-0x00007FF8E7E60000-0x00007FF8E8921000-memory.dmp
    Filesize

    10.8MB

  • memory/1500-132-0x0000000000000000-mapping.dmp