Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
29-06-2022 19:07
Static task
static1
Behavioral task
behavioral1
Sample
33667344.dll
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
33667344.dll
Resource
win10v2004-20220414-en
Behavioral task
behavioral3
Sample
INV87162.txt.lnk
Resource
win7-20220414-en
Behavioral task
behavioral4
Sample
INV87162.txt.lnk
Resource
win10v2004-20220414-en
Behavioral task
behavioral5
Sample
UFbjRkMGfw.ps1
Resource
win7-20220414-en
General
-
Target
UFbjRkMGfw.ps1
-
Size
59B
-
MD5
219543beb2dbd3dd4a38133cb4cf5d62
-
SHA1
a9f3bca1e95a8013e54a327ab471fa90f4d6fdec
-
SHA256
ff4878fee00d54134fffa5ca90af7ec4892d7397dafe5ad8a319ab83f9b594ae
-
SHA512
adfc8567036636ebcbd46d860eacdf55edaff7a56af5a65f0c4695fe2698fa8bc5c7afa1b75126450417516851b500bb3b8d1a1211dae279d6ef95c1621aab26
Malware Config
Extracted
icedid
1842176049
carismortht.com
Signatures
-
suricata: ET MALWARE Win32/IcedID Request Cookie
suricata: ET MALWARE Win32/IcedID Request Cookie
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 4 1380 rundll32.exe -
Modifies registry class 1 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000_Classes\Local Settings powershell.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1500 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exerundll32.exepid process 1472 powershell.exe 1472 powershell.exe 1380 rundll32.exe 1380 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1472 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
powershell.exedescription pid process target process PID 1472 wrote to memory of 1500 1472 powershell.exe NOTEPAD.EXE PID 1472 wrote to memory of 1500 1472 powershell.exe NOTEPAD.EXE PID 1472 wrote to memory of 1380 1472 powershell.exe rundll32.exe PID 1472 wrote to memory of 1380 1472 powershell.exe rundll32.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\UFbjRkMGfw.ps11⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\notice.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1500 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" 33667344.dll,#12⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:1380