Analysis

  • max time kernel
    41s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-06-2022 01:08

General

  • Target

    UFbjRkMGfw.ps1

  • Size

    59B

  • MD5

    219543beb2dbd3dd4a38133cb4cf5d62

  • SHA1

    a9f3bca1e95a8013e54a327ab471fa90f4d6fdec

  • SHA256

    ff4878fee00d54134fffa5ca90af7ec4892d7397dafe5ad8a319ab83f9b594ae

  • SHA512

    adfc8567036636ebcbd46d860eacdf55edaff7a56af5a65f0c4695fe2698fa8bc5c7afa1b75126450417516851b500bb3b8d1a1211dae279d6ef95c1621aab26

Malware Config

Extracted

Family

icedid

Campaign

1842176049

C2

carismortht.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\UFbjRkMGfw.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\notice.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:1820
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" 33667344.dll #1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1436

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1436-60-0x0000000000000000-mapping.dmp
  • memory/1436-64-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/1820-59-0x0000000000000000-mapping.dmp
  • memory/1996-54-0x000007FEFBFD1000-0x000007FEFBFD3000-memory.dmp
    Filesize

    8KB

  • memory/1996-55-0x000007FEF44C0000-0x000007FEF4EE3000-memory.dmp
    Filesize

    10.1MB

  • memory/1996-56-0x000007FEF3960000-0x000007FEF44BD000-memory.dmp
    Filesize

    11.4MB

  • memory/1996-57-0x000000001B780000-0x000000001BA7F000-memory.dmp
    Filesize

    3.0MB

  • memory/1996-58-0x0000000002874000-0x0000000002877000-memory.dmp
    Filesize

    12KB

  • memory/1996-62-0x000000000287B000-0x000000000289A000-memory.dmp
    Filesize

    124KB

  • memory/1996-63-0x0000000002874000-0x0000000002877000-memory.dmp
    Filesize

    12KB