Analysis
-
max time kernel
93s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
01-07-2022 13:17
Static task
static1
Behavioral task
behavioral1
Sample
768327532892733679.dll
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
768327532892733679.dll
Resource
win10v2004-20220414-en
Behavioral task
behavioral3
Sample
INV871623.txt.lnk
Resource
win7-20220414-en
Behavioral task
behavioral4
Sample
INV871623.txt.lnk
Resource
win10v2004-20220414-en
Behavioral task
behavioral5
Sample
THjkgeCbhjm.ps1
Resource
win7-20220414-en
Behavioral task
behavioral6
Sample
THjkgeCbhjm.ps1
Resource
win10v2004-20220414-en
Behavioral task
behavioral7
Sample
notice.txt
Resource
win7-20220414-en
Behavioral task
behavioral8
Sample
notice.txt
Resource
win10v2004-20220414-en
General
-
Target
INV871623.txt.lnk
-
Size
1KB
-
MD5
7c1073209e40cb0957e097eb86ae4d79
-
SHA1
fd8b3b87f44bfef8f5a7af23adf496b5494eaf01
-
SHA256
1202a0e6d4b0282bcade76291346b5b410f05e05c978c087147a4c2006d69b42
-
SHA512
ac6b78c0657388119e3c7d70c3b708ffbdc643965dcd9d11240b96110559b5e24409bc34921fa700bdeb39c16d37b40b6c1b83420f302137a46c84ca66e61406
Malware Config
Extracted
icedid
1825398430
ciaontroni.com
Signatures
-
suricata: ET MALWARE Win32/IcedID Request Cookie
suricata: ET MALWARE Win32/IcedID Request Cookie
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 13 4864 rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000_Classes\Local Settings powershell.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1500 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exerundll32.exepid process 2312 powershell.exe 2312 powershell.exe 4864 rundll32.exe 4864 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2312 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
cmd.exepowershell.exedescription pid process target process PID 2344 wrote to memory of 2312 2344 cmd.exe powershell.exe PID 2344 wrote to memory of 2312 2344 cmd.exe powershell.exe PID 2312 wrote to memory of 1500 2312 powershell.exe NOTEPAD.EXE PID 2312 wrote to memory of 1500 2312 powershell.exe NOTEPAD.EXE PID 2312 wrote to memory of 4864 2312 powershell.exe rundll32.exe PID 2312 wrote to memory of 4864 2312 powershell.exe rundll32.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\INV871623.txt.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -exec bypass -w h -file THjkgeCbhjm.ps12⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\notice.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1500 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" 768327532892733679.dll,#13⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:4864