Analysis

  • max time kernel
    39s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 14:09

General

  • Target

    THjkgeCbhjm.ps1

  • Size

    69B

  • MD5

    c7f314e4db039ed46f95c7747d3ecec9

  • SHA1

    3d448506d12a2274424bb24ef9519472fdd5285c

  • SHA256

    caf8215e7e34ce4d16a2e1ee7ad3089bc815d243f84e8e8dffc190983cebc441

  • SHA512

    ce20bea4d6692996b29a9c22e5deb04fe5aa186a5235ee213dd19bdb962bff8cf618feec912b06c66b76c3830f8a36179e371680c28d89e5a865518e28161fdf

Malware Config

Extracted

Family

icedid

Campaign

1825398430

C2

ciaontroni.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\THjkgeCbhjm.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\notice.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:2024
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" 768327532892733679.dll #1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2012

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1908-54-0x000007FEFBA51000-0x000007FEFBA53000-memory.dmp
    Filesize

    8KB

  • memory/1908-55-0x000007FEF3F80000-0x000007FEF49A3000-memory.dmp
    Filesize

    10.1MB

  • memory/1908-56-0x000007FEF3420000-0x000007FEF3F7D000-memory.dmp
    Filesize

    11.4MB

  • memory/1908-60-0x000000000270B000-0x000000000272A000-memory.dmp
    Filesize

    124KB

  • memory/1908-59-0x0000000002704000-0x0000000002707000-memory.dmp
    Filesize

    12KB

  • memory/1908-62-0x000000000270B000-0x000000000272A000-memory.dmp
    Filesize

    124KB

  • memory/2012-61-0x0000000000000000-mapping.dmp
  • memory/2012-63-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/2024-57-0x0000000000000000-mapping.dmp