Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 21:13

General

  • Target

    THjkgeCbhjm.ps1

  • Size

    69B

  • MD5

    c7f314e4db039ed46f95c7747d3ecec9

  • SHA1

    3d448506d12a2274424bb24ef9519472fdd5285c

  • SHA256

    caf8215e7e34ce4d16a2e1ee7ad3089bc815d243f84e8e8dffc190983cebc441

  • SHA512

    ce20bea4d6692996b29a9c22e5deb04fe5aa186a5235ee213dd19bdb962bff8cf618feec912b06c66b76c3830f8a36179e371680c28d89e5a865518e28161fdf

Malware Config

Extracted

Family

icedid

Campaign

1825398430

C2

ciaontroni.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\THjkgeCbhjm.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\notice.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:1344
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" 768327532892733679.dll #1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1048

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1048-61-0x0000000000000000-mapping.dmp
  • memory/1048-64-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/1344-59-0x0000000000000000-mapping.dmp
  • memory/1552-54-0x000007FEFC0C1000-0x000007FEFC0C3000-memory.dmp
    Filesize

    8KB

  • memory/1552-55-0x000007FEF4A20000-0x000007FEF5443000-memory.dmp
    Filesize

    10.1MB

  • memory/1552-56-0x000007FEF3EC0000-0x000007FEF4A1D000-memory.dmp
    Filesize

    11.4MB

  • memory/1552-57-0x00000000025B4000-0x00000000025B7000-memory.dmp
    Filesize

    12KB

  • memory/1552-58-0x000000001B8C0000-0x000000001BBBF000-memory.dmp
    Filesize

    3.0MB

  • memory/1552-62-0x00000000025B4000-0x00000000025B7000-memory.dmp
    Filesize

    12KB

  • memory/1552-63-0x00000000025BB000-0x00000000025DA000-memory.dmp
    Filesize

    124KB