Overview
overview
10Static
static
daa40acf17...cf.iso
windows7_x64
3daa40acf17...cf.iso
windows10_x64
3daa40acf17...cf.iso
windows10-2004_x64
3daa40acf17...cf.iso
windows11_x64
7683275328...79.dll
windows7_x64
107683275328...79.dll
windows10_x64
107683275328...79.dll
windows10-2004_x64
107683275328...79.dll
windows11_x64
INV871623.txt.lnk
windows7_x64
3INV871623.txt.lnk
windows10_x64
10INV871623.txt.lnk
windows10-2004_x64
10INV871623.txt.lnk
windows11_x64
THjkgeCbhjm.ps1
windows7_x64
10THjkgeCbhjm.ps1
windows10_x64
10THjkgeCbhjm.ps1
windows10-2004_x64
10THjkgeCbhjm.ps1
windows11_x64
notice.txt
windows7_x64
1notice.txt
windows10_x64
1notice.txt
windows10-2004_x64
1notice.txt
windows11_x64
Analysis
-
max time kernel
1609s -
max time network
1613s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
05-07-2022 16:10
Static task
static1
Behavioral task
behavioral1
Sample
daa40acf17585b2246dc1e9e6610964368f6fb854fdc16a1972c7908c23ab5cf.iso
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
daa40acf17585b2246dc1e9e6610964368f6fb854fdc16a1972c7908c23ab5cf.iso
Resource
win10-20220414-en
Behavioral task
behavioral3
Sample
daa40acf17585b2246dc1e9e6610964368f6fb854fdc16a1972c7908c23ab5cf.iso
Resource
win10v2004-20220414-en
Behavioral task
behavioral4
Sample
daa40acf17585b2246dc1e9e6610964368f6fb854fdc16a1972c7908c23ab5cf.iso
Resource
win11-20220223-en
Behavioral task
behavioral5
Sample
768327532892733679.dll
Resource
win7-20220414-en
Behavioral task
behavioral6
Sample
768327532892733679.dll
Resource
win10-20220414-en
Behavioral task
behavioral7
Sample
768327532892733679.dll
Resource
win10v2004-20220414-en
Behavioral task
behavioral8
Sample
768327532892733679.dll
Resource
win11-20220223-en
Behavioral task
behavioral9
Sample
INV871623.txt.lnk
Resource
win7-20220414-en
Behavioral task
behavioral10
Sample
INV871623.txt.lnk
Resource
win10-20220414-en
Behavioral task
behavioral11
Sample
INV871623.txt.lnk
Resource
win10v2004-20220414-en
Behavioral task
behavioral12
Sample
INV871623.txt.lnk
Resource
win11-20220223-en
Behavioral task
behavioral13
Sample
THjkgeCbhjm.ps1
Resource
win7-20220414-en
Behavioral task
behavioral14
Sample
THjkgeCbhjm.ps1
Resource
win10-20220414-en
Behavioral task
behavioral15
Sample
THjkgeCbhjm.ps1
Resource
win10v2004-20220414-en
Behavioral task
behavioral16
Sample
THjkgeCbhjm.ps1
Resource
win11-20220223-en
Behavioral task
behavioral17
Sample
notice.txt
Resource
win7-20220414-en
Behavioral task
behavioral18
Sample
notice.txt
Resource
win10-20220414-en
Behavioral task
behavioral19
Sample
notice.txt
Resource
win10v2004-20220414-en
Behavioral task
behavioral20
Sample
notice.txt
Resource
win11-20220223-en
General
-
Target
THjkgeCbhjm.ps1
-
Size
69B
-
MD5
c7f314e4db039ed46f95c7747d3ecec9
-
SHA1
3d448506d12a2274424bb24ef9519472fdd5285c
-
SHA256
caf8215e7e34ce4d16a2e1ee7ad3089bc815d243f84e8e8dffc190983cebc441
-
SHA512
ce20bea4d6692996b29a9c22e5deb04fe5aa186a5235ee213dd19bdb962bff8cf618feec912b06c66b76c3830f8a36179e371680c28d89e5a865518e28161fdf
Malware Config
Extracted
icedid
1825398430
ciaontroni.com
Signatures
-
suricata: ET MALWARE Win32/IcedID Request Cookie
suricata: ET MALWARE Win32/IcedID Request Cookie
-
Blocklisted process makes network request 11 IoCs
Processes:
rundll32.exeflow pid process 2 1692 rundll32.exe 4 1692 rundll32.exe 5 1692 rundll32.exe 6 1692 rundll32.exe 7 1692 rundll32.exe 9 1692 rundll32.exe 10 1692 rundll32.exe 11 1692 rundll32.exe 12 1692 rundll32.exe 13 1692 rundll32.exe 15 1692 rundll32.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 1628 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exerundll32.exepid process 2008 powershell.exe 2008 powershell.exe 2008 powershell.exe 1692 rundll32.exe 1692 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2008 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
powershell.exedescription pid process target process PID 2008 wrote to memory of 1628 2008 powershell.exe NOTEPAD.EXE PID 2008 wrote to memory of 1628 2008 powershell.exe NOTEPAD.EXE PID 2008 wrote to memory of 1628 2008 powershell.exe NOTEPAD.EXE PID 2008 wrote to memory of 1692 2008 powershell.exe rundll32.exe PID 2008 wrote to memory of 1692 2008 powershell.exe rundll32.exe PID 2008 wrote to memory of 1692 2008 powershell.exe rundll32.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\THjkgeCbhjm.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\notice.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1628 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" 768327532892733679.dll #12⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:1692