Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 20:11

General

  • Target

    HDFcvLHBhKEQvBlli.ps1

  • Size

    71B

  • MD5

    d6c6fccc7b7f3856bdefb7069010bdcb

  • SHA1

    9cceb8f815bf32e2d99b6379e8c18125ea3f7d3f

  • SHA256

    6fe702cfd5b4f59fe4284caaf0c86c24c80b9e56ba9562c18e4961e9c88ff29d

  • SHA512

    d0a22ea5d2c8cb7f57b479360a7a7227bd1897d5f211e0af2cf850bb7a547d7b847cc87957282dee2223e0211160e23dbda06747dfd44a9eec9eeadf602ccc02

Malware Config

Extracted

Family

icedid

Campaign

1175749654

C2

hlansmagazine.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\HDFcvLHBhKEQvBlli.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Case.pdf"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1696
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" 7287387845476394829823.dll #1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:1628

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1628-60-0x0000000000000000-mapping.dmp
  • memory/1628-65-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/1696-58-0x0000000000000000-mapping.dmp
  • memory/1696-59-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1696-63-0x0000000002AD0000-0x0000000002B46000-memory.dmp
    Filesize

    472KB

  • memory/1864-54-0x000007FEFBF91000-0x000007FEFBF93000-memory.dmp
    Filesize

    8KB

  • memory/1864-55-0x000007FEF45D0000-0x000007FEF4FF3000-memory.dmp
    Filesize

    10.1MB

  • memory/1864-56-0x000007FEF3A70000-0x000007FEF45CD000-memory.dmp
    Filesize

    11.4MB

  • memory/1864-57-0x0000000002524000-0x0000000002527000-memory.dmp
    Filesize

    12KB

  • memory/1864-61-0x0000000002524000-0x0000000002527000-memory.dmp
    Filesize

    12KB

  • memory/1864-62-0x000000000252B000-0x000000000254A000-memory.dmp
    Filesize

    124KB