What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

TRU Positives: Weekly investigation summaries and recommendations from eSentire's Threat Response Unit (TRU)

IcedID to Cobalt Strike In Under 20 Minutes

BY eSentire Threat Response Unit (TRU)

February 22, 2022 | 4 MINS READ

Attacks/Breaches

Threat Intelligence

Threat Response Unit

TRU Positive/Bulletin

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and Cyber Analysts who hunt, investigate, contain and respond to threats within minutes.

We have discovered some of the most dangerous threats and nation state attacks in our space – including the Kaseya MSP breach and the more_eggs malware.

Our Security Operations Centers are supported with Threat Intelligence, Tactical Threat Response and Advanced Threat Analytics driven by our Threat Response Unit – the TRU team.

In TRU Positives, eSentire’s Threat Response Unit (TRU) provides a summary of a recent threat investigation. We outline how we responded to the confirmed threat and what recommendations we have going forward.

Here’s the latest from our TRU Team…

What did we find?

Figure 1 Endpoint View Showing IcedID Execution, Discovery Commands and Cobalt Strike Execution via PowerShell
Figure 2 Timeline of Events from IcedID Infection to Cobalt Strike
Figure 3 Cobalt Strike PowerShell Stager

How did we find it?

What did we do?

What can you learn from this TRU positive?

Recommendations from our Threat Response Unit (TRU) Team:

Loader malware attempts to install other malware, so the priority should be to identify and investigate the presence of follow-on malware on systems. In addition, we recommend:

Ask Yourself…

  1. Is your malware identification and remediation process agile enough to disrupt follow-on attacks stemming from loader malware?
  2. What level of visibility do you have across your network, endpoint and overall environment to detect malicious behavior at scale?
  3. What tools are you employing for email filtering and how is that activity monitored?
  4. What level of managed endpoint support do you have in place?
  5. Are you monitoring your endpoints 24/7 and what degree of control do you have to initiate a kill switch when required?

Indicators of Compromise

Value Description
51[.]89[.]73[.]150 IcedID C2
194[.]15[.]112[.]23 IcedID C2
149[.]3[.]170[.]104 IcedID C2
cooldogblunts[.]com IcedID C2
reseptors[.]com IcedID C2
coolbearblunts[.]com IcedID C2
88[.]119[.]161[.]88 IcedID
934a3c540bb7224f9e0f6229b7dbe00b IcedID
http://162[.]33[.]179[.]178/pasdphaiusfoifds PowerShell Download Cradle for Cobalt Strike
0ab07147f62d8daabb591c7b4ccb4187 PowerShell Download Cradle for Cobalt Strike
http://162[.]33[.]179[.]178/asdhodihsa Cobalt Strike PowerShell Stager
a1702eceb019352298b88b2011bfe8af Cobalt Strike PowerShell Stager
162[.]33[.]178[.]218 Cobalt Strike
jquerysearchengine[.]com Cobalt Strike
162[.]33[.]179[.]178 Cobalt Strike

If you’re not currently engaged with a Managed Detection and Response provider, we highly recommend you partner with us for security services in order to disrupt threats before they impact your business.

Want to learn more? Connect with an eSentire Security Specialist.

eSentire Threat Response Unit (TRU)
eSentire Threat Response Unit (TRU)

The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. TRU is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service. By providing complete visibility across your attack surface and performing global threat sweeps and proactive hypothesis-driven threat hunts augmented by original threat research, we are laser-focused on defending your organization against known and unknown threats.

Read the Latest from eSentire