Analysis
-
max time kernel
141s -
max time network
118s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
21-01-2021 15:28
Static task
static1
Behavioral task
behavioral1
Sample
WSGaRIW.dll
Resource
win7v20201028
windows7_x64
0 signatures
0 seconds
General
-
Target
WSGaRIW.dll
-
Size
140KB
-
MD5
4fbee1cbb17b4a05ae5b5431a76087fb
-
SHA1
44ffaa43eb2bba71325d406703ad82e010376cac
-
SHA256
e02483eca255879ba6a57365dbecb56f5049283d8cd3f030dceca5c69f7af161
-
SHA512
f1c0cf3e5f00e63d8edcb1cf171fde79b72945ab0d9bdd8a4ecb84b3a2b37d08eec0a59926b10a6cfaa97409a5bcb372805d09aab5e9248cde85bcb5b83fec93
Malware Config
Extracted
Family
icedid
C2
klopperflitter.cyou
Signatures
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 1996 created 612 1996 WerFault.exe 69 -
IcedID First Stage Loader 1 IoCs
resource yara_rule behavioral2/memory/612-3-0x0000000010000000-0x0000000010006000-memory.dmp IcedidFirstLoader -
Program crash 1 IoCs
pid pid_target Process procid_target 1996 612 WerFault.exe 69 -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1996 WerFault.exe 1996 WerFault.exe 1996 WerFault.exe 1996 WerFault.exe 1996 WerFault.exe 1996 WerFault.exe 1996 WerFault.exe 1996 WerFault.exe 1996 WerFault.exe 1996 WerFault.exe 1996 WerFault.exe 1996 WerFault.exe 1996 WerFault.exe 1996 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeRestorePrivilege 1996 WerFault.exe Token: SeBackupPrivilege 1996 WerFault.exe Token: SeDebugPrivilege 1996 WerFault.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 728 wrote to memory of 612 728 rundll32.exe 69 PID 728 wrote to memory of 612 728 rundll32.exe 69 PID 728 wrote to memory of 612 728 rundll32.exe 69
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\WSGaRIW.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\WSGaRIW.dll,#12⤵PID:612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 612 -s 6563⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-