Resubmissions
28-07-2021 10:21
210728-47rr4fbrl2 1020-05-2021 22:30
210520-jb29avnrae 1006-04-2021 09:24
210406-3zhhrb3h12 10Analysis
-
max time kernel
149s -
max time network
131s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
06-04-2021 09:24
Static task
static1
Behavioral task
behavioral1
Sample
ca93e1c7dc98ca126438c4772f9c3377de5f628b612fe3dc8f72709d5e5bbdb0.dll
Resource
win7v20201028
General
-
Target
ca93e1c7dc98ca126438c4772f9c3377de5f628b612fe3dc8f72709d5e5bbdb0.dll
-
Size
63KB
-
MD5
fcb6cf720c45b554c5f689fa914ffd2c
-
SHA1
4d247be7e4c3ee51c026c49dc4b9f59479e8ca77
-
SHA256
ca93e1c7dc98ca126438c4772f9c3377de5f628b612fe3dc8f72709d5e5bbdb0
-
SHA512
a27fb5b32662f0624be8b96aaab8e8b09933dee0c996009970d8f7348d5df2142eb23f9215c35c95640a767399dce4636122dc81e58b5cc15ff3ffa3a6a86514
Malware Config
Extracted
icedid
2608516171
234willkids.uno
Extracted
icedid
Extracted
icedid
478101429
gabry4saver.website
usser234dopper.space
tasyateles.club
jrburnit.website
-
url_path
/news/
Signatures
-
IcedID First Stage Loader 1 IoCs
Processes:
resource yara_rule behavioral2/memory/640-2-0x0000000002750000-0x0000000002757000-memory.dmp IcedidFirstLoader -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exeflow pid Process 19 3208 rundll32.exe 21 3208 rundll32.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid Process 3208 rundll32.exe -
Modifies registry class 2 IoCs
Processes:
rundll32.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\CLSID\{D90526ED-D8D6-91B9-A7EF-C3A85104A663} rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000_Classes\CLSID\{D90526ED-D8D6-91B9-A7EF-C3A85104A663}\ = 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 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
regsvr32.exerundll32.exepid Process 640 regsvr32.exe 640 regsvr32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe 3208 rundll32.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
regsvr32.exedescription pid Process procid_target PID 640 wrote to memory of 3208 640 regsvr32.exe 75 PID 640 wrote to memory of 3208 640 regsvr32.exe 75
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\ca93e1c7dc98ca126438c4772f9c3377de5f628b612fe3dc8f72709d5e5bbdb0.dll1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\arrive_x64.tmp",update /i:"SickCash\license.dat"2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3208
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0733ba71c972c267f6e6b1572cc108a6
SHA12f595da6c3f768d628c1bbdfbc8de0b5e30315ec
SHA256210d45a44ece1a221277d4bad6dcbf961044e164c52908602a2231e60092e6b1
SHA512922768a03371563f2a62c7ced0ab12447a1810c57dfedeaa68242073acb9e3bfdbf386049b8482466e61a5c858f1764f7646bbbe84947713c10eb472e0d3f2bf
-
MD5
3c6263a9c4117c78d26fc4380af014f2
SHA1eca410dd57af16227220e08067c1895c258eb92b
SHA25629d2a8344bd725d7a8b43cc77a82b3db57a5226ce792ac4b37e7f73ec468510e
SHA5120969cde0d327b9f4b2be708437aea2a1d7a9ba9482125e143ce25c6a2f07e8ee1fa9b23e12f4e88157305f59209e2a8b3a2b2e7eb143b114e3f0c95ba57a2e1a
-
MD5
0733ba71c972c267f6e6b1572cc108a6
SHA12f595da6c3f768d628c1bbdfbc8de0b5e30315ec
SHA256210d45a44ece1a221277d4bad6dcbf961044e164c52908602a2231e60092e6b1
SHA512922768a03371563f2a62c7ced0ab12447a1810c57dfedeaa68242073acb9e3bfdbf386049b8482466e61a5c858f1764f7646bbbe84947713c10eb472e0d3f2bf