Analysis
-
max time kernel
139s -
max time network
140s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
16-02-2022 23:15
Static task
static1
Behavioral task
behavioral1
Sample
data.dll
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
data.dll
Resource
win10v2004-en-20220113
Behavioral task
behavioral3
Sample
documents.lnk
Resource
win7-en-20211208
Behavioral task
behavioral4
Sample
documents.lnk
Resource
win10v2004-en-20220113
General
-
Target
documents.lnk
-
Size
2KB
-
MD5
c754f3d9cdca9c58f7b9d0a486e4d388
-
SHA1
078f05b78e7a83ab17d9b35edf195c10f0d5750c
-
SHA256
a689b27afa67609b9b73465c47f927a12c470b32d8a340552d5f85499501a757
-
SHA512
cc4af4a8994da26f6daacf1243bb85df0995eccb90159df66e94af0e4e9fd3df401e35a57254efe9bc10a45867dbbdcb3335391f4d5da8b2dcfbe31980e23ebf
Malware Config
Extracted
icedid
1101171172
Signatures
-
suricata: ET MALWARE Win32/IcedID Request Cookie
suricata: ET MALWARE Win32/IcedID Request Cookie
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1328 452 WerFault.exe regsvr32.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
regsvr32.exepid process 452 regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
regsvr32.exeWerFault.exepid process 452 regsvr32.exe 452 regsvr32.exe 1328 WerFault.exe 1328 WerFault.exe 1328 WerFault.exe 1328 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WerFault.exepid process 1328 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WerFault.exedescription pid process Token: SeDebugPrivilege 1328 WerFault.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
cmd.execmd.exeregsvr32.exedescription pid process target process PID 1220 wrote to memory of 872 1220 cmd.exe cmd.exe PID 1220 wrote to memory of 872 1220 cmd.exe cmd.exe PID 1220 wrote to memory of 872 1220 cmd.exe cmd.exe PID 872 wrote to memory of 452 872 cmd.exe regsvr32.exe PID 872 wrote to memory of 452 872 cmd.exe regsvr32.exe PID 872 wrote to memory of 452 872 cmd.exe regsvr32.exe PID 872 wrote to memory of 452 872 cmd.exe regsvr32.exe PID 872 wrote to memory of 452 872 cmd.exe regsvr32.exe PID 452 wrote to memory of 1328 452 regsvr32.exe WerFault.exe PID 452 wrote to memory of 1328 452 regsvr32.exe WerFault.exe PID 452 wrote to memory of 1328 452 regsvr32.exe WerFault.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\documents.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start regsvr32.exe data.dll2⤵
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\system32\regsvr32.exeregsvr32.exe data.dll3⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 452 -s 2444⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
-