Analysis
-
max time kernel
352s -
max time network
355s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
24-02-2022 15:27
Static task
static1
Behavioral task
behavioral1
Sample
data.dll
Resource
win7-en-20211208
windows7_x64
0 signatures
0 seconds
General
-
Target
data.dll
-
Size
568KB
-
MD5
af31e31bf5757d81cf20626d777c71a6
-
SHA1
f67586fb95f9361998bd8cf5c64991c4add6afae
-
SHA256
bca95f8c72826187d1eddc4615ec6f99acbe9ac233ec5bb11bba7b726a2c5c02
-
SHA512
c58ad9d314d4f09c945b593f6763c821f21c4f535e1b1f41b847b895abfbea70ef90d73aa902c5fbf7b788b94d046ca3449e0c54e1cc8c0835b9fc829cc93bde
Malware Config
Extracted
Family
icedid
Campaign
952864090
C2
biglaneat.com
Signatures
-
suricata: ET MALWARE Win32/IcedID Request Cookie
suricata: ET MALWARE Win32/IcedID Request Cookie
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 2036 1720 WerFault.exe regsvr32.exe 1708 792 WerFault.exe regsvr32.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
regsvr32.exepid process 792 regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
regsvr32.exeWerFault.exeregsvr32.exeWerFault.exepid process 1720 regsvr32.exe 1720 regsvr32.exe 2036 WerFault.exe 2036 WerFault.exe 2036 WerFault.exe 2036 WerFault.exe 792 regsvr32.exe 792 regsvr32.exe 1708 WerFault.exe 1708 WerFault.exe 1708 WerFault.exe 1708 WerFault.exe 1708 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
WerFault.exeWerFault.exedescription pid process Token: SeDebugPrivilege 2036 WerFault.exe Token: SeDebugPrivilege 1708 WerFault.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
cmd.exeregsvr32.exeregsvr32.exedescription pid process target process PID 1648 wrote to memory of 792 1648 cmd.exe regsvr32.exe PID 1648 wrote to memory of 792 1648 cmd.exe regsvr32.exe PID 1648 wrote to memory of 792 1648 cmd.exe regsvr32.exe PID 1648 wrote to memory of 792 1648 cmd.exe regsvr32.exe PID 1648 wrote to memory of 792 1648 cmd.exe regsvr32.exe PID 1720 wrote to memory of 2036 1720 regsvr32.exe WerFault.exe PID 1720 wrote to memory of 2036 1720 regsvr32.exe WerFault.exe PID 1720 wrote to memory of 2036 1720 regsvr32.exe WerFault.exe PID 792 wrote to memory of 1708 792 regsvr32.exe WerFault.exe PID 792 wrote to memory of 1708 792 regsvr32.exe WerFault.exe PID 792 wrote to memory of 1708 792 regsvr32.exe WerFault.exe
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\data.dll1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1720 -s 2602⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\system32\regsvr32.exeregsvr32 data.dll2⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 792 -s 2603⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1584