Analysis
-
max time kernel
4294417s -
max time network
358s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
25-02-2022 20:47
Static task
static1
Behavioral task
behavioral1
Sample
f2e08df6880d599f89c5b4d5497164ab4489e79c233555c53031a90b02d11f51.dll
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
f2e08df6880d599f89c5b4d5497164ab4489e79c233555c53031a90b02d11f51.dll
Resource
win10v2004-en-20220112
General
-
Target
f2e08df6880d599f89c5b4d5497164ab4489e79c233555c53031a90b02d11f51.dll
-
Size
596KB
-
MD5
7f2fe3d160080e09ea51d58ab0e1ae8f
-
SHA1
5a84cccf6640f5cd8ea69e93ccbb97aa15f0968e
-
SHA256
f2e08df6880d599f89c5b4d5497164ab4489e79c233555c53031a90b02d11f51
-
SHA512
978bfecf51833c4ea03bddccac1c3325cf2b67d8083ae5be87e882e807af51b09c181a2b44f36ab03ecdc38be6e018e1d233e9030d3f029fea1e906df26ed0c5
Malware Config
Extracted
icedid
1117948791
reseptors.com
Signatures
-
suricata: ET MALWARE Win32/IcedID Request Cookie
suricata: ET MALWARE Win32/IcedID Request Cookie
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 668 960 WerFault.exe regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
regsvr32.exeWerFault.exepid process 960 regsvr32.exe 960 regsvr32.exe 668 WerFault.exe 668 WerFault.exe 668 WerFault.exe 668 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WerFault.exedescription pid process Token: SeDebugPrivilege 668 WerFault.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
regsvr32.exedescription pid process target process PID 960 wrote to memory of 668 960 regsvr32.exe WerFault.exe PID 960 wrote to memory of 668 960 regsvr32.exe WerFault.exe PID 960 wrote to memory of 668 960 regsvr32.exe WerFault.exe
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\f2e08df6880d599f89c5b4d5497164ab4489e79c233555c53031a90b02d11f51.dll1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 960 -s 2842⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:668
-