Analysis
-
max time kernel
69s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
26-05-2022 16:42
Static task
static1
General
-
Target
UKah6x65xQ.dll
-
Size
714KB
-
MD5
e83718709032469c8db41c8e7a7bec66
-
SHA1
074ee45eb9799eae90c4fe0b77f4fbc3020b13f3
-
SHA256
9abc520e828d8aaba25bd5ebf4b8aef2b11ca46841552339ae511f393d5c76f4
-
SHA512
a59bdd55301b0013469e5c0bc6d81151918a9512a0a893343d45ce3ccd79a2da546a728e863cf4f0755712396d46c4015ceffdb16fb4eb0607a319b8f679cf7b
Malware Config
Extracted
Family
icedid
Campaign
2576683783
C2
ilekvoyn.com
Signatures
-
suricata: ET MALWARE Win32/IcedID Request Cookie
suricata: ET MALWARE Win32/IcedID Request Cookie
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 30 4708 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exerundll32.exepid process 5024 powershell.exe 5024 powershell.exe 4708 rundll32.exe 4708 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 5024 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
rundll32.exepid process 4708 rundll32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
powershell.execmd.exedescription pid process target process PID 5024 wrote to memory of 4528 5024 powershell.exe cmd.exe PID 5024 wrote to memory of 4528 5024 powershell.exe cmd.exe PID 4528 wrote to memory of 4708 4528 cmd.exe rundll32.exe PID 4528 wrote to memory of 4708 4528 cmd.exe rundll32.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\UKah6x65xQ.dll,#11⤵PID:3648
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\system32\rundll32.exerundll32 UKah6x65xQ.dll,PluginInit3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:4708