Analysis
-
max time kernel
1584s -
max time network
1588s -
platform
windows10_x64 -
resource
win10-20220414-en -
submitted
20-06-2022 16:55
Static task
static1
General
-
Target
mu7en.dll
-
Size
649KB
-
MD5
2e16ac562a24c3afa850d2c7b9495644
-
SHA1
a7155bfe2ec0af534d89264fc2ebda704c47c27d
-
SHA256
381bc1e31d7798fe7027c7a881a885725c9c24081348a012fb210b4b9b28e2e5
-
SHA512
820ad9e9d2e1a81105f0b78e63c66e382341b40d4df25abd5472dc16097c2cf43988baeba55642465c6f8a874dc50f23349e8dc66e8b5b5387658c158e4f0888
Malware Config
Extracted
Family
icedid
Campaign
3400213397
C2
coolnexoz.com
Signatures
-
suricata: ET MALWARE Win32/IcedID Request Cookie
suricata: ET MALWARE Win32/IcedID Request Cookie
-
Blocklisted process makes network request 20 IoCs
Processes:
rundll32.exeflow pid process 3 1536 rundll32.exe 8 1536 rundll32.exe 9 1536 rundll32.exe 10 1536 rundll32.exe 11 1536 rundll32.exe 17 1536 rundll32.exe 20 1536 rundll32.exe 21 1536 rundll32.exe 22 1536 rundll32.exe 23 1536 rundll32.exe 25 1536 rundll32.exe 26 1536 rundll32.exe 27 1536 rundll32.exe 28 1536 rundll32.exe 29 1536 rundll32.exe 33 1536 rundll32.exe 34 1536 rundll32.exe 35 1536 rundll32.exe 36 1536 rundll32.exe 38 1536 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exerundll32.exepid process 2172 powershell.exe 2172 powershell.exe 2172 powershell.exe 1536 rundll32.exe 1536 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2172 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
powershell.execmd.exedescription pid process target process PID 2172 wrote to memory of 2772 2172 powershell.exe cmd.exe PID 2172 wrote to memory of 2772 2172 powershell.exe cmd.exe PID 2772 wrote to memory of 1536 2772 cmd.exe rundll32.exe PID 2772 wrote to memory of 1536 2772 cmd.exe rundll32.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\mu7en.dll,#11⤵PID:1240
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\rundll32.exerundll32 mu7en.dll,#83⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:1536