Analysis
-
max time kernel
615s -
max time network
1217s -
platform
windows10_x64 -
resource
win10-20220414-en -
submitted
23-06-2022 13:01
Static task
static1
General
-
Target
1111.dll
-
Size
858KB
-
MD5
f0b052dad1a3605cd3e6d044cd315388
-
SHA1
fe3d8f50b494f400bd47842d580343f38be6a04b
-
SHA256
4798655c9e1df924b92d224c53dce0e3e9028318a5fa6ee4e6bd9f0f32154cdd
-
SHA512
c8ee79ae9739c1486f0a89039b69afa6057d34bf39d2be58187d265662066c052776627fa58aa519e98c072704437fc3eaa190923e351414ef9a149509ff716b
Malware Config
Extracted
Family
icedid
Campaign
3289900935
C2
ilzenhwery.com
Signatures
-
suricata: ET MALWARE Win32/IcedID Request Cookie
suricata: ET MALWARE Win32/IcedID Request Cookie
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 3 4800 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exerundll32.exepid process 4648 powershell.exe 4648 powershell.exe 4648 powershell.exe 4800 rundll32.exe 4800 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4648 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
powershell.execmd.exedescription pid process target process PID 4648 wrote to memory of 4156 4648 powershell.exe cmd.exe PID 4648 wrote to memory of 4156 4648 powershell.exe cmd.exe PID 4156 wrote to memory of 4800 4156 cmd.exe rundll32.exe PID 4156 wrote to memory of 4800 4156 cmd.exe rundll32.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1111.dll,#11⤵PID:4628
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Windows\system32\rundll32.exerundll32 1111.dll,RunObject3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:4800