Analysis
-
max time kernel
41s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
27-06-2022 18:39
Static task
static1
Behavioral task
behavioral1
Sample
878.dll
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
878.dll
Resource
win10v2004-20220414-en
Behavioral task
behavioral3
Sample
demand_letter.jpg.lnk
Resource
win7-20220414-en
Behavioral task
behavioral4
Sample
demand_letter.jpg.lnk
Resource
win10v2004-20220414-en
Behavioral task
behavioral5
Sample
vGhhsvfLkp.ps1
Resource
win7-20220414-en
General
-
Target
vGhhsvfLkp.ps1
-
Size
61B
-
MD5
8436a7bea697c48edaf67b93f46d02b0
-
SHA1
6f61548db8a87df80e2ca4f37fd02d70edae3e16
-
SHA256
7431c53295cf5952fc32ad1da45022c644d54578ed0ae55c0837b8b25e005e19
-
SHA512
b22ff1716ee34789f7ca168c93e768d37c05d4ce37345799645ced25e5742b44c79741a05db73995028bb7be6219f03b9b5670bff569a6281ef5fb33b78d654c
Malware Config
Extracted
icedid
3239568078
carbrownleger.com
Signatures
-
suricata: ET MALWARE Win32/IcedID Request Cookie
suricata: ET MALWARE Win32/IcedID Request Cookie
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 2 844 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exerundll32.exepid process 1852 powershell.exe 844 rundll32.exe 844 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1852 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
powershell.exedescription pid process target process PID 1852 wrote to memory of 844 1852 powershell.exe rundll32.exe PID 1852 wrote to memory of 844 1852 powershell.exe rundll32.exe PID 1852 wrote to memory of 844 1852 powershell.exe rundll32.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\vGhhsvfLkp.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" 878.dll #12⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:844