Analysis
-
max time kernel
92s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
05-07-2022 20:11
Static task
static1
Behavioral task
behavioral1
Sample
7287387845476394829823.dll
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
7287387845476394829823.dll
Resource
win10v2004-20220414-en
Behavioral task
behavioral3
Sample
Case.pdf
Resource
win7-20220414-en
Behavioral task
behavioral4
Sample
Case.pdf
Resource
win10v2004-20220414-en
Behavioral task
behavioral5
Sample
Case.pdf.lnk
Resource
win7-20220414-en
Behavioral task
behavioral6
Sample
Case.pdf.lnk
Resource
win10v2004-20220414-en
Behavioral task
behavioral7
Sample
HDFcvLHBhKEQvBlli.ps1
Resource
win7-20220414-en
General
-
Target
HDFcvLHBhKEQvBlli.ps1
-
Size
71B
-
MD5
d6c6fccc7b7f3856bdefb7069010bdcb
-
SHA1
9cceb8f815bf32e2d99b6379e8c18125ea3f7d3f
-
SHA256
6fe702cfd5b4f59fe4284caaf0c86c24c80b9e56ba9562c18e4961e9c88ff29d
-
SHA512
d0a22ea5d2c8cb7f57b479360a7a7227bd1897d5f211e0af2cf850bb7a547d7b847cc87957282dee2223e0211160e23dbda06747dfd44a9eec9eeadf602ccc02
Malware Config
Extracted
icedid
1175749654
hlansmagazine.com
Signatures
-
suricata: ET MALWARE Win32/IcedID Request Cookie
suricata: ET MALWARE Win32/IcedID Request Cookie
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 11 4964 rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
AcroRd32.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe -
Processes:
AcroRd32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
powershell.exeAcroRd32.exerundll32.exeAdobeARM.exepid process 1324 powershell.exe 1324 powershell.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 4964 rundll32.exe 4964 rundll32.exe 3608 AdobeARM.exe 3608 AdobeARM.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1324 powershell.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
AcroRd32.exeAdobeARM.exepid process 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3580 AcroRd32.exe 3608 AdobeARM.exe 3580 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
powershell.exeAcroRd32.exeRdrCEF.exedescription pid process target process PID 1324 wrote to memory of 3580 1324 powershell.exe AcroRd32.exe PID 1324 wrote to memory of 3580 1324 powershell.exe AcroRd32.exe PID 1324 wrote to memory of 3580 1324 powershell.exe AcroRd32.exe PID 1324 wrote to memory of 4964 1324 powershell.exe rundll32.exe PID 1324 wrote to memory of 4964 1324 powershell.exe rundll32.exe PID 3580 wrote to memory of 2108 3580 AcroRd32.exe RdrCEF.exe PID 3580 wrote to memory of 2108 3580 AcroRd32.exe RdrCEF.exe PID 3580 wrote to memory of 2108 3580 AcroRd32.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 5020 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 4888 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 4888 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 4888 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 4888 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 4888 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 4888 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 4888 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 4888 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 4888 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 4888 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 4888 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 4888 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 4888 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 4888 2108 RdrCEF.exe RdrCEF.exe PID 2108 wrote to memory of 4888 2108 RdrCEF.exe RdrCEF.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\HDFcvLHBhKEQvBlli.ps11⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Case.pdf"2⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=94324A3070BE6ABA72BE299FC3C88AC6 --mojo-platform-channel-handle=1732 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:5020
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=392396920AE0AA2404FDC08E82F87B84 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=392396920AE0AA2404FDC08E82F87B84 --renderer-client-id=2 --mojo-platform-channel-handle=1740 --allow-no-sandbox-job /prefetch:14⤵PID:4888
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=BD812482310614B6E9052D3118F2FC69 --mojo-platform-channel-handle=2284 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:820
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=751A63F9E6ED276BE4A4952106139B35 --mojo-platform-channel-handle=2020 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:216
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=53B55E6D4B840AF629C78A7410BDAA59 --mojo-platform-channel-handle=1720 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:400
-
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" /PRODUCT:Reader /VERSION:19.0 /MODE:33⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3608 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe"4⤵PID:1700
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" 7287387845476394829823.dll,#12⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:4964