Analysis
-
max time kernel
294s -
max time network
299s -
platform
windows10_x64 -
resource
win10-20220414-en -
submitted
07-07-2022 17:20
Static task
static1
General
-
Target
default.png.dll
-
Size
534KB
-
MD5
a1bcfdb83a0ca2a70b67c20977fc8469
-
SHA1
845a171abcca9ec8a4c58e8b9ffce78b31af42be
-
SHA256
926210300a931253b0de69be61f4bdc881aad266c3d48d6b37c25d5b549ba3ae
-
SHA512
08e4817ed5ae894ff94def35d2daa6505ab76195e9f77af6c3e795af05e06d58a4f6db355872856c6db71109c7a3c643626f21fd4132ffc01a4f2cacbdf3dc5a
Malware Config
Extracted
Family
icedid
Campaign
227378761
C2
blionarywesta.com
Signatures
-
suricata: ET MALWARE Win32/IcedID Request Cookie
suricata: ET MALWARE Win32/IcedID Request Cookie
-
Blocklisted process makes network request 9 IoCs
Processes:
rundll32.exerundll32.exeflow pid process 2 2804 rundll32.exe 4 4388 rundll32.exe 7 4388 rundll32.exe 8 2804 rundll32.exe 9 4388 rundll32.exe 10 2804 rundll32.exe 11 4388 rundll32.exe 12 2804 rundll32.exe 13 4388 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
powershell.exerundll32.exerundll32.exepid process 4752 powershell.exe 4752 powershell.exe 2804 rundll32.exe 2804 rundll32.exe 4752 powershell.exe 4388 rundll32.exe 4388 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4752 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
powershell.execmd.exedescription pid process target process PID 4752 wrote to memory of 4920 4752 powershell.exe cmd.exe PID 4752 wrote to memory of 4920 4752 powershell.exe cmd.exe PID 4920 wrote to memory of 4388 4920 cmd.exe rundll32.exe PID 4920 wrote to memory of 4388 4920 cmd.exe rundll32.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\default.png.dll,#11⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:2804
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\system32\rundll32.exerundll32 default.png.dll,#13⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
PID:4388