Analysis

  • max time kernel
    105s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    14-01-2022 13:57

General

  • Target

    99011744097f00273285be391363bf68107fcb70e26734aab9158d6ce41b5553.xll

  • Size

    70KB

  • MD5

    ad3cee699e138a4adda5ccdcfc48a58a

  • SHA1

    129acb764ef35193601cb834ca8d158053453f70

  • SHA256

    99011744097f00273285be391363bf68107fcb70e26734aab9158d6ce41b5553

  • SHA512

    2d976fb680342cbbc2389acc346cc82e2ec1d93b285c276ba0eacf89cc9d1b3ae18b722f667a6d792caa97a964819d99e114d088ab7ecd461f5b687898ef6854

Malware Config

Extracted

Family

icedid

Campaign

497724135

C2

ovedfromasi.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\99011744097f00273285be391363bf68107fcb70e26734aab9158d6ce41b5553.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\Users\Admin\JetBrainsdotNey.dll , DllGetClassObject
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4052

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\JetBrainsdotNey.dll
    MD5

    e0eb5ee1877137874ffa2da89ea711a4

    SHA1

    7be7d4eab05c0070ece0ca1e54b183829b227588

    SHA256

    33656b2710aa5d69afa7402f050b8f812923743f86a5bf4d1f22f8ce29be7179

    SHA512

    ca47e2a86edecffa9c6250d98750f7a49530dbea2bcff74678ab43d38410b2b3fdf8ea5b69bc656472ab3915fd225ff5ade64b3699d182075ed94155a56ec215

  • \Users\Admin\AppData\Local\Temp\99011744097f00273285be391363bf68107fcb70e26734aab9158d6ce41b5553.xll
    MD5

    ad3cee699e138a4adda5ccdcfc48a58a

    SHA1

    129acb764ef35193601cb834ca8d158053453f70

    SHA256

    99011744097f00273285be391363bf68107fcb70e26734aab9158d6ce41b5553

    SHA512

    2d976fb680342cbbc2389acc346cc82e2ec1d93b285c276ba0eacf89cc9d1b3ae18b722f667a6d792caa97a964819d99e114d088ab7ecd461f5b687898ef6854

  • \Users\Admin\AppData\Local\Temp\99011744097f00273285be391363bf68107fcb70e26734aab9158d6ce41b5553.xll
    MD5

    ad3cee699e138a4adda5ccdcfc48a58a

    SHA1

    129acb764ef35193601cb834ca8d158053453f70

    SHA256

    99011744097f00273285be391363bf68107fcb70e26734aab9158d6ce41b5553

    SHA512

    2d976fb680342cbbc2389acc346cc82e2ec1d93b285c276ba0eacf89cc9d1b3ae18b722f667a6d792caa97a964819d99e114d088ab7ecd461f5b687898ef6854

  • \Users\Admin\JetBrainsdotNey.dll
    MD5

    e0eb5ee1877137874ffa2da89ea711a4

    SHA1

    7be7d4eab05c0070ece0ca1e54b183829b227588

    SHA256

    33656b2710aa5d69afa7402f050b8f812923743f86a5bf4d1f22f8ce29be7179

    SHA512

    ca47e2a86edecffa9c6250d98750f7a49530dbea2bcff74678ab43d38410b2b3fdf8ea5b69bc656472ab3915fd225ff5ade64b3699d182075ed94155a56ec215

  • memory/2764-118-0x00007FFD79DC0000-0x00007FFD79DD0000-memory.dmp
    Filesize

    64KB

  • memory/2764-119-0x000001A4286F0000-0x000001A4286F2000-memory.dmp
    Filesize

    8KB

  • memory/2764-121-0x00007FFD79DC0000-0x00007FFD79DD0000-memory.dmp
    Filesize

    64KB

  • memory/2764-122-0x000001A4286F0000-0x000001A4286F2000-memory.dmp
    Filesize

    8KB

  • memory/2764-120-0x000001A4286F0000-0x000001A4286F2000-memory.dmp
    Filesize

    8KB

  • memory/2764-115-0x00007FFD79DC0000-0x00007FFD79DD0000-memory.dmp
    Filesize

    64KB

  • memory/2764-117-0x00007FFD79DC0000-0x00007FFD79DD0000-memory.dmp
    Filesize

    64KB

  • memory/2764-116-0x00007FFD79DC0000-0x00007FFD79DD0000-memory.dmp
    Filesize

    64KB

  • memory/4052-255-0x0000000000000000-mapping.dmp
  • memory/4052-260-0x0000019E150D0000-0x0000019E15133000-memory.dmp
    Filesize

    396KB