Analysis
-
max time kernel
94s -
max time network
76s -
platform
windows10_x64 -
resource
win10-20220414-en -
submitted
15-04-2022 13:43
Static task
static1
General
-
Target
Мобілізаційний список.xls
-
Size
32KB
-
MD5
3aa6bf4ed8c485717d767013d43f7cdb
-
SHA1
83ea9a8627819a7ba2ecad058f22e7f697256bc0
-
SHA256
08d30d6646117cd96320447042fb3857b4f82d80a92f31ee91b16044b87929c0
-
SHA512
db51c36533565f35b535fa4696a8992c2b1fa15cf93fb129c3ec740a394b6bff3cf43355e172c017f8ed762d99a73f2d157a0fb797cd827a228db39195652a5b
Malware Config
Extracted
icedid
2493865931
ertimadifa.com
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rundll32.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4044 2652 rundll32.exe EXCEL.EXE -
suricata: ET MALWARE Win32/IcedID Request Cookie
suricata: ET MALWARE Win32/IcedID Request Cookie
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 12 4044 rundll32.exe -
Downloads MZ/PE file
-
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 4044 rundll32.exe -
Drops file in Windows directory 3 IoCs
Processes:
EXCEL.EXEtaskmgr.exedescription ioc process File created C:\Windows\Tasks\su.dll EXCEL.EXE File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 2652 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exetaskmgr.exepid process 4044 rundll32.exe 4044 rundll32.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
taskmgr.exedescription pid process Token: SeDebugPrivilege 4764 taskmgr.exe Token: SeSystemProfilePrivilege 4764 taskmgr.exe Token: SeCreateGlobalPrivilege 4764 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
EXCEL.EXEtaskmgr.exepid process 2652 EXCEL.EXE 2652 EXCEL.EXE 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe 4764 taskmgr.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
EXCEL.EXEpid process 2652 EXCEL.EXE 2652 EXCEL.EXE 2652 EXCEL.EXE 2652 EXCEL.EXE 2652 EXCEL.EXE 2652 EXCEL.EXE 2652 EXCEL.EXE 2652 EXCEL.EXE 2652 EXCEL.EXE 2652 EXCEL.EXE 2652 EXCEL.EXE 2652 EXCEL.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
EXCEL.EXEdescription pid process target process PID 2652 wrote to memory of 4044 2652 EXCEL.EXE rundll32.exe PID 2652 wrote to memory of 4044 2652 EXCEL.EXE rundll32.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Мобілізаційний список.xls"1⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SYSTEM32\rundll32.exerundll32 C:\Windows\Tasks\su.dll, PluginInit2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4044
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150KB
MD589a0e6601d22c145a7dd5f5dd65b1f04
SHA10f964caafc104b44d371a71809f01ceca7a39128
SHA25655df2954add86715fc3d728459d79a6d2b88d34d9f23fafe9c5a573bb773d9e9
SHA5128082a826e48261eafd7bc446e88d7246b75715236825f35eef97d2badbf39b6bf22ec03a6101c89e5ae33a461da264d8f6dabf7a37428e751aa73d4139ae340f
-
Filesize
150KB
MD589a0e6601d22c145a7dd5f5dd65b1f04
SHA10f964caafc104b44d371a71809f01ceca7a39128
SHA25655df2954add86715fc3d728459d79a6d2b88d34d9f23fafe9c5a573bb773d9e9
SHA5128082a826e48261eafd7bc446e88d7246b75715236825f35eef97d2badbf39b6bf22ec03a6101c89e5ae33a461da264d8f6dabf7a37428e751aa73d4139ae340f