Analysis

  • max time kernel
    65s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    19-04-2022 08:40

General

  • Target

    08d30d6646117cd96320447042fb3857b4f82d80a92f31ee91b16044b87929c0.xls

  • Size

    32KB

  • MD5

    3aa6bf4ed8c485717d767013d43f7cdb

  • SHA1

    83ea9a8627819a7ba2ecad058f22e7f697256bc0

  • SHA256

    08d30d6646117cd96320447042fb3857b4f82d80a92f31ee91b16044b87929c0

  • SHA512

    db51c36533565f35b535fa4696a8992c2b1fa15cf93fb129c3ec740a394b6bff3cf43355e172c017f8ed762d99a73f2d157a0fb797cd827a228db39195652a5b

Malware Config

Extracted

Family

icedid

Campaign

2493865931

C2

ertimadifa.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\08d30d6646117cd96320447042fb3857b4f82d80a92f31ee91b16044b87929c0.xls
    1⤵
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\Windows\Tasks\su.dll, PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\Windows\Tasks\su.dll, PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1832

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Tasks\su.dll
    Filesize

    150KB

    MD5

    89a0e6601d22c145a7dd5f5dd65b1f04

    SHA1

    0f964caafc104b44d371a71809f01ceca7a39128

    SHA256

    55df2954add86715fc3d728459d79a6d2b88d34d9f23fafe9c5a573bb773d9e9

    SHA512

    8082a826e48261eafd7bc446e88d7246b75715236825f35eef97d2badbf39b6bf22ec03a6101c89e5ae33a461da264d8f6dabf7a37428e751aa73d4139ae340f

  • \Windows\Tasks\su.dll
    Filesize

    150KB

    MD5

    89a0e6601d22c145a7dd5f5dd65b1f04

    SHA1

    0f964caafc104b44d371a71809f01ceca7a39128

    SHA256

    55df2954add86715fc3d728459d79a6d2b88d34d9f23fafe9c5a573bb773d9e9

    SHA512

    8082a826e48261eafd7bc446e88d7246b75715236825f35eef97d2badbf39b6bf22ec03a6101c89e5ae33a461da264d8f6dabf7a37428e751aa73d4139ae340f

  • \Windows\Tasks\su.dll
    Filesize

    150KB

    MD5

    89a0e6601d22c145a7dd5f5dd65b1f04

    SHA1

    0f964caafc104b44d371a71809f01ceca7a39128

    SHA256

    55df2954add86715fc3d728459d79a6d2b88d34d9f23fafe9c5a573bb773d9e9

    SHA512

    8082a826e48261eafd7bc446e88d7246b75715236825f35eef97d2badbf39b6bf22ec03a6101c89e5ae33a461da264d8f6dabf7a37428e751aa73d4139ae340f

  • \Windows\Tasks\su.dll
    Filesize

    150KB

    MD5

    89a0e6601d22c145a7dd5f5dd65b1f04

    SHA1

    0f964caafc104b44d371a71809f01ceca7a39128

    SHA256

    55df2954add86715fc3d728459d79a6d2b88d34d9f23fafe9c5a573bb773d9e9

    SHA512

    8082a826e48261eafd7bc446e88d7246b75715236825f35eef97d2badbf39b6bf22ec03a6101c89e5ae33a461da264d8f6dabf7a37428e751aa73d4139ae340f

  • \Windows\Tasks\su.dll
    Filesize

    150KB

    MD5

    89a0e6601d22c145a7dd5f5dd65b1f04

    SHA1

    0f964caafc104b44d371a71809f01ceca7a39128

    SHA256

    55df2954add86715fc3d728459d79a6d2b88d34d9f23fafe9c5a573bb773d9e9

    SHA512

    8082a826e48261eafd7bc446e88d7246b75715236825f35eef97d2badbf39b6bf22ec03a6101c89e5ae33a461da264d8f6dabf7a37428e751aa73d4139ae340f

  • \Windows\Tasks\su.dll
    Filesize

    150KB

    MD5

    89a0e6601d22c145a7dd5f5dd65b1f04

    SHA1

    0f964caafc104b44d371a71809f01ceca7a39128

    SHA256

    55df2954add86715fc3d728459d79a6d2b88d34d9f23fafe9c5a573bb773d9e9

    SHA512

    8082a826e48261eafd7bc446e88d7246b75715236825f35eef97d2badbf39b6bf22ec03a6101c89e5ae33a461da264d8f6dabf7a37428e751aa73d4139ae340f

  • \Windows\Tasks\su.dll
    Filesize

    150KB

    MD5

    89a0e6601d22c145a7dd5f5dd65b1f04

    SHA1

    0f964caafc104b44d371a71809f01ceca7a39128

    SHA256

    55df2954add86715fc3d728459d79a6d2b88d34d9f23fafe9c5a573bb773d9e9

    SHA512

    8082a826e48261eafd7bc446e88d7246b75715236825f35eef97d2badbf39b6bf22ec03a6101c89e5ae33a461da264d8f6dabf7a37428e751aa73d4139ae340f

  • \Windows\Tasks\su.dll
    Filesize

    150KB

    MD5

    89a0e6601d22c145a7dd5f5dd65b1f04

    SHA1

    0f964caafc104b44d371a71809f01ceca7a39128

    SHA256

    55df2954add86715fc3d728459d79a6d2b88d34d9f23fafe9c5a573bb773d9e9

    SHA512

    8082a826e48261eafd7bc446e88d7246b75715236825f35eef97d2badbf39b6bf22ec03a6101c89e5ae33a461da264d8f6dabf7a37428e751aa73d4139ae340f

  • \Windows\Tasks\su.dll
    Filesize

    150KB

    MD5

    89a0e6601d22c145a7dd5f5dd65b1f04

    SHA1

    0f964caafc104b44d371a71809f01ceca7a39128

    SHA256

    55df2954add86715fc3d728459d79a6d2b88d34d9f23fafe9c5a573bb773d9e9

    SHA512

    8082a826e48261eafd7bc446e88d7246b75715236825f35eef97d2badbf39b6bf22ec03a6101c89e5ae33a461da264d8f6dabf7a37428e751aa73d4139ae340f

  • memory/1668-58-0x00000000762C1000-0x00000000762C3000-memory.dmp
    Filesize

    8KB

  • memory/1668-57-0x00000000728ED000-0x00000000728F8000-memory.dmp
    Filesize

    44KB

  • memory/1668-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1668-55-0x0000000071901000-0x0000000071903000-memory.dmp
    Filesize

    8KB

  • memory/1668-54-0x000000002F2B1000-0x000000002F2B4000-memory.dmp
    Filesize

    12KB

  • memory/1780-63-0x0000000000000000-mapping.dmp
  • memory/1832-70-0x0000000000000000-mapping.dmp
  • memory/1832-75-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB