Analysis

  • max time kernel
    110s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    19-04-2022 08:40

General

  • Target

    08d30d6646117cd96320447042fb3857b4f82d80a92f31ee91b16044b87929c0.xls

  • Size

    32KB

  • MD5

    3aa6bf4ed8c485717d767013d43f7cdb

  • SHA1

    83ea9a8627819a7ba2ecad058f22e7f697256bc0

  • SHA256

    08d30d6646117cd96320447042fb3857b4f82d80a92f31ee91b16044b87929c0

  • SHA512

    db51c36533565f35b535fa4696a8992c2b1fa15cf93fb129c3ec740a394b6bff3cf43355e172c017f8ed762d99a73f2d157a0fb797cd827a228db39195652a5b

Malware Config

Extracted

Family

icedid

Campaign

2493865931

C2

ertimadifa.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\08d30d6646117cd96320447042fb3857b4f82d80a92f31ee91b16044b87929c0.xls"
    1⤵
    • Drops file in Windows directory
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\Windows\Tasks\su.dll, PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1724

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Tasks\su.dll
    Filesize

    150KB

    MD5

    89a0e6601d22c145a7dd5f5dd65b1f04

    SHA1

    0f964caafc104b44d371a71809f01ceca7a39128

    SHA256

    55df2954add86715fc3d728459d79a6d2b88d34d9f23fafe9c5a573bb773d9e9

    SHA512

    8082a826e48261eafd7bc446e88d7246b75715236825f35eef97d2badbf39b6bf22ec03a6101c89e5ae33a461da264d8f6dabf7a37428e751aa73d4139ae340f

  • C:\Windows\Tasks\su.dll
    Filesize

    150KB

    MD5

    89a0e6601d22c145a7dd5f5dd65b1f04

    SHA1

    0f964caafc104b44d371a71809f01ceca7a39128

    SHA256

    55df2954add86715fc3d728459d79a6d2b88d34d9f23fafe9c5a573bb773d9e9

    SHA512

    8082a826e48261eafd7bc446e88d7246b75715236825f35eef97d2badbf39b6bf22ec03a6101c89e5ae33a461da264d8f6dabf7a37428e751aa73d4139ae340f

  • memory/1636-133-0x00007FFE379B0000-0x00007FFE379C0000-memory.dmp
    Filesize

    64KB

  • memory/1636-130-0x00007FFE379B0000-0x00007FFE379C0000-memory.dmp
    Filesize

    64KB

  • memory/1636-134-0x00007FFE379B0000-0x00007FFE379C0000-memory.dmp
    Filesize

    64KB

  • memory/1636-135-0x00007FFE35080000-0x00007FFE35090000-memory.dmp
    Filesize

    64KB

  • memory/1636-136-0x00007FFE35080000-0x00007FFE35090000-memory.dmp
    Filesize

    64KB

  • memory/1636-132-0x00007FFE379B0000-0x00007FFE379C0000-memory.dmp
    Filesize

    64KB

  • memory/1636-131-0x00007FFE379B0000-0x00007FFE379C0000-memory.dmp
    Filesize

    64KB

  • memory/1636-148-0x00007FFE379B0000-0x00007FFE379C0000-memory.dmp
    Filesize

    64KB

  • memory/1636-149-0x00007FFE379B0000-0x00007FFE379C0000-memory.dmp
    Filesize

    64KB

  • memory/1636-150-0x00007FFE379B0000-0x00007FFE379C0000-memory.dmp
    Filesize

    64KB

  • memory/1636-147-0x00007FFE379B0000-0x00007FFE379C0000-memory.dmp
    Filesize

    64KB

  • memory/1724-137-0x0000000000000000-mapping.dmp
  • memory/1724-140-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB