Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 03:52
Static task
static1
Behavioral task
behavioral1
Sample
ord_758.docm
Resource
win7-20220414-en
General
-
Target
ord_758.docm
-
Size
278KB
-
MD5
5b195d34bd601700f499d97a6aed4069
-
SHA1
77995f57d2b831ec1f60d7cef1725ae9e62f4347
-
SHA256
837f40c12fc476d81d0741da2ab0bc0ee5c9857fe9623f2dfa33fb9f9d20f6ce
-
SHA512
7ee711e335cefe9b9c0af40dda6a276420448c7b0ad6ae4e764e827de50af8d7c5fa64d7444d4be645dedcc05860beef6378b97edc4936fa17f5affd2b1d4091
Malware Config
Extracted
icedid
bividilli.xyz
Signatures
-
IcedID First Stage Loader 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1160-141-0x0000000000700000-0x0000000000706000-memory.dmp IcedidFirstLoader behavioral2/memory/1160-144-0x0000000000560000-0x0000000000563000-memory.dmp IcedidFirstLoader -
Executes dropped EXE 1 IoCs
Processes:
PuttyTel.exepid process 1160 PuttyTel.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 3888 WINWORD.EXE 3888 WINWORD.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
WINWORD.EXEpid process 3888 WINWORD.EXE 3888 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
WINWORD.EXEpid process 3888 WINWORD.EXE 3888 WINWORD.EXE 3888 WINWORD.EXE 3888 WINWORD.EXE 3888 WINWORD.EXE 3888 WINWORD.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
WINWORD.EXEdescription pid process target process PID 3888 wrote to memory of 4416 3888 WINWORD.EXE splwow64.exe PID 3888 wrote to memory of 4416 3888 WINWORD.EXE splwow64.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ord_758.docm" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:4416
-
C:\DataBaseLog\PuttyTel.exeC:\DataBaseLog\PuttyTel.exe1⤵
- Executes dropped EXE
PID:1160
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
297KB
MD50cc9b2dfa5911256e1bb1309c84f9366
SHA1bbfb841c5f1055770e3d014f9bfbd6cbd3eccf9c
SHA25683ee9ad6358cc6fa18169cbf25b379789d6e9e02290779fee912b57fc1cf1a77
SHA512452bdc46907d00c74a4b5145a6ca02df7981bd78c8f20c16eca856a68d2b66130391325faa8ff41fa610e81126be31cc8b0465e9ef0e3fd7361cc7136cfb68f6
-
Filesize
297KB
MD50cc9b2dfa5911256e1bb1309c84f9366
SHA1bbfb841c5f1055770e3d014f9bfbd6cbd3eccf9c
SHA25683ee9ad6358cc6fa18169cbf25b379789d6e9e02290779fee912b57fc1cf1a77
SHA512452bdc46907d00c74a4b5145a6ca02df7981bd78c8f20c16eca856a68d2b66130391325faa8ff41fa610e81126be31cc8b0465e9ef0e3fd7361cc7136cfb68f6