Analysis

  • max time kernel
    101s
  • max time network
    21s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    04-05-2021 16:25

General

  • Target

    direct 05.04.2021.doc

  • Size

    75KB

  • MD5

    a6851b431abd770ea66948e60b0b5e0d

  • SHA1

    2b7f322a28f19a4d3e26b3ab1738f163a9185575

  • SHA256

    80f5168c56293392745ef57fc6168cc588a1904a92b173edb3cf920e0d7e727c

  • SHA512

    7180e3537a8dce36efd771afa3f1c10a982ab52644fbbd2647afd8ec1e8226f30fad0f8e7766ba041b8476d3ae4e79d340df59d196239918a4b29bbdabdc991f

Malware Config

Extracted

Family

icedid

Campaign

3042509645

C2

barcafokliresd.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\direct 05.04.2021.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:280
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1684
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
      1⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 c:\programdata\clearIndex.jpg,PluginInit
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\Windows\system32\rundll32.exe
          rundll32 c:\programdata\clearIndex.jpg,PluginInit
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1988

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\MSO1033.acl
      MD5

      a85c54e71ed8c8558b39816f38f5f7c0

      SHA1

      5ca6d292ca1ead458efdf91d44bc06f520792061

      SHA256

      11dcd9b2e5f7e12edceace292a31eb800809de7962b1fea5a755fd78ff433e2b

      SHA512

      756bfe5d8becbda8e80525e6ed22df060c64f711beedb79a31da4f7ac8e5f6506a763f03c45cbc2cb6bc3ac9ac90bd7de68290342936887a7cd5f6dbc151c132

    • \??\c:\programdata\clearIndex.jpg
      MD5

      340553110ac8c4c9d4f31a6b3cbf08be

      SHA1

      8c926ed9c94f2e63993870c4a293de053e56f9b8

      SHA256

      7a4f32936b4823b48c9589f45b909d08c1218e06d852970ffdc5239a8715ebe4

      SHA512

      1baec3f5d8bbf46d2ed151b2d91696496c7decee3948e0cafde907ca8ea32f3412490df3479b68a7ff1c371210439bd52655c5309274c434f3a41446b57a7776

    • \ProgramData\clearIndex.jpg
      MD5

      340553110ac8c4c9d4f31a6b3cbf08be

      SHA1

      8c926ed9c94f2e63993870c4a293de053e56f9b8

      SHA256

      7a4f32936b4823b48c9589f45b909d08c1218e06d852970ffdc5239a8715ebe4

      SHA512

      1baec3f5d8bbf46d2ed151b2d91696496c7decee3948e0cafde907ca8ea32f3412490df3479b68a7ff1c371210439bd52655c5309274c434f3a41446b57a7776

    • \ProgramData\clearIndex.jpg
      MD5

      340553110ac8c4c9d4f31a6b3cbf08be

      SHA1

      8c926ed9c94f2e63993870c4a293de053e56f9b8

      SHA256

      7a4f32936b4823b48c9589f45b909d08c1218e06d852970ffdc5239a8715ebe4

      SHA512

      1baec3f5d8bbf46d2ed151b2d91696496c7decee3948e0cafde907ca8ea32f3412490df3479b68a7ff1c371210439bd52655c5309274c434f3a41446b57a7776

    • memory/280-61-0x000000006FAF1000-0x000000006FAF3000-memory.dmp
      Filesize

      8KB

    • memory/280-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/280-63-0x0000000005EE0000-0x0000000006B2A000-memory.dmp
      Filesize

      12.3MB

    • memory/280-60-0x0000000072071000-0x0000000072074000-memory.dmp
      Filesize

      12KB

    • memory/1104-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1496-69-0x0000000075041000-0x0000000075043000-memory.dmp
      Filesize

      8KB

    • memory/1496-68-0x0000000000000000-mapping.dmp
    • memory/1684-76-0x0000000000000000-mapping.dmp
    • memory/1684-77-0x000007FEFB561000-0x000007FEFB563000-memory.dmp
      Filesize

      8KB

    • memory/1988-72-0x0000000000000000-mapping.dmp
    • memory/1988-74-0x0000000000130000-0x0000000000176000-memory.dmp
      Filesize

      280KB