Analysis

  • max time kernel
    109s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-05-2021 13:51

General

  • Target

    rule.05.21.doc

  • Size

    75KB

  • MD5

    b946e5876bfe78898077a1af8f623ef7

  • SHA1

    8c7e0eed137eaa082dfe0d8b3f7429cc10e35da2

  • SHA256

    718ace8dedfa4d43286f7749d11096f65e18fd48581c7e274d96fd958eb3ffda

  • SHA512

    8596a28d549d6fe6997aebdd73b7afdf63a67a15dd8d3ff27b4e7ed439f61d3afd92f718f782466be00b140bd4849f963fb3adc086cefa3dd35afbaed4968e07

Malware Config

Extracted

Family

icedid

Campaign

3042509645

C2

barcafokliresd.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Suspicious behavior: AddClipboardFormatListener 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\rule.05.21.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:856
  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3424
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe c:\programdata\pasteBorder.jpg,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:2824

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
    MD5

    ba91a6f9d2d9fb3667180033d3bab028

    SHA1

    facbabf8f1ebc12cd4edb36499d3ad999426c1f7

    SHA256

    104d61c059ebff161fa8f3f637d04015697e3001928e0520e46359434dff8632

    SHA512

    ff3fa0b01b91ba7431c52924d2f8086d079f1c84ddb5c0cf1e2bc382f05ae59b6c3e58240e3312d737511133137e837b39a77def6e1084df1a94167ef3d79a03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
    MD5

    85def74fde6c54c8fedec113504dc56c

    SHA1

    ce9085aea15573f95f8c6c3d13df11f7eccf63fe

    SHA256

    641f0f09ca602ceb6f792568b8df6d2ce6c1c5af6fbdab4bbd1e82c79d3bd5d8

    SHA512

    c7b6709081e00d86552f3c5eaf81a46936e2e85a936a8509eddbc40a5e00f7353e21ff0f18a1a18ff39f62857e8f7b9d3440fbb3dd2b1d5f278c96c48614a213

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.CampaignStates.json
    MD5

    f1b59332b953b3c99b3c95a44249c0d2

    SHA1

    1b16a2ca32bf8481e18ff8b7365229b598908991

    SHA256

    138e49660d259061d8152137abd8829acdfb78b69179890beb489fe3ffe23e0c

    SHA512

    3c1f99ecc394df3741be875fbe8d95e249d1d9ac220805794a22caf81620d5fdd3cce19260d94c0829b3160b28a2b4042e46b56398e60f72134e49254e9679a4

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.GovernedChannelStates.json
    MD5

    c56ff60fbd601e84edd5a0ff1010d584

    SHA1

    342abb130dabeacde1d8ced806d67a3aef00a749

    SHA256

    200e8cc8dd12e22c9720be73092eafb620435d4569dbdcdba9404ace2aa4343c

    SHA512

    acd2054fddb33b55b58b870edd4eb6a3cdd3131dfe6139cb3d27054ac2b2a460694c9be9c2a1da0f85606e95e7f393cf16868b6c654e78a664799bc3418da86e

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.Settings.json
    MD5

    e4e83f8123e9740b8aa3c3dfa77c1c04

    SHA1

    5281eae96efde7b0e16a1d977f005f0d3bd7aad0

    SHA256

    6034f27b0823b2a6a76fe296e851939fd05324d0af9d55f249c79af118b0eb31

    SHA512

    bd6b33fd2bbce4a46991bc0d877695d16f7e60b1959a0defc79b627e569e5c6cac7b4ad4e3e1d8389a08584602a51cf84d44cf247f03beb95f7d307fbba12bb9

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.SurveyEventActivityStats.json
    MD5

    6ca4960355e4951c72aa5f6364e459d5

    SHA1

    2fd90b4ec32804dff7a41b6e63c8b0a40b592113

    SHA256

    88301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3

    SHA512

    8544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.SurveyHistoryStats.json
    MD5

    6ca4960355e4951c72aa5f6364e459d5

    SHA1

    2fd90b4ec32804dff7a41b6e63c8b0a40b592113

    SHA256

    88301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3

    SHA512

    8544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d

  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db-wal
    MD5

    cfa2652512e0ede6b8b7fffff5cf7df6

    SHA1

    657cd740e8fa463d7bed08ad0f27e01b475183a7

    SHA256

    cab40cbc6169f1667020e64a1fbedac8c47df23386955c6956c3d74febe0d6b7

    SHA512

    f45b80cc9ba4950a7a2571d29ef2557ed10cb1659ef14e4f3ca4564f41465d496cadd808c46d4000c613443b4053a2b95b2e970e5f87864ae6e16bc081a824f1

  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db-wal
    MD5

    cfa2652512e0ede6b8b7fffff5cf7df6

    SHA1

    657cd740e8fa463d7bed08ad0f27e01b475183a7

    SHA256

    cab40cbc6169f1667020e64a1fbedac8c47df23386955c6956c3d74febe0d6b7

    SHA512

    f45b80cc9ba4950a7a2571d29ef2557ed10cb1659ef14e4f3ca4564f41465d496cadd808c46d4000c613443b4053a2b95b2e970e5f87864ae6e16bc081a824f1

  • \??\c:\programdata\pasteBorder.jpg
    MD5

    1840decfbc709354f70251906250eee1

    SHA1

    4c92b21044fd57aacc97c4d636c915c7d05a5975

    SHA256

    3e637c12255d22de323874e5f59104b1ea56d7d7f3010704c3a880845b37a9e5

    SHA512

    8c2e9f7e46dc84cdec5211fb5b1fd55d796c0efdf0833251475b0018023bf51621c77a41dfb08b2f1d78b9ae8db4a4c3c5e7838563680a2909b238b106b6b3cb

  • \ProgramData\pasteBorder.jpg
    MD5

    1840decfbc709354f70251906250eee1

    SHA1

    4c92b21044fd57aacc97c4d636c915c7d05a5975

    SHA256

    3e637c12255d22de323874e5f59104b1ea56d7d7f3010704c3a880845b37a9e5

    SHA512

    8c2e9f7e46dc84cdec5211fb5b1fd55d796c0efdf0833251475b0018023bf51621c77a41dfb08b2f1d78b9ae8db4a4c3c5e7838563680a2909b238b106b6b3cb

  • memory/856-114-0x00007FF9DCDF0000-0x00007FF9DCE00000-memory.dmp
    Filesize

    64KB

  • memory/856-179-0x00000176ED300000-0x00000176ED304000-memory.dmp
    Filesize

    16KB

  • memory/856-123-0x00007FF9F6AF0000-0x00007FF9F89E5000-memory.dmp
    Filesize

    31.0MB

  • memory/856-122-0x00007FF9F8C40000-0x00007FF9F9D2E000-memory.dmp
    Filesize

    16.9MB

  • memory/856-118-0x00007FF9FDE50000-0x00007FFA00973000-memory.dmp
    Filesize

    43.1MB

  • memory/856-119-0x00007FF9DCDF0000-0x00007FF9DCE00000-memory.dmp
    Filesize

    64KB

  • memory/856-117-0x00007FF9DCDF0000-0x00007FF9DCE00000-memory.dmp
    Filesize

    64KB

  • memory/856-116-0x00007FF9DCDF0000-0x00007FF9DCE00000-memory.dmp
    Filesize

    64KB

  • memory/856-115-0x00007FF9DCDF0000-0x00007FF9DCE00000-memory.dmp
    Filesize

    64KB

  • memory/2824-184-0x0000029791F90000-0x0000029791FD6000-memory.dmp
    Filesize

    280KB

  • memory/2824-181-0x0000000000000000-mapping.dmp