Analysis

  • max time kernel
    101s
  • max time network
    15s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 15:24

General

  • Target

    inquiry-05.21.doc

  • Size

    76KB

  • MD5

    0cd4919a4b60e0d941b865d1dc479e7f

  • SHA1

    e89b0550749e2f36a4415dfa6c371429de096e06

  • SHA256

    51f20415064147e3eeed504a3c53c5850150840896e91bdfc815cfafd2e5679c

  • SHA512

    3c6ae61a68156b73185970716b9c9fd75ebe6f97cf1e8b5244ed73265c4a11433728af7bc6961ba87ca4502f92b9dbea8a9e1540953402797e19765f4134361d

Malware Config

Extracted

Family

icedid

Campaign

1386562008

C2

zasertiokil.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\inquiry-05.21.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1208
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
      1⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 c:\programdata\counterArrayList.jpg,PluginInit
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:748
        • C:\Windows\system32\rundll32.exe
          rundll32 c:\programdata\counterArrayList.jpg,PluginInit
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:568

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\MSO1033.acl
      MD5

      d9d555778d5b467ce7a457ef86b25f69

      SHA1

      dad296d308005e763caa8f29a179e8e59f17372e

      SHA256

      98285451a5197b91ff14f3a1d3a871118de0a38098b888e401f2776751980b34

      SHA512

      abbbbb0cede9d5c3da0d80bd831bee7cff208a22e00e646bc1b1b1ecc87bde59f21dc5101047bc0807983278f734fa9576aaaef37804fa6a13feeb8ab34e91d0

    • \??\c:\programdata\counterArrayList.jpg
      MD5

      6b4111bf624e20c80c3fe3a33c01ff4b

      SHA1

      50a90f93ef0c03606305e56a9a453ed3f0c9a5bf

      SHA256

      c1cb503b2b1596fd9db656e1b411dd951f9147cd09978092d5cbc12538d33028

      SHA512

      5b60ae2405295a5c4741f5bd635c5e39e92d420a60df21a57478cf1ba81cc2664139f912f2b9c87b313e83b235a03321bbc176f5595a2c840fd0f60d6f180192

    • \ProgramData\counterArrayList.jpg
      MD5

      6b4111bf624e20c80c3fe3a33c01ff4b

      SHA1

      50a90f93ef0c03606305e56a9a453ed3f0c9a5bf

      SHA256

      c1cb503b2b1596fd9db656e1b411dd951f9147cd09978092d5cbc12538d33028

      SHA512

      5b60ae2405295a5c4741f5bd635c5e39e92d420a60df21a57478cf1ba81cc2664139f912f2b9c87b313e83b235a03321bbc176f5595a2c840fd0f60d6f180192

    • \ProgramData\counterArrayList.jpg
      MD5

      6b4111bf624e20c80c3fe3a33c01ff4b

      SHA1

      50a90f93ef0c03606305e56a9a453ed3f0c9a5bf

      SHA256

      c1cb503b2b1596fd9db656e1b411dd951f9147cd09978092d5cbc12538d33028

      SHA512

      5b60ae2405295a5c4741f5bd635c5e39e92d420a60df21a57478cf1ba81cc2664139f912f2b9c87b313e83b235a03321bbc176f5595a2c840fd0f60d6f180192

    • memory/568-72-0x0000000000000000-mapping.dmp
    • memory/568-74-0x00000000003E0000-0x0000000000426000-memory.dmp
      Filesize

      280KB

    • memory/748-68-0x0000000000000000-mapping.dmp
    • memory/748-69-0x0000000074FB1000-0x0000000074FB3000-memory.dmp
      Filesize

      8KB

    • memory/1208-76-0x0000000000000000-mapping.dmp
    • memory/1208-77-0x000007FEFB741000-0x000007FEFB743000-memory.dmp
      Filesize

      8KB

    • memory/1420-67-0x0000000005D40000-0x000000000698A000-memory.dmp
      Filesize

      12.3MB

    • memory/1420-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1420-60-0x00000000720A1000-0x00000000720A4000-memory.dmp
      Filesize

      12KB

    • memory/1420-61-0x000000006FB21000-0x000000006FB23000-memory.dmp
      Filesize

      8KB

    • memory/1776-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB