Analysis

  • max time kernel
    101s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 17:10

General

  • Target

    inquiry,05.05.2021.doc

  • Size

    79KB

  • MD5

    a60f00b085daf1454fc229164be49862

  • SHA1

    71adf78e05ff5af07d9dd6154c1ea0695a013eb6

  • SHA256

    21905e3b19ea3c56637b8c5315cbe422c78d7d8fa48ff6358057b305e748cbfb

  • SHA512

    5194f26b1428ba7de66682bf9907c303024faed51797e8d6f4aefe0daf5b8a78727777930e00c1bed015477a4195f9d12cf84de320c7905596e99c17960394f8

Malware Config

Extracted

Family

icedid

Campaign

1386562008

C2

zasertiokil.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\inquiry,05.05.2021.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\explorer.exe
      explorer c:\users\public\sizeTitleVariable.hta
      2⤵
      • Process spawned unexpected child process
      PID:1748
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1640
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\sizeTitleVariable.hta"
        2⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1668
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\users\public\sizeTitleVariable.jpg,PluginInit
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1280
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" c:\users\public\sizeTitleVariable.jpg,PluginInit
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:288

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\sizeTitleVariable.hta
      MD5

      89839109321fbc3a3fe65e7ac7a2d04d

      SHA1

      70d35025dc06c3cfaae47b0ce3cd4883531afca2

      SHA256

      854714aa6bb0d8bd26a5c7ffbc3bcb394c828fdaa169711656e8349979e8b404

      SHA512

      2f6a6567b2743575b594f1f06382aed996b7d19aca0946a5828bdf294a6c4ed8e04703eba61344a4a99e0110ba2190d0ae2d1e06cc6eced79cbd565e0f0df740

    • \??\c:\users\public\sizeTitleVariable.jpg
      MD5

      e9987bfaa4e76ecef83c79cbd389ce8a

      SHA1

      788eee120508798111d3e5ebd20fd0028b3c11e1

      SHA256

      92f7e6a2a036047553ddc50f2ddb81e40b468f24dbc458b26fa00fb49f4cba15

      SHA512

      e94102982b45758d7f8ae3eb2ba8fd0822f5ad15fb2fa1da0db6dd464aae6d3fd11939b39910b462f68076d88530e89d40bf0d6eeb85e35ecdf8f1a4a439e058

    • \Users\Public\sizeTitleVariable.jpg
      MD5

      e9987bfaa4e76ecef83c79cbd389ce8a

      SHA1

      788eee120508798111d3e5ebd20fd0028b3c11e1

      SHA256

      92f7e6a2a036047553ddc50f2ddb81e40b468f24dbc458b26fa00fb49f4cba15

      SHA512

      e94102982b45758d7f8ae3eb2ba8fd0822f5ad15fb2fa1da0db6dd464aae6d3fd11939b39910b462f68076d88530e89d40bf0d6eeb85e35ecdf8f1a4a439e058

    • \Users\Public\sizeTitleVariable.jpg
      MD5

      e9987bfaa4e76ecef83c79cbd389ce8a

      SHA1

      788eee120508798111d3e5ebd20fd0028b3c11e1

      SHA256

      92f7e6a2a036047553ddc50f2ddb81e40b468f24dbc458b26fa00fb49f4cba15

      SHA512

      e94102982b45758d7f8ae3eb2ba8fd0822f5ad15fb2fa1da0db6dd464aae6d3fd11939b39910b462f68076d88530e89d40bf0d6eeb85e35ecdf8f1a4a439e058

    • memory/288-76-0x0000000000000000-mapping.dmp
    • memory/288-78-0x0000000001BB0000-0x0000000001BF6000-memory.dmp
      Filesize

      280KB

    • memory/1096-60-0x0000000070321000-0x0000000070323000-memory.dmp
      Filesize

      8KB

    • memory/1096-62-0x0000000005F20000-0x0000000006B6A000-memory.dmp
      Filesize

      12.3MB

    • memory/1096-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1096-59-0x00000000728A1000-0x00000000728A4000-memory.dmp
      Filesize

      12KB

    • memory/1096-79-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1280-72-0x0000000000000000-mapping.dmp
    • memory/1444-66-0x000007FEFBD91000-0x000007FEFBD93000-memory.dmp
      Filesize

      8KB

    • memory/1640-69-0x0000000000000000-mapping.dmp
    • memory/1668-68-0x0000000000000000-mapping.dmp
    • memory/1748-65-0x000000006B3B1000-0x000000006B3B3000-memory.dmp
      Filesize

      8KB

    • memory/1748-64-0x00000000752F1000-0x00000000752F3000-memory.dmp
      Filesize

      8KB

    • memory/1748-63-0x0000000000000000-mapping.dmp