Analysis

  • max time kernel
    103s
  • max time network
    107s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-05-2021 13:47

General

  • Target

    particulars_05.06.2021.doc

  • Size

    75KB

  • MD5

    f07a8a1226e19b16ca014d0ea924e0a2

  • SHA1

    3337d7ce751cfa6d30fffc46ffcc00c462af8805

  • SHA256

    0f5508f1852fb24e927410e7abfc94ba3b029944a4302e06b0f5317f4d9cc7f2

  • SHA512

    ed5d2d32101c060c48141e0cc061eaee26a8e9857b4da9dbb7e0ca7d91baaa59917cf6336d5132cb26b6e71e2a0a0d3967d7c125a8302ca4ee29194c02512fd7

Malware Config

Extracted

Family

icedid

Campaign

2941843931

C2

barcafokliresd.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\particulars_05.06.2021.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1700
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
      1⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 c:\programdata\copySwap.jpg,PluginInit
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1088
        • C:\Windows\system32\rundll32.exe
          rundll32 c:\programdata\copySwap.jpg,PluginInit
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1680

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\MSO1033.acl
      MD5

      374f81bfdb707a4344ea2ce8e62355d7

      SHA1

      5d776181825d939f501b3db001b2ff675a9cc109

      SHA256

      705e24ec990f47758a91d3cb2a8b138d9ee2e55ebebbde250bd9a483e269717c

      SHA512

      192d41a85745f08a94de0c53a3fde692ad00c203ce7b74e75295fc1fa25e4537d5cff3f0aa340eb3472ea3ef93f9174632a1c81cd8ac4a11066933c9e6937a5f

    • \??\c:\programdata\copySwap.jpg
      MD5

      7ed4a53d6565cb84376b26b62debe40f

      SHA1

      14c780b519e9c27130c04a21fd55384b3bc6f525

      SHA256

      0e2557e57082629930be43c4f4a8ca4610b167ee525dfd4cd7fd11fc15ea1e3d

      SHA512

      594b834c13190be493a902754366a0bddbd3bb0a898fab7824c3bfd3325b8b8e6840d8dc0ef04a962b990697cb98a55735b109be65ee91c2e503ce1b043119ef

    • \ProgramData\copySwap.jpg
      MD5

      7ed4a53d6565cb84376b26b62debe40f

      SHA1

      14c780b519e9c27130c04a21fd55384b3bc6f525

      SHA256

      0e2557e57082629930be43c4f4a8ca4610b167ee525dfd4cd7fd11fc15ea1e3d

      SHA512

      594b834c13190be493a902754366a0bddbd3bb0a898fab7824c3bfd3325b8b8e6840d8dc0ef04a962b990697cb98a55735b109be65ee91c2e503ce1b043119ef

    • \ProgramData\copySwap.jpg
      MD5

      7ed4a53d6565cb84376b26b62debe40f

      SHA1

      14c780b519e9c27130c04a21fd55384b3bc6f525

      SHA256

      0e2557e57082629930be43c4f4a8ca4610b167ee525dfd4cd7fd11fc15ea1e3d

      SHA512

      594b834c13190be493a902754366a0bddbd3bb0a898fab7824c3bfd3325b8b8e6840d8dc0ef04a962b990697cb98a55735b109be65ee91c2e503ce1b043119ef

    • memory/1028-61-0x0000000070141000-0x0000000070143000-memory.dmp
      Filesize

      8KB

    • memory/1028-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1028-63-0x0000000005E90000-0x0000000006ADA000-memory.dmp
      Filesize

      12.3MB

    • memory/1028-60-0x00000000726C1000-0x00000000726C4000-memory.dmp
      Filesize

      12KB

    • memory/1088-69-0x0000000075801000-0x0000000075803000-memory.dmp
      Filesize

      8KB

    • memory/1088-68-0x0000000000000000-mapping.dmp
    • memory/1568-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1680-72-0x0000000000000000-mapping.dmp
    • memory/1680-74-0x0000000001AD0000-0x0000000001B1D000-memory.dmp
      Filesize

      308KB

    • memory/1700-76-0x0000000000000000-mapping.dmp
    • memory/1700-77-0x000007FEFBD61000-0x000007FEFBD63000-memory.dmp
      Filesize

      8KB