Analysis

  • max time kernel
    120s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-05-2021 14:44

General

  • Target

    intelligence,05.06.21.doc

  • Size

    75KB

  • MD5

    b099701b7b7724a72a02fd847bc8fe70

  • SHA1

    2385b9d3aa12d4c7ed4b8601cfeede5c445f0d1a

  • SHA256

    83dbeb39be0b373bc8ea3c34c2ea78c5750a48bc1ac7699c84890f30e8e912bc

  • SHA512

    8831d6304a1d748446f05e68af008d22c711881fa44214509aa16aec935afc5eeb66a7db9e1c7a275a69479985d263d7e5408fc95a327e1c1ae08c48784c1d8b

Malware Config

Extracted

Family

icedid

Campaign

2941843931

C2

barcafokliresd.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Suspicious behavior: AddClipboardFormatListener 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\intelligence,05.06.21.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3176
  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe c:\programdata\copySwap.jpg,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:3988

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
    MD5

    c818d1a2303069fccb29a84353a0e4b9

    SHA1

    29cf56b6ca40bc9333728ea3c92b4e2dd8f63087

    SHA256

    ba8bddb399ff54df8d1f560fe3e695d0b0ed072617cb5b485647730e2285e084

    SHA512

    162d75f4a6f07cacfbd457a7b2e01c24d9fe91bf7a77c11f9ec9326a62d6ddcb4c22e848d863311456d065898a7e007f8ed22f4c98f26255c77ee854a84f3252

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
    MD5

    669dea6a2085b2bcd90dc8b8085af671

    SHA1

    1d673b64d96c94118ba179a7768790462a2d8e8c

    SHA256

    e2ef6f662875e355263161fef264005043f2089a04b209c43f7cf0c4eae87d66

    SHA512

    810e0cbd1141a50ede4f79c519568109c4fd7d2042f232afbd138a6554b2d35fa4801fb9273ddcf047829369c980b0b9da6eb678b933ecfca930532543eb3868

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.CampaignStates.json
    MD5

    f1b59332b953b3c99b3c95a44249c0d2

    SHA1

    1b16a2ca32bf8481e18ff8b7365229b598908991

    SHA256

    138e49660d259061d8152137abd8829acdfb78b69179890beb489fe3ffe23e0c

    SHA512

    3c1f99ecc394df3741be875fbe8d95e249d1d9ac220805794a22caf81620d5fdd3cce19260d94c0829b3160b28a2b4042e46b56398e60f72134e49254e9679a4

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.GovernedChannelStates.json
    MD5

    c56ff60fbd601e84edd5a0ff1010d584

    SHA1

    342abb130dabeacde1d8ced806d67a3aef00a749

    SHA256

    200e8cc8dd12e22c9720be73092eafb620435d4569dbdcdba9404ace2aa4343c

    SHA512

    acd2054fddb33b55b58b870edd4eb6a3cdd3131dfe6139cb3d27054ac2b2a460694c9be9c2a1da0f85606e95e7f393cf16868b6c654e78a664799bc3418da86e

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.Settings.json
    MD5

    e4e83f8123e9740b8aa3c3dfa77c1c04

    SHA1

    5281eae96efde7b0e16a1d977f005f0d3bd7aad0

    SHA256

    6034f27b0823b2a6a76fe296e851939fd05324d0af9d55f249c79af118b0eb31

    SHA512

    bd6b33fd2bbce4a46991bc0d877695d16f7e60b1959a0defc79b627e569e5c6cac7b4ad4e3e1d8389a08584602a51cf84d44cf247f03beb95f7d307fbba12bb9

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.SurveyEventActivityStats.json
    MD5

    6ca4960355e4951c72aa5f6364e459d5

    SHA1

    2fd90b4ec32804dff7a41b6e63c8b0a40b592113

    SHA256

    88301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3

    SHA512

    8544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.SurveyHistoryStats.json
    MD5

    6ca4960355e4951c72aa5f6364e459d5

    SHA1

    2fd90b4ec32804dff7a41b6e63c8b0a40b592113

    SHA256

    88301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3

    SHA512

    8544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d

  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db-wal
    MD5

    92992c3132f76f92d1380d2bdba03316

    SHA1

    d239026c926b8181261cb8a0ef9ab5737e397417

    SHA256

    d5913e1c718c4ee6d01f9b74fa32d6bccef25e093b384d9e8c403374da44c214

    SHA512

    96406656155f09e703a132119913b415d560089afa8c5e677901dba637a150fd31068295395a06c6772578fb75f3d2e51a132ea830fe61eb89fa79607ff7e557

  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db-wal
    MD5

    92992c3132f76f92d1380d2bdba03316

    SHA1

    d239026c926b8181261cb8a0ef9ab5737e397417

    SHA256

    d5913e1c718c4ee6d01f9b74fa32d6bccef25e093b384d9e8c403374da44c214

    SHA512

    96406656155f09e703a132119913b415d560089afa8c5e677901dba637a150fd31068295395a06c6772578fb75f3d2e51a132ea830fe61eb89fa79607ff7e557

  • \??\c:\programdata\copySwap.jpg
    MD5

    142482cd057470ce3bcf36d33c592c18

    SHA1

    0328c40de66dc475a7d909d771313a91bf5947d7

    SHA256

    f326f657e9a40ff3dd499da7e0a147e4d3b2c3e9ddaaf3669151dfaebed1a02d

    SHA512

    092ab468b5c7cf4838a4d905e55899e7a5df01c75977501aff77b123dd5fe7bd34f43add328493b2d5580397312939a1d96b9095284a32698cb9e7accf7407b6

  • \ProgramData\copySwap.jpg
    MD5

    142482cd057470ce3bcf36d33c592c18

    SHA1

    0328c40de66dc475a7d909d771313a91bf5947d7

    SHA256

    f326f657e9a40ff3dd499da7e0a147e4d3b2c3e9ddaaf3669151dfaebed1a02d

    SHA512

    092ab468b5c7cf4838a4d905e55899e7a5df01c75977501aff77b123dd5fe7bd34f43add328493b2d5580397312939a1d96b9095284a32698cb9e7accf7407b6

  • memory/3176-114-0x00007FFD35790000-0x00007FFD357A0000-memory.dmp
    Filesize

    64KB

  • memory/3176-179-0x0000021A49540000-0x0000021A49544000-memory.dmp
    Filesize

    16KB

  • memory/3176-123-0x00007FFD4E340000-0x00007FFD50235000-memory.dmp
    Filesize

    31.0MB

  • memory/3176-122-0x00007FFD50240000-0x00007FFD5132E000-memory.dmp
    Filesize

    16.9MB

  • memory/3176-118-0x00007FFD575A0000-0x00007FFD5A0C3000-memory.dmp
    Filesize

    43.1MB

  • memory/3176-119-0x00007FFD35790000-0x00007FFD357A0000-memory.dmp
    Filesize

    64KB

  • memory/3176-117-0x00007FFD35790000-0x00007FFD357A0000-memory.dmp
    Filesize

    64KB

  • memory/3176-116-0x00007FFD35790000-0x00007FFD357A0000-memory.dmp
    Filesize

    64KB

  • memory/3176-115-0x00007FFD35790000-0x00007FFD357A0000-memory.dmp
    Filesize

    64KB

  • memory/3988-184-0x000002C9ED6E0000-0x000002C9ED72D000-memory.dmp
    Filesize

    308KB

  • memory/3988-181-0x0000000000000000-mapping.dmp