Analysis

  • max time kernel
    55s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    07-05-2021 16:57

General

  • Target

    bid-05.07.2021.doc

  • Size

    76KB

  • MD5

    5134444ad549123ca5bf7b8b6013d468

  • SHA1

    744395937008debd011ad1a5d39c5e847aeffccc

  • SHA256

    111d8f3f6ff4310d03e05310dbb82ff6ffca5ffc5dd58e7590e099d367983b56

  • SHA512

    c3138dc661307ed2d8751b34a4cb59b70ba86c971b83c2d37ef870c9c2342e683c5a364ef41ff5e30e97fd8746f90efb9584b7ceac3cf7f0deb1c77f86fe84ce

Malware Config

Extracted

Family

icedid

Campaign

1420117246

C2

zasewartefiko.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\bid-05.07.2021.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1624
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
      1⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 c:\programdata\ExAStruct.jpg,PluginInit
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:328
        • C:\Windows\system32\rundll32.exe
          rundll32 c:\programdata\ExAStruct.jpg,PluginInit
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1336

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\MSO1033.acl
      MD5

      700f1893ea5992d1ed7fea57ea3f61ba

      SHA1

      0b704c2de86ddc68c01a8e9d183564e270569146

      SHA256

      df52a47ab3292ff4f5331b85524f91251b270888dcb5a3a7cd76df2e56846998

      SHA512

      d3f7f4ec63868b1fa3affa28270d46eaec55cb8b15f8b8a3f8981e8b5d021ed5f73baef1f26c3ff5f1e62a37ec94cb78f86cb6dfea71a464b7aa47f90d2869d5

    • \??\c:\programdata\ExAStruct.jpg
      MD5

      0453f705e869d24fda797d0de17ac2d7

      SHA1

      97ea49da909e39aea9487de074c814a13370a910

      SHA256

      ade6ff862c038cf025c29535d255ebceed80cb9b74e49165f9201672ddafb667

      SHA512

      a550b79d429d6efdf93e9513b73d006b6d16018fb1b2868d1ac675463354f82ecdc41e11c810f8a412ffc60e3efc0a0782859a05e2ef83d1dd9d73668378c120

    • \ProgramData\ExAStruct.jpg
      MD5

      0453f705e869d24fda797d0de17ac2d7

      SHA1

      97ea49da909e39aea9487de074c814a13370a910

      SHA256

      ade6ff862c038cf025c29535d255ebceed80cb9b74e49165f9201672ddafb667

      SHA512

      a550b79d429d6efdf93e9513b73d006b6d16018fb1b2868d1ac675463354f82ecdc41e11c810f8a412ffc60e3efc0a0782859a05e2ef83d1dd9d73668378c120

    • \ProgramData\ExAStruct.jpg
      MD5

      0453f705e869d24fda797d0de17ac2d7

      SHA1

      97ea49da909e39aea9487de074c814a13370a910

      SHA256

      ade6ff862c038cf025c29535d255ebceed80cb9b74e49165f9201672ddafb667

      SHA512

      a550b79d429d6efdf93e9513b73d006b6d16018fb1b2868d1ac675463354f82ecdc41e11c810f8a412ffc60e3efc0a0782859a05e2ef83d1dd9d73668378c120

    • memory/328-69-0x0000000075A71000-0x0000000075A73000-memory.dmp
      Filesize

      8KB

    • memory/328-68-0x0000000000000000-mapping.dmp
    • memory/540-63-0x0000000005B80000-0x00000000067CA000-memory.dmp
      Filesize

      12.3MB

    • memory/540-60-0x00000000724A1000-0x00000000724A4000-memory.dmp
      Filesize

      12KB

    • memory/540-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/540-61-0x000000006FF21000-0x000000006FF23000-memory.dmp
      Filesize

      8KB

    • memory/1336-72-0x0000000000000000-mapping.dmp
    • memory/1336-74-0x0000000000120000-0x000000000017B000-memory.dmp
      Filesize

      364KB

    • memory/1624-76-0x0000000000000000-mapping.dmp
    • memory/1624-77-0x000007FEFB9A1000-0x000007FEFB9A3000-memory.dmp
      Filesize

      8KB

    • memory/1976-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB