Analysis

  • max time kernel
    101s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    07-05-2021 08:58

General

  • Target

    specifics-05.06.2021.doc

  • Size

    79KB

  • MD5

    8dcba9f16d2602c09ccc7bba8463357a

  • SHA1

    e10dd38a0e372a1f5cd100e36926227ad54613ae

  • SHA256

    25368ee6e7d6c2f666080dcc0ec72dab4fb3c5d4756e41d7533d54611df5a485

  • SHA512

    6f55b1b5675d3389c018befa483988c73f2d91c0fe24679239a94bff46a63342d95f036042ad832d7ed07a7d2ce39684a6453ab994e2ede15ecd7a271a5f32b0

Malware Config

Extracted

Family

icedid

Campaign

1436894865

C2

zasertiokil.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\specifics-05.06.2021.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\SysWOW64\explorer.exe
      explorer c:\users\public\funcQuery.hta
      2⤵
      • Process spawned unexpected child process
      PID:1788
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1672
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\funcQuery.hta"
        2⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\users\public\funcQuery.jpg,PluginInit
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1792
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" c:\users\public\funcQuery.jpg,PluginInit
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:1592

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\funcQuery.hta
      MD5

      9bce99ef6921875dfb3b6ab88dc6c5af

      SHA1

      93e5f71348f8a45df83600c2489ec8c9b2180e22

      SHA256

      a3bfb7e7111afcbc9ea9193545a18f7986c6ef4d1dd8d4b1f0c62266769d5e31

      SHA512

      d5764b8cb93dba7a0f913979bba0141100887b6a0358863b357af1643396c21995ba0635983796829de2491bebfe8858d03b6afb82114ed42eeec3654adc203e

    • \??\c:\users\public\funcQuery.jpg
      MD5

      71d24a84470ff1c5c6a11b8b98a1f2fc

      SHA1

      92e39724e8873520ce5481e7aebd7de993429be2

      SHA256

      fd32c20093927702ed39ee7149f8b4ef1cce35c23a7761b54a1311085e8a611f

      SHA512

      2bc2f8ee8d1319a8995a1e89ebbd0b7c15b7ad9133a7b46281fd3d5d380bb95820d61f90a360ab9ea1550a49f1fab0f2146e46313f0e4f908131ab827d095e87

    • \Users\Public\funcQuery.jpg
      MD5

      71d24a84470ff1c5c6a11b8b98a1f2fc

      SHA1

      92e39724e8873520ce5481e7aebd7de993429be2

      SHA256

      fd32c20093927702ed39ee7149f8b4ef1cce35c23a7761b54a1311085e8a611f

      SHA512

      2bc2f8ee8d1319a8995a1e89ebbd0b7c15b7ad9133a7b46281fd3d5d380bb95820d61f90a360ab9ea1550a49f1fab0f2146e46313f0e4f908131ab827d095e87

    • \Users\Public\funcQuery.jpg
      MD5

      71d24a84470ff1c5c6a11b8b98a1f2fc

      SHA1

      92e39724e8873520ce5481e7aebd7de993429be2

      SHA256

      fd32c20093927702ed39ee7149f8b4ef1cce35c23a7761b54a1311085e8a611f

      SHA512

      2bc2f8ee8d1319a8995a1e89ebbd0b7c15b7ad9133a7b46281fd3d5d380bb95820d61f90a360ab9ea1550a49f1fab0f2146e46313f0e4f908131ab827d095e87

    • memory/1528-66-0x000007FEFB571000-0x000007FEFB573000-memory.dmp
      Filesize

      8KB

    • memory/1592-79-0x0000000000120000-0x000000000016D000-memory.dmp
      Filesize

      308KB

    • memory/1592-77-0x0000000000000000-mapping.dmp
    • memory/1672-69-0x0000000000000000-mapping.dmp
    • memory/1708-70-0x0000000000000000-mapping.dmp
    • memory/1732-67-0x0000000005BE0000-0x000000000682A000-memory.dmp
      Filesize

      12.3MB

    • memory/1732-60-0x0000000072121000-0x0000000072124000-memory.dmp
      Filesize

      12KB

    • memory/1732-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1732-61-0x000000006FBA1000-0x000000006FBA3000-memory.dmp
      Filesize

      8KB

    • memory/1732-80-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1788-65-0x000000006AB91000-0x000000006AB93000-memory.dmp
      Filesize

      8KB

    • memory/1788-64-0x0000000075161000-0x0000000075163000-memory.dmp
      Filesize

      8KB

    • memory/1788-63-0x0000000000000000-mapping.dmp
    • memory/1792-73-0x0000000000000000-mapping.dmp