Analysis

  • max time kernel
    101s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    10-05-2021 07:36

General

  • Target

    legal paper,05.21.doc

  • Size

    76KB

  • MD5

    98be6ee9f171dde4d2b6dc90896c3fd8

  • SHA1

    96d1149a98dd7ae95909301601f3fccc8e2d33d9

  • SHA256

    d5dc27a7806158fa0a11f649da6ec6a7f63f3befe5067e523887cb503591c546

  • SHA512

    42f8b3fcd980b37d891d3efcc9f854a0d181cd5a6b4ae1b20243f80064cd76558d19804a4a2d56ed1f8bc940ee4e89a4a457a404679958fad8a4cc87ab6dd3fa

Malware Config

Extracted

Family

icedid

Campaign

1420117246

C2

zasewartefiko.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\legal paper,05.21.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:728
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
      1⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 c:\programdata\globalCopyButton.jpg,PluginInit
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:748
        • C:\Windows\system32\rundll32.exe
          rundll32 c:\programdata\globalCopyButton.jpg,PluginInit
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1492

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\MSO1033.acl
      MD5

      a9b19ffd9d0ce5604f5c19614f35016b

      SHA1

      dbd3a2bca164189d70b0ff27f522b5a7e4121cb3

      SHA256

      8a7ff9b5ceb6c0183ce7e3e0568008e6a01943a599d682bef7d85f4dd7631c5e

      SHA512

      7aaf827dd724ef9e626f8d31e4819d3e0b44fe77094eb5b9c80bd2936810fa8e8f46dee21e28c710a7ee855ea3f63f078d701753a25ad86495663331a7f7c071

    • \??\c:\programdata\globalCopyButton.jpg
      MD5

      7fe1862dfb586f86f053fef1f8f67888

      SHA1

      a5d70ed34977df599bf361730b45a2a5590d0420

      SHA256

      54e1c8db031af3af8832fa53db94d0b7ad133de21b5bae1a7d4b6c31b6d5b467

      SHA512

      e9970775c6856d50636686de695fe9dd5e984ac76dd95930b23e1e4d899279c78d31241a193b212b09230d60b52cd1495382617485d743e661030710ca1e9d57

    • \ProgramData\globalCopyButton.jpg
      MD5

      7fe1862dfb586f86f053fef1f8f67888

      SHA1

      a5d70ed34977df599bf361730b45a2a5590d0420

      SHA256

      54e1c8db031af3af8832fa53db94d0b7ad133de21b5bae1a7d4b6c31b6d5b467

      SHA512

      e9970775c6856d50636686de695fe9dd5e984ac76dd95930b23e1e4d899279c78d31241a193b212b09230d60b52cd1495382617485d743e661030710ca1e9d57

    • \ProgramData\globalCopyButton.jpg
      MD5

      7fe1862dfb586f86f053fef1f8f67888

      SHA1

      a5d70ed34977df599bf361730b45a2a5590d0420

      SHA256

      54e1c8db031af3af8832fa53db94d0b7ad133de21b5bae1a7d4b6c31b6d5b467

      SHA512

      e9970775c6856d50636686de695fe9dd5e984ac76dd95930b23e1e4d899279c78d31241a193b212b09230d60b52cd1495382617485d743e661030710ca1e9d57

    • memory/728-76-0x000007FEFB881000-0x000007FEFB883000-memory.dmp
      Filesize

      8KB

    • memory/728-75-0x0000000000000000-mapping.dmp
    • memory/748-67-0x0000000000000000-mapping.dmp
    • memory/748-68-0x0000000075561000-0x0000000075563000-memory.dmp
      Filesize

      8KB

    • memory/1208-62-0x0000000005FE0000-0x0000000006C2A000-memory.dmp
      Filesize

      12.3MB

    • memory/1208-59-0x0000000072381000-0x0000000072384000-memory.dmp
      Filesize

      12KB

    • memory/1208-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1208-60-0x000000006FE01000-0x000000006FE03000-memory.dmp
      Filesize

      8KB

    • memory/1492-71-0x0000000000000000-mapping.dmp
    • memory/1492-73-0x0000000001CE0000-0x0000000001D3B000-memory.dmp
      Filesize

      364KB

    • memory/1948-74-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB