Analysis

  • max time kernel
    103s
  • max time network
    25s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    10-05-2021 07:36

General

  • Target

    document-05.21.doc

  • Size

    79KB

  • MD5

    a14195c0b5228bdd64f6364af8fce367

  • SHA1

    f27ec771c7b93a4fbef684e38acf9afcc37a1a61

  • SHA256

    f1b68ba10435e560511fad7b9fc1f9e3d194ee4f633dc7f7c5a7c94db86314e0

  • SHA512

    dd693b6573a7bcc01900b143d272613f4729f11fe13e5feb70f6e8bc2bfb826a9e3684b490b9cd20de625e164982a55dcb732b4cec8165073e13055f924e5057

Malware Config

Extracted

Family

icedid

Campaign

1420117246

C2

zasewartefiko.top

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\document-05.21.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Windows\SysWOW64\explorer.exe
      explorer c:\users\public\namespaceLinkReference.hta
      2⤵
      • Process spawned unexpected child process
      PID:1732
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1120
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\namespaceLinkReference.hta"
        2⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\users\public\namespaceLinkReference.jpg,PluginInit
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:908
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" c:\users\public\namespaceLinkReference.jpg,PluginInit
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:1916

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\namespaceLinkReference.hta
      MD5

      ae2e1dfb7003f9203cb4ee1e140b1303

      SHA1

      c9de2d6745dbee602f9b099f32baeecbdac98de3

      SHA256

      bba2347a55441c90a77784b0eaa58646c442ae3ecca6fe1beab644ab5ee770a5

      SHA512

      80a1823f8143c57efb20f00c8749baf411428438886d835febcf98d4b52372af35c27ecdf1e6e1e406f978de4c497613f5591f47b0bd399770f96ab70c445b5e

    • \??\c:\users\public\namespaceLinkReference.jpg
      MD5

      1f5cee377b19f5e318bb372d375432de

      SHA1

      25840a8d3de053e736d9a6212b6a803b3733a331

      SHA256

      a439a4c53724bc22930a0a289065109cd74f8d180b7294a6e213d5f17ef4a378

      SHA512

      6c9a8e5a32bb4d9fd17ab6873cbd2971853f948a229745970ab6490812afce5c431695f123e04a9aa9197eba9b5668583272f2703903c26c899cf56c194fc8e4

    • \Users\Public\namespaceLinkReference.jpg
      MD5

      1f5cee377b19f5e318bb372d375432de

      SHA1

      25840a8d3de053e736d9a6212b6a803b3733a331

      SHA256

      a439a4c53724bc22930a0a289065109cd74f8d180b7294a6e213d5f17ef4a378

      SHA512

      6c9a8e5a32bb4d9fd17ab6873cbd2971853f948a229745970ab6490812afce5c431695f123e04a9aa9197eba9b5668583272f2703903c26c899cf56c194fc8e4

    • \Users\Public\namespaceLinkReference.jpg
      MD5

      1f5cee377b19f5e318bb372d375432de

      SHA1

      25840a8d3de053e736d9a6212b6a803b3733a331

      SHA256

      a439a4c53724bc22930a0a289065109cd74f8d180b7294a6e213d5f17ef4a378

      SHA512

      6c9a8e5a32bb4d9fd17ab6873cbd2971853f948a229745970ab6490812afce5c431695f123e04a9aa9197eba9b5668583272f2703903c26c899cf56c194fc8e4

    • memory/908-72-0x0000000000000000-mapping.dmp
    • memory/1120-70-0x0000000000000000-mapping.dmp
    • memory/1632-67-0x000007FEFBB31000-0x000007FEFBB33000-memory.dmp
      Filesize

      8KB

    • memory/1644-69-0x0000000000000000-mapping.dmp
    • memory/1732-64-0x0000000075C31000-0x0000000075C33000-memory.dmp
      Filesize

      8KB

    • memory/1732-63-0x0000000000000000-mapping.dmp
    • memory/1732-65-0x000000006AFB1000-0x000000006AFB3000-memory.dmp
      Filesize

      8KB

    • memory/1776-66-0x0000000005DC0000-0x0000000006A0A000-memory.dmp
      Filesize

      12.3MB

    • memory/1776-60-0x0000000072491000-0x0000000072494000-memory.dmp
      Filesize

      12KB

    • memory/1776-61-0x000000006FF11000-0x000000006FF13000-memory.dmp
      Filesize

      8KB

    • memory/1776-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1776-79-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1916-76-0x0000000000000000-mapping.dmp
    • memory/1916-78-0x0000000000380000-0x00000000003DB000-memory.dmp
      Filesize

      364KB