Analysis

  • max time kernel
    68s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    12-05-2021 13:10

General

  • Target

    report,05.12.21.doc

  • Size

    46KB

  • MD5

    5e6f7611a06e85b75cfee330aa78f24d

  • SHA1

    a5185fda51374567ae666cea5ef582befd789572

  • SHA256

    1deea8182d2de797c52dd703c864f3b6f44a3a8cb0e8af389062884c928c5f29

  • SHA512

    fee01b8a7e674c9d1369f5803cd05985961a07277e5ada40692836ad567ce714788dca1dfca598c348c6d73688e18e488d6b5c6b4fb63cb21bd1fdcb8408f26d

Malware Config

Extracted

Family

icedid

Campaign

2857955836

C2

tyretclaster.club

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\report,05.12.21.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1384
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
      1⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 c:\programdata\structPasteTable.jpg,PluginInit
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:924
        • C:\Windows\system32\rundll32.exe
          rundll32 c:\programdata\structPasteTable.jpg,PluginInit
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1700

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\MSO1033.acl
      MD5

      95b7dac8cc6602979e5ce80f83d1c10e

      SHA1

      728107e96221f25795d476443a0da88ca8dc81d4

      SHA256

      67544d9d2bdc780c6717b993b9fcb222d369db464c7c747a56e80a8560bc8aff

      SHA512

      3091e2b14b368e1fd1369011c736d654e02ba096659f59f265b4eea845a3cffe2d701dd84428af92e5477581dcfa898f1d32d135c903d1ec0b2f6c678961c8bc

    • \??\c:\programdata\structPasteTable.jpg
      MD5

      1b4a806757ea9fef11c4a3ba41df877d

      SHA1

      26a700162f90ede23507822668a309650dac52b4

      SHA256

      ad5e1f93e774b7d87fe7b81ed925ee3f12b4ad54d605f756f5be58199d35648b

      SHA512

      ab969363022e169af8dc3c0b29eaafec516f6d133e846a9f6bf7699bcdfb60a7f88f6c672826ebe1f90ca2070a1ef40ad8ef055fb296be7c28894e560f502cb6

    • \ProgramData\structPasteTable.jpg
      MD5

      1b4a806757ea9fef11c4a3ba41df877d

      SHA1

      26a700162f90ede23507822668a309650dac52b4

      SHA256

      ad5e1f93e774b7d87fe7b81ed925ee3f12b4ad54d605f756f5be58199d35648b

      SHA512

      ab969363022e169af8dc3c0b29eaafec516f6d133e846a9f6bf7699bcdfb60a7f88f6c672826ebe1f90ca2070a1ef40ad8ef055fb296be7c28894e560f502cb6

    • \ProgramData\structPasteTable.jpg
      MD5

      1b4a806757ea9fef11c4a3ba41df877d

      SHA1

      26a700162f90ede23507822668a309650dac52b4

      SHA256

      ad5e1f93e774b7d87fe7b81ed925ee3f12b4ad54d605f756f5be58199d35648b

      SHA512

      ab969363022e169af8dc3c0b29eaafec516f6d133e846a9f6bf7699bcdfb60a7f88f6c672826ebe1f90ca2070a1ef40ad8ef055fb296be7c28894e560f502cb6

    • memory/484-60-0x000000006FD51000-0x000000006FD53000-memory.dmp
      Filesize

      8KB

    • memory/484-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/484-62-0x0000000005F10000-0x0000000006B5A000-memory.dmp
      Filesize

      12.3MB

    • memory/484-59-0x00000000722D1000-0x00000000722D4000-memory.dmp
      Filesize

      12KB

    • memory/924-68-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
      Filesize

      8KB

    • memory/924-67-0x0000000000000000-mapping.dmp
    • memory/1384-75-0x0000000000000000-mapping.dmp
    • memory/1384-76-0x000007FEFB761000-0x000007FEFB763000-memory.dmp
      Filesize

      8KB

    • memory/1700-71-0x0000000000000000-mapping.dmp
    • memory/1700-73-0x0000000001CC0000-0x0000000001D1B000-memory.dmp
      Filesize

      364KB

    • memory/2008-74-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB