Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    12-05-2021 14:03

General

  • Target

    5e6f7611_by_Libranalysis.doc

  • Size

    46KB

  • MD5

    5e6f7611a06e85b75cfee330aa78f24d

  • SHA1

    a5185fda51374567ae666cea5ef582befd789572

  • SHA256

    1deea8182d2de797c52dd703c864f3b6f44a3a8cb0e8af389062884c928c5f29

  • SHA512

    fee01b8a7e674c9d1369f5803cd05985961a07277e5ada40692836ad567ce714788dca1dfca598c348c6d73688e18e488d6b5c6b4fb63cb21bd1fdcb8408f26d

Malware Config

Extracted

Family

icedid

Campaign

2857955836

C2

tyretclaster.club

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\5e6f7611_by_Libranalysis.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1256
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
      1⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 c:\programdata\structPasteTable.jpg,PluginInit
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:808
        • C:\Windows\system32\rundll32.exe
          rundll32 c:\programdata\structPasteTable.jpg,PluginInit
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:836

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\MSO1033.acl
      MD5

      eafb5046f8e594248e030461b236c15d

      SHA1

      50a2cc3d58fa06767f5769bc198b3779a7498936

      SHA256

      66d9558b635c9db2303bc0a5bb443ea54d5c5e77875c16395ff0a1928b0fbcd3

      SHA512

      95286bfbf3b90958fe3c37abe9ea927f7e80c2be99593381c379ddaacb0e5d1fc555a6467658a0edae5efd853d1b7fe367c8a5cf705912821150979ca99a8a3e

    • \??\c:\programdata\structPasteTable.jpg
      MD5

      fa04b589e619a7517356eadf4307014a

      SHA1

      7477e3d360d4edbe37fcee9cae58b8110271a817

      SHA256

      6ab4cb39c314a2031ae5b19587951bd70f6b52c6ff984af851521e5c3a4f76da

      SHA512

      0a777eee0ef9f647ea211521e40f15371658514d1f2a417bf51690816df83ec42b0bd3b13189c34ea7bb6c2d180136ea0c47c1fecddf20f16b67ef97514c966c

    • \ProgramData\structPasteTable.jpg
      MD5

      fa04b589e619a7517356eadf4307014a

      SHA1

      7477e3d360d4edbe37fcee9cae58b8110271a817

      SHA256

      6ab4cb39c314a2031ae5b19587951bd70f6b52c6ff984af851521e5c3a4f76da

      SHA512

      0a777eee0ef9f647ea211521e40f15371658514d1f2a417bf51690816df83ec42b0bd3b13189c34ea7bb6c2d180136ea0c47c1fecddf20f16b67ef97514c966c

    • \ProgramData\structPasteTable.jpg
      MD5

      fa04b589e619a7517356eadf4307014a

      SHA1

      7477e3d360d4edbe37fcee9cae58b8110271a817

      SHA256

      6ab4cb39c314a2031ae5b19587951bd70f6b52c6ff984af851521e5c3a4f76da

      SHA512

      0a777eee0ef9f647ea211521e40f15371658514d1f2a417bf51690816df83ec42b0bd3b13189c34ea7bb6c2d180136ea0c47c1fecddf20f16b67ef97514c966c

    • memory/808-68-0x00000000757E1000-0x00000000757E3000-memory.dmp
      Filesize

      8KB

    • memory/808-67-0x0000000000000000-mapping.dmp
    • memory/836-71-0x0000000000000000-mapping.dmp
    • memory/836-73-0x0000000000290000-0x00000000002EB000-memory.dmp
      Filesize

      364KB

    • memory/1256-75-0x0000000000000000-mapping.dmp
    • memory/1256-76-0x000007FEFB8F1000-0x000007FEFB8F3000-memory.dmp
      Filesize

      8KB

    • memory/1696-74-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1748-59-0x0000000072251000-0x0000000072254000-memory.dmp
      Filesize

      12KB

    • memory/1748-66-0x00000000060C0000-0x0000000006D0A000-memory.dmp
      Filesize

      12.3MB

    • memory/1748-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1748-60-0x000000006FCD1000-0x000000006FCD3000-memory.dmp
      Filesize

      8KB