Analysis

  • max time kernel
    121s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    12-05-2021 14:04

General

  • Target

    c33304d6_by_Libranalysis.doc

  • Size

    65KB

  • MD5

    c33304d6de97b0263aa4277716ee9730

  • SHA1

    52bd645c127469b4c18486deb270151352a19296

  • SHA256

    799c92dbf9afd51ce4760192ef65c42432f006e0fbab34971019bfe53926b879

  • SHA512

    5276eb3c5b5274f389b5c679cc7b466a9d35c7d50b8754dc75a8af9e0c88814e27aac125918885475692915fee47ee3264e57663afc710448a3633a47573016b

Malware Config

Extracted

Family

icedid

Campaign

2857955836

C2

tyretclaster.club

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\c33304d6_by_Libranalysis.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1168
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\arrayVbLoad.hta"
      1⤵
      • Blocklisted process makes network request
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" c:\users\public\arrayVbLoad.jpg,PluginInit
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\users\public\arrayVbLoad.jpg,PluginInit
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1520

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\arrayVbLoad.hta
      MD5

      2a9b0b8b7891d97ce0c0a137d9288ec0

      SHA1

      7a107f51d52b65137ac39798a2b47b08e46b5f4d

      SHA256

      fd34c7544efbf5b06f3d1e7abd93df952ba518a86aa91c9d4938d10242fdc6c0

      SHA512

      8e216c38283463769695d7ad53aa634df84a2210603b3aca535e701e563115b9da2ab5a89773cf5c0ed00a6f16acf92fe33d326e5127c2cd081c738204abc8a0

    • \??\c:\users\public\arrayVbLoad.jpg
      MD5

      62683c37e0c94aa7cb67d0b2f696cfcf

      SHA1

      d386153ab9adf9d00172d7473fdc6a8ed2e2beb9

      SHA256

      5f7d13e112a2bb85725c5c4b64eb4b0594cd0942ced89cde66bb1996e3e0fc58

      SHA512

      628495e124fb892260182ec404d76eb038a8824f1996ad86846591498d1508fc37b485bb4c801d0db1088b6224c77a3cab9697fefdae3ceff01f0c1ab885e557

    • \Users\Public\arrayVbLoad.jpg
      MD5

      62683c37e0c94aa7cb67d0b2f696cfcf

      SHA1

      d386153ab9adf9d00172d7473fdc6a8ed2e2beb9

      SHA256

      5f7d13e112a2bb85725c5c4b64eb4b0594cd0942ced89cde66bb1996e3e0fc58

      SHA512

      628495e124fb892260182ec404d76eb038a8824f1996ad86846591498d1508fc37b485bb4c801d0db1088b6224c77a3cab9697fefdae3ceff01f0c1ab885e557

    • \Users\Public\arrayVbLoad.jpg
      MD5

      62683c37e0c94aa7cb67d0b2f696cfcf

      SHA1

      d386153ab9adf9d00172d7473fdc6a8ed2e2beb9

      SHA256

      5f7d13e112a2bb85725c5c4b64eb4b0594cd0942ced89cde66bb1996e3e0fc58

      SHA512

      628495e124fb892260182ec404d76eb038a8824f1996ad86846591498d1508fc37b485bb4c801d0db1088b6224c77a3cab9697fefdae3ceff01f0c1ab885e557

    • memory/484-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/484-61-0x00000000702A1000-0x00000000702A3000-memory.dmp
      Filesize

      8KB

    • memory/484-60-0x0000000072821000-0x0000000072824000-memory.dmp
      Filesize

      12KB

    • memory/484-73-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1168-64-0x0000000000000000-mapping.dmp
    • memory/1168-65-0x000007FEFBD21000-0x000007FEFBD23000-memory.dmp
      Filesize

      8KB

    • memory/1520-70-0x0000000000000000-mapping.dmp
    • memory/1520-72-0x0000000000140000-0x000000000019B000-memory.dmp
      Filesize

      364KB

    • memory/1624-67-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
      Filesize

      8KB

    • memory/1624-66-0x0000000000000000-mapping.dmp