Analysis

  • max time kernel
    78s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    12-05-2021 12:57

General

  • Target

    particulars.05.21.doc

  • Size

    65KB

  • MD5

    c33304d6de97b0263aa4277716ee9730

  • SHA1

    52bd645c127469b4c18486deb270151352a19296

  • SHA256

    799c92dbf9afd51ce4760192ef65c42432f006e0fbab34971019bfe53926b879

  • SHA512

    5276eb3c5b5274f389b5c679cc7b466a9d35c7d50b8754dc75a8af9e0c88814e27aac125918885475692915fee47ee3264e57663afc710448a3633a47573016b

Malware Config

Extracted

Family

icedid

Campaign

2857955836

C2

tyretclaster.club

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\particulars.05.21.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:684
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1704
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\arrayVbLoad.hta"
      1⤵
      • Blocklisted process makes network request
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" c:\users\public\arrayVbLoad.jpg,PluginInit
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:316
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\users\public\arrayVbLoad.jpg,PluginInit
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1600

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\arrayVbLoad.hta
      MD5

      2a9b0b8b7891d97ce0c0a137d9288ec0

      SHA1

      7a107f51d52b65137ac39798a2b47b08e46b5f4d

      SHA256

      fd34c7544efbf5b06f3d1e7abd93df952ba518a86aa91c9d4938d10242fdc6c0

      SHA512

      8e216c38283463769695d7ad53aa634df84a2210603b3aca535e701e563115b9da2ab5a89773cf5c0ed00a6f16acf92fe33d326e5127c2cd081c738204abc8a0

    • \??\c:\users\public\arrayVbLoad.jpg
      MD5

      c075e335c80baefd86d60de470d56c3d

      SHA1

      bcedf8f9334a6f5f6b438ad8b7d1f69142183cf0

      SHA256

      3f8cd6b9aeef7c228adb8685e3a079b5c4a35924339e3645350f403e09af5324

      SHA512

      63c285797e9e8d545fe488067dd31d71961329b778f051272674221a9042082349e399455a08cb3705c64fa3fe8f3fe5e5aebc76075730684908fb32f122137c

    • \Users\Public\arrayVbLoad.jpg
      MD5

      c075e335c80baefd86d60de470d56c3d

      SHA1

      bcedf8f9334a6f5f6b438ad8b7d1f69142183cf0

      SHA256

      3f8cd6b9aeef7c228adb8685e3a079b5c4a35924339e3645350f403e09af5324

      SHA512

      63c285797e9e8d545fe488067dd31d71961329b778f051272674221a9042082349e399455a08cb3705c64fa3fe8f3fe5e5aebc76075730684908fb32f122137c

    • \Users\Public\arrayVbLoad.jpg
      MD5

      c075e335c80baefd86d60de470d56c3d

      SHA1

      bcedf8f9334a6f5f6b438ad8b7d1f69142183cf0

      SHA256

      3f8cd6b9aeef7c228adb8685e3a079b5c4a35924339e3645350f403e09af5324

      SHA512

      63c285797e9e8d545fe488067dd31d71961329b778f051272674221a9042082349e399455a08cb3705c64fa3fe8f3fe5e5aebc76075730684908fb32f122137c

    • memory/316-66-0x0000000000000000-mapping.dmp
    • memory/316-67-0x0000000075C71000-0x0000000075C73000-memory.dmp
      Filesize

      8KB

    • memory/684-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/684-61-0x000000006FF71000-0x000000006FF73000-memory.dmp
      Filesize

      8KB

    • memory/684-60-0x00000000724F1000-0x00000000724F4000-memory.dmp
      Filesize

      12KB

    • memory/1600-70-0x0000000000000000-mapping.dmp
    • memory/1600-72-0x0000000000150000-0x00000000001AB000-memory.dmp
      Filesize

      364KB

    • memory/1704-64-0x0000000000000000-mapping.dmp
    • memory/1704-65-0x000007FEFB9F1000-0x000007FEFB9F3000-memory.dmp
      Filesize

      8KB