Resubmissions

05-07-2021 08:44

210705-zn2djalaha 10

17-05-2021 18:21

210517-j2ekvjz9y6 10

17-05-2021 18:12

210517-fgl1pmhee2 10

Analysis

  • max time kernel
    123s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    17-05-2021 18:21

General

  • Target

    inquiry.05.17.21.doc

  • Size

    65KB

  • MD5

    e0452e225acb088de11d6517db7479ac

  • SHA1

    298ea7b0e1035975e024876665aa13f2a15ea8f7

  • SHA256

    7215e503b77bdd7fd48b5f63cbce288bf0caa00ed5688bc9b810cb51ed3a765a

  • SHA512

    376a1bb04cfc540f2e7ddc3c7a9d69dce0126dd94b6a13c073c556c82a9eb9857437bb3aa90e2964bf89e8036cca7a32d193bdc67f44218560825c6770ea85f8

Malware Config

Extracted

Family

icedid

Campaign

632457322

C2

kickersflyers.bid

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • PhotoLoader Payload 1 IoCs

    IcedID downloder-Photloader.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\inquiry.05.17.21.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1408
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\vbProcedureLink.hta"
      1⤵
      • Blocklisted process makes network request
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" c:\users\public\vbProcedureLink.jpg,PluginInit
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\users\public\vbProcedureLink.jpg,PluginInit
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:788

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbProcedureLink.hta
      MD5

      bea16a989551cdedf9c8ef40f6658a1b

      SHA1

      89adc9e9a64e175e19fa67ed5ea60235f259b702

      SHA256

      1ba01f2fd5abd26077787c276bdd317ba634efb1611a58ff36379e5db10f5ddb

      SHA512

      6fa296cda8cf2cdbb59cf7c7255cd957d968b80f74e409ac8f16ebc838dd61be0960bbd5b46a2f207d8527bfce2ce1d810cb4165bd5996dc5b4834f906a6a2b1

    • \??\c:\users\public\vbProcedureLink.jpg
      MD5

      3dac0528c71369e7846e8f7fe726d52c

      SHA1

      c4ee2831e0f117ba01efbf9c591e9d04db8fe917

      SHA256

      d2d441b694e311f919f3ffba7332c2851356a876a9dfe0ae09d7a88dfd644a89

      SHA512

      67248cb4ade36333972eb907e2c04998d010903dca8ad8afa8b1bc99ecde43c789609467bd5433c5bf6c0062b970cb4b12ca3ea25dcb31c65e5c7905a2780e3d

    • \Users\Public\vbProcedureLink.jpg
      MD5

      3dac0528c71369e7846e8f7fe726d52c

      SHA1

      c4ee2831e0f117ba01efbf9c591e9d04db8fe917

      SHA256

      d2d441b694e311f919f3ffba7332c2851356a876a9dfe0ae09d7a88dfd644a89

      SHA512

      67248cb4ade36333972eb907e2c04998d010903dca8ad8afa8b1bc99ecde43c789609467bd5433c5bf6c0062b970cb4b12ca3ea25dcb31c65e5c7905a2780e3d

    • \Users\Public\vbProcedureLink.jpg
      MD5

      3dac0528c71369e7846e8f7fe726d52c

      SHA1

      c4ee2831e0f117ba01efbf9c591e9d04db8fe917

      SHA256

      d2d441b694e311f919f3ffba7332c2851356a876a9dfe0ae09d7a88dfd644a89

      SHA512

      67248cb4ade36333972eb907e2c04998d010903dca8ad8afa8b1bc99ecde43c789609467bd5433c5bf6c0062b970cb4b12ca3ea25dcb31c65e5c7905a2780e3d

    • memory/788-69-0x0000000000000000-mapping.dmp
    • memory/788-71-0x0000000001C10000-0x0000000001C6B000-memory.dmp
      Filesize

      364KB

    • memory/1100-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1100-59-0x00000000726F1000-0x00000000726F4000-memory.dmp
      Filesize

      12KB

    • memory/1100-60-0x0000000070171000-0x0000000070173000-memory.dmp
      Filesize

      8KB

    • memory/1408-63-0x0000000000000000-mapping.dmp
    • memory/1408-64-0x000007FEFBBF1000-0x000007FEFBBF3000-memory.dmp
      Filesize

      8KB

    • memory/1952-65-0x0000000000000000-mapping.dmp
    • memory/1952-66-0x00000000753B1000-0x00000000753B3000-memory.dmp
      Filesize

      8KB