Analysis

  • max time kernel
    1200s
  • max time network
    1202s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    01-12-2021 21:52

General

  • Target

    legal agreement 12.21.doc

  • Size

    33KB

  • MD5

    97037060e74606a0a36e5fda75841896

  • SHA1

    ac171a67077f26946b694ba43969c6b23e83665d

  • SHA256

    fa85f7aa41e85611e0f0239f96643f48bdafeb620a40ab2bac9efa191fc5b810

  • SHA512

    924d052a2cbd0a9b7324645691f7a8f431131c7f701f8cefe81aa4ce82e96bd778438b3b601504ce8148d8a6a39dcebfe45249c439e22d5f3eb7788a81b90678

Malware Config

Extracted

Family

icedid

Campaign

1892568649

C2

normyils.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\legal agreement 12.21.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\SysWOW64\explorer.exe
      explorer youKarolDoor.hta
      2⤵
      • Process spawned unexpected child process
      PID:1896
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1284
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Documents\youKarolDoor.hta"
        2⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\System32\regsvr32.exe" c:\users\public\powPowLike.jpg
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1732
          • C:\Windows\system32\regsvr32.exe
            c:\users\public\powPowLike.jpg
            4⤵
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:1940

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\youKarolDoor.hta
      MD5

      c8800ceaf0f9a44a7f3f4247664bd24e

      SHA1

      a1ba6dab997900e6ea3a8f2516b66b44a381ad6e

      SHA256

      cf15e163cadf6a3fe42e0aa3dacf3f5e3eb59b8307a6c90198a567ff26ab9e76

      SHA512

      1643f5333b37b7ace4132db761f4d5dc4d8391a7c8150946bc9e095c7b4839872a3ac8aedf94eaaf353167e556e0cd86c6c5228eb326a2e8c7df70ab41f705cb

    • \??\c:\users\public\powPowLike.jpg
      MD5

      33c96369fbd817c8c6bcb09142599220

      SHA1

      888bf70a45aefccf89e903ee4893ca4e472700eb

      SHA256

      a3dc648b278364208b61aec1548d03cea5572eef189a8e779e2e35d76eddfee6

      SHA512

      779caa5e35fa33b2641941b2c01bf13f4e7d1ff414270752aef02d166789dddc7ce13e0835a72f11f292bc1b2b7be58104b734b5457b2ef43c58fe187d8baad4

    • \Users\Public\powPowLike.jpg
      MD5

      33c96369fbd817c8c6bcb09142599220

      SHA1

      888bf70a45aefccf89e903ee4893ca4e472700eb

      SHA256

      a3dc648b278364208b61aec1548d03cea5572eef189a8e779e2e35d76eddfee6

      SHA512

      779caa5e35fa33b2641941b2c01bf13f4e7d1ff414270752aef02d166789dddc7ce13e0835a72f11f292bc1b2b7be58104b734b5457b2ef43c58fe187d8baad4

    • \Users\Public\powPowLike.jpg
      MD5

      33c96369fbd817c8c6bcb09142599220

      SHA1

      888bf70a45aefccf89e903ee4893ca4e472700eb

      SHA256

      a3dc648b278364208b61aec1548d03cea5572eef189a8e779e2e35d76eddfee6

      SHA512

      779caa5e35fa33b2641941b2c01bf13f4e7d1ff414270752aef02d166789dddc7ce13e0835a72f11f292bc1b2b7be58104b734b5457b2ef43c58fe187d8baad4

    • memory/1284-65-0x0000000000000000-mapping.dmp
    • memory/1308-62-0x000007FEFBDC1000-0x000007FEFBDC3000-memory.dmp
      Filesize

      8KB

    • memory/1524-56-0x0000000070331000-0x0000000070333000-memory.dmp
      Filesize

      8KB

    • memory/1524-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1524-58-0x00000000764D1000-0x00000000764D3000-memory.dmp
      Filesize

      8KB

    • memory/1524-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1524-55-0x00000000728B1000-0x00000000728B4000-memory.dmp
      Filesize

      12KB

    • memory/1732-67-0x0000000000000000-mapping.dmp
    • memory/1816-64-0x0000000000000000-mapping.dmp
    • memory/1896-61-0x000000006B161000-0x000000006B163000-memory.dmp
      Filesize

      8KB

    • memory/1896-59-0x0000000000000000-mapping.dmp
    • memory/1940-71-0x0000000000000000-mapping.dmp
    • memory/1940-74-0x0000000000120000-0x0000000000183000-memory.dmp
      Filesize

      396KB