Analysis

  • max time kernel
    119s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    02-12-2021 03:17

General

  • Target

    charge_12.01.2021.doc

  • Size

    33KB

  • MD5

    18499830201cddade8183b8e24fdf30a

  • SHA1

    55c498cf7273cab567f49a00c15ca3316c001215

  • SHA256

    0a42f6762ae4f3b1d95aae0f8977cde6361f1d59b5ccc400c41772db0205f7c5

  • SHA512

    0a59ed2f3491bbd547d3ae543c6efcf965d1da65c02f900b09d6c75afd92dfc98c4182af7392b9d77b79cf0c17fe30d232449396a3a3be14c96b07ce7718928e

Malware Config

Extracted

Family

icedid

Campaign

1892568649

C2

normyils.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\charge_12.01.2021.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Windows\explorer.exe
      explorer youTube.hta
      2⤵
      • Process spawned unexpected child process
      PID:2216
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Documents\youTube.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" c:\users\public\dowNext.jpg
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3856
        • C:\Windows\system32\regsvr32.exe
          c:\users\public\dowNext.jpg
          4⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:2684

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\youTube.hta
    MD5

    55d9eab53d4063a53b6ed05f7b1e75e7

    SHA1

    e6b4c81676d3ef0d2f7d08a6cc2ad90eb54908c3

    SHA256

    c7f40608ce8a3dda25c13d117790d08ef757b07b8c2ccb645a27a71adc322fb2

    SHA512

    e90768d87c7b191d41d3944957725db0e1f29fa865e24fd7308656fc9249ca0a5d1bd0abeda3bbc68528efc0ce6bc3a79eb434c375fd5c6ec90455c6e19a74f9

  • \??\c:\users\public\dowNext.jpg
    MD5

    42ba8df7ba3a3b5c77b5d2bbcb91e828

    SHA1

    65a741078ecd46d314de89014714f898a4305f42

    SHA256

    4bcfc1bb0f59cbcd6c5a235339d39a4d89528bdcc0e3a91e299bc9660a2cc8ef

    SHA512

    9643c97bee47f2f12549495b27927c724dd0a741ad1fb1e7c838948945caee9dcd4baeaf12d76f422f157846f4a79514d8596a2a541e133eac2a75604768467c

  • \Users\Public\dowNext.jpg
    MD5

    42ba8df7ba3a3b5c77b5d2bbcb91e828

    SHA1

    65a741078ecd46d314de89014714f898a4305f42

    SHA256

    4bcfc1bb0f59cbcd6c5a235339d39a4d89528bdcc0e3a91e299bc9660a2cc8ef

    SHA512

    9643c97bee47f2f12549495b27927c724dd0a741ad1fb1e7c838948945caee9dcd4baeaf12d76f422f157846f4a79514d8596a2a541e133eac2a75604768467c

  • \Users\Public\dowNext.jpg
    MD5

    42ba8df7ba3a3b5c77b5d2bbcb91e828

    SHA1

    65a741078ecd46d314de89014714f898a4305f42

    SHA256

    4bcfc1bb0f59cbcd6c5a235339d39a4d89528bdcc0e3a91e299bc9660a2cc8ef

    SHA512

    9643c97bee47f2f12549495b27927c724dd0a741ad1fb1e7c838948945caee9dcd4baeaf12d76f422f157846f4a79514d8596a2a541e133eac2a75604768467c

  • memory/1900-265-0x0000000000000000-mapping.dmp
  • memory/2216-262-0x0000000000000000-mapping.dmp
  • memory/2680-124-0x00007FFEC5120000-0x00007FFEC5130000-memory.dmp
    Filesize

    64KB

  • memory/2680-125-0x0000015024D80000-0x0000015024D82000-memory.dmp
    Filesize

    8KB

  • memory/2680-118-0x00007FFEC5120000-0x00007FFEC5130000-memory.dmp
    Filesize

    64KB

  • memory/2680-122-0x0000015024D80000-0x0000015024D82000-memory.dmp
    Filesize

    8KB

  • memory/2680-123-0x0000015024D80000-0x0000015024D82000-memory.dmp
    Filesize

    8KB

  • memory/2680-121-0x00007FFEC5120000-0x00007FFEC5130000-memory.dmp
    Filesize

    64KB

  • memory/2680-120-0x00007FFEC5120000-0x00007FFEC5130000-memory.dmp
    Filesize

    64KB

  • memory/2680-119-0x00007FFEC5120000-0x00007FFEC5130000-memory.dmp
    Filesize

    64KB

  • memory/2684-298-0x0000000000000000-mapping.dmp
  • memory/2684-301-0x0000000002370000-0x00000000023D3000-memory.dmp
    Filesize

    396KB

  • memory/3856-291-0x0000000000000000-mapping.dmp