Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-12-2021 13:30

General

  • Target

    deed contract 12.15.2021.doc

  • Size

    42KB

  • MD5

    5743e3edb2bf64fe08e5e9a6ea24cd7e

  • SHA1

    4bd0151fa9520c9886f7d7a250596687b52bfa81

  • SHA256

    f604ca55de802f334064610d65e23890ab81906cdac3f8a5c7c25126176289c8

  • SHA512

    8728257bd9a6d3fc252b3fa56ece7b6b81f7ac9608327cf7984600ffb277ac3ba9ebe0bc10bca5b2267a9cf1e9025aea95309efcfb05db6e3f381454ff1296a7

Malware Config

Extracted

Family

icedid

Campaign

1694525507

C2

firenicatrible.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\deed contract 12.15.2021.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1608
    • \??\c:\windows\explorer.exe
      c:\windows\explorer karolYouYou.hta
      2⤵
      • Process spawned unexpected child process
      PID:1020
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:956
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Documents\karolYouYou.hta"
        2⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:716
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\System32\regsvr32.exe" c:\users\public\youYou.jpg
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1748
          • C:\Windows\system32\regsvr32.exe
            c:\users\public\youYou.jpg
            4⤵
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:880

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\karolYouYou.hta
      MD5

      b81c854f3cc5bfabb51bdbe9d85964ae

      SHA1

      f4116623c3c443a6438cf9a1a3d0a568a6813ee6

      SHA256

      e00b0e980272214abae7b80ce475d8cd6b1e12275364e42ca276d0f6a7d5fd45

      SHA512

      f2b2a460f5d9797c70b06491e17522740f8886267db0ab1b1e70cc332081ee5f6c64a4af54ef3685cc6257bf08d82368f698189c7903f83ada7bf918c0ef9af0

    • \??\c:\users\public\youYou.jpg
      MD5

      8810603a5a8c9e113a57e4b006172089

      SHA1

      79f9b20dc5ac57800800404b3345c8d7c63009da

      SHA256

      cfe2caf566857c05a6a686ca296387c5e1bfdda6915ff0ed984c1c53cd5192a3

      SHA512

      cd1f4dc1222acba24ad1387bf3b1a047c1276999df68ad2f14a1a9db7be7531baeb593fade425b4047ca4216e48d2fd468153bb391f6280be74f50a4fd69d4e2

    • \Users\Public\youYou.jpg
      MD5

      8810603a5a8c9e113a57e4b006172089

      SHA1

      79f9b20dc5ac57800800404b3345c8d7c63009da

      SHA256

      cfe2caf566857c05a6a686ca296387c5e1bfdda6915ff0ed984c1c53cd5192a3

      SHA512

      cd1f4dc1222acba24ad1387bf3b1a047c1276999df68ad2f14a1a9db7be7531baeb593fade425b4047ca4216e48d2fd468153bb391f6280be74f50a4fd69d4e2

    • \Users\Public\youYou.jpg
      MD5

      8810603a5a8c9e113a57e4b006172089

      SHA1

      79f9b20dc5ac57800800404b3345c8d7c63009da

      SHA256

      cfe2caf566857c05a6a686ca296387c5e1bfdda6915ff0ed984c1c53cd5192a3

      SHA512

      cd1f4dc1222acba24ad1387bf3b1a047c1276999df68ad2f14a1a9db7be7531baeb593fade425b4047ca4216e48d2fd468153bb391f6280be74f50a4fd69d4e2

    • memory/716-62-0x0000000000000000-mapping.dmp
    • memory/880-73-0x0000000000490000-0x00000000004F3000-memory.dmp
      Filesize

      396KB

    • memory/880-70-0x0000000000000000-mapping.dmp
    • memory/956-63-0x0000000000000000-mapping.dmp
    • memory/1020-59-0x000007FEFB5B1000-0x000007FEFB5B3000-memory.dmp
      Filesize

      8KB

    • memory/1020-58-0x0000000000000000-mapping.dmp
    • memory/1608-54-0x00000000720A1000-0x00000000720A4000-memory.dmp
      Filesize

      12KB

    • memory/1608-57-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
      Filesize

      8KB

    • memory/1608-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1608-55-0x000000006FB21000-0x000000006FB23000-memory.dmp
      Filesize

      8KB

    • memory/1608-74-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1748-66-0x0000000000000000-mapping.dmp