Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    15-12-2021 13:30

General

  • Target

    deed contract 12.15.2021.doc

  • Size

    42KB

  • MD5

    5743e3edb2bf64fe08e5e9a6ea24cd7e

  • SHA1

    4bd0151fa9520c9886f7d7a250596687b52bfa81

  • SHA256

    f604ca55de802f334064610d65e23890ab81906cdac3f8a5c7c25126176289c8

  • SHA512

    8728257bd9a6d3fc252b3fa56ece7b6b81f7ac9608327cf7984600ffb277ac3ba9ebe0bc10bca5b2267a9cf1e9025aea95309efcfb05db6e3f381454ff1296a7

Malware Config

Extracted

Family

icedid

Campaign

1694525507

C2

firenicatrible.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\deed contract 12.15.2021.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2496
    • \??\c:\windows\explorer.exe
      c:\windows\explorer karolYouYou.hta
      2⤵
      • Process spawned unexpected child process
      PID:2164
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Documents\karolYouYou.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of WriteProcessMemory
      PID:3680
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" c:\users\public\youYou.jpg
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:420
        • C:\Windows\system32\regsvr32.exe
          c:\users\public\youYou.jpg
          4⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:596

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\karolYouYou.hta
    MD5

    b81c854f3cc5bfabb51bdbe9d85964ae

    SHA1

    f4116623c3c443a6438cf9a1a3d0a568a6813ee6

    SHA256

    e00b0e980272214abae7b80ce475d8cd6b1e12275364e42ca276d0f6a7d5fd45

    SHA512

    f2b2a460f5d9797c70b06491e17522740f8886267db0ab1b1e70cc332081ee5f6c64a4af54ef3685cc6257bf08d82368f698189c7903f83ada7bf918c0ef9af0

  • \??\c:\users\public\youYou.jpg
    MD5

    ee78b231992fcef6de4e7d1b17c7ca0a

    SHA1

    3b28788fd06a2dea76589cb54959eb20e2a0949d

    SHA256

    1b34579918b682e8312cf1009fec4b2d4793c4e529ca72bf011e944b64599598

    SHA512

    fa3e884b3119c852114d9406e69a073be1e8657ea7f53d29fcd460306841d101c6cd6e11b415469ce1e56995b3a0013c956ffa109cf8c9ee376f34073b415f5b

  • \Users\Public\youYou.jpg
    MD5

    ee78b231992fcef6de4e7d1b17c7ca0a

    SHA1

    3b28788fd06a2dea76589cb54959eb20e2a0949d

    SHA256

    1b34579918b682e8312cf1009fec4b2d4793c4e529ca72bf011e944b64599598

    SHA512

    fa3e884b3119c852114d9406e69a073be1e8657ea7f53d29fcd460306841d101c6cd6e11b415469ce1e56995b3a0013c956ffa109cf8c9ee376f34073b415f5b

  • \Users\Public\youYou.jpg
    MD5

    ee78b231992fcef6de4e7d1b17c7ca0a

    SHA1

    3b28788fd06a2dea76589cb54959eb20e2a0949d

    SHA256

    1b34579918b682e8312cf1009fec4b2d4793c4e529ca72bf011e944b64599598

    SHA512

    fa3e884b3119c852114d9406e69a073be1e8657ea7f53d29fcd460306841d101c6cd6e11b415469ce1e56995b3a0013c956ffa109cf8c9ee376f34073b415f5b

  • memory/420-288-0x0000000000000000-mapping.dmp
  • memory/596-301-0x0000000000D70000-0x0000000000DD3000-memory.dmp
    Filesize

    396KB

  • memory/596-291-0x0000000000000000-mapping.dmp
  • memory/2164-260-0x0000000000000000-mapping.dmp
  • memory/2496-115-0x00007FFDFC560000-0x00007FFDFC570000-memory.dmp
    Filesize

    64KB

  • memory/2496-122-0x000001E4B15E0000-0x000001E4B15E2000-memory.dmp
    Filesize

    8KB

  • memory/2496-121-0x00007FFDFC560000-0x00007FFDFC570000-memory.dmp
    Filesize

    64KB

  • memory/2496-120-0x000001E4B15E0000-0x000001E4B15E2000-memory.dmp
    Filesize

    8KB

  • memory/2496-119-0x000001E4B15E0000-0x000001E4B15E2000-memory.dmp
    Filesize

    8KB

  • memory/2496-118-0x00007FFDFC560000-0x00007FFDFC570000-memory.dmp
    Filesize

    64KB

  • memory/2496-117-0x00007FFDFC560000-0x00007FFDFC570000-memory.dmp
    Filesize

    64KB

  • memory/2496-116-0x00007FFDFC560000-0x00007FFDFC570000-memory.dmp
    Filesize

    64KB

  • memory/3680-263-0x0000000000000000-mapping.dmp