Analysis
-
max time kernel
151s -
max time network
140s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
31-12-2021 11:09
Static task
static1
Behavioral task
behavioral1
Sample
enjoin,12.27.2021.doc
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
enjoin,12.27.2021.doc
Resource
win10-en-20211208
General
-
Target
enjoin,12.27.2021.doc
-
Size
77KB
-
MD5
7044bd240219ec2f83b01c532e2ce5ba
-
SHA1
745cdbc4a826c5960eef3f4a9aa307ff94e4b7fb
-
SHA256
ecd84fa8d836d5057149b2b3a048d75004ca1a1377fcf2f5e67374af3a1161a0
-
SHA512
8467fc9f63711c8fa460f1f35d42b6528c6e285799d9a19630696dd3a12e24799370eaa6d53e075e60d579a3b4ecef035cf62aac6a1bc96130b392c3931882ee
Malware Config
Extracted
icedid
2507181075
vopnoz.com
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 3276 4000 explorer.exe 36 -
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 2924 created 412 2924 WerFault.exe 75 -
suricata: ET MALWARE Win32/IcedID Request Cookie
suricata: ET MALWARE Win32/IcedID Request Cookie
-
Blocklisted process makes network request 1 IoCs
flow pid Process 59 1412 mshta.exe -
Downloads MZ/PE file
-
Loads dropped DLL 2 IoCs
pid Process 3348 regsvr32.exe 412 regsvr32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2924 412 WerFault.exe 75 -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4000 WINWORD.EXE 4000 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 412 regsvr32.exe 412 regsvr32.exe 2924 WerFault.exe 2924 WerFault.exe 2924 WerFault.exe 2924 WerFault.exe 2924 WerFault.exe 2924 WerFault.exe 2924 WerFault.exe 2924 WerFault.exe 2924 WerFault.exe 2924 WerFault.exe 2924 WerFault.exe 2924 WerFault.exe 2924 WerFault.exe 2924 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2924 WerFault.exe -
Suspicious use of SetWindowsHookEx 19 IoCs
pid Process 4000 WINWORD.EXE 4000 WINWORD.EXE 4000 WINWORD.EXE 4000 WINWORD.EXE 4000 WINWORD.EXE 4000 WINWORD.EXE 4000 WINWORD.EXE 4000 WINWORD.EXE 4000 WINWORD.EXE 4000 WINWORD.EXE 4000 WINWORD.EXE 4000 WINWORD.EXE 4000 WINWORD.EXE 4000 WINWORD.EXE 4000 WINWORD.EXE 4000 WINWORD.EXE 4000 WINWORD.EXE 4000 WINWORD.EXE 4000 WINWORD.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4000 wrote to memory of 3276 4000 WINWORD.EXE 71 PID 4000 wrote to memory of 3276 4000 WINWORD.EXE 71 PID 372 wrote to memory of 1412 372 explorer.exe 73 PID 372 wrote to memory of 1412 372 explorer.exe 73 PID 372 wrote to memory of 1412 372 explorer.exe 73 PID 1412 wrote to memory of 3348 1412 mshta.exe 74 PID 1412 wrote to memory of 3348 1412 mshta.exe 74 PID 1412 wrote to memory of 3348 1412 mshta.exe 74 PID 3348 wrote to memory of 412 3348 regsvr32.exe 75 PID 3348 wrote to memory of 412 3348 regsvr32.exe 75
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\enjoin,12.27.2021.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\explorer.exeexplorer i7Gigabyte.hta2⤵
- Process spawned unexpected child process
PID:3276
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Documents\i7Gigabyte.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" c:\users\public\gigabyteI7.jpg3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Windows\system32\regsvr32.exec:\users\public\gigabyteI7.jpg4⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:412 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 412 -s 6725⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
-
-