Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:31

General

  • Target

    lcpartnersforyouth.file.09.26.22.docm

  • Size

    867KB

  • MD5

    7729d35e6eb8247a2196425c04168292

  • SHA1

    2cfd8924523464bb81d82befd0c5fff07419cea5

  • SHA256

    b7d4e61a508f579f9758fbb34a24822f1a7882cda5437626b7fea130b8a4abf6

  • SHA512

    2958e56e585f1a2edeb9802774412d5560b2a67fc8ac6969301605f45abaffdf2cb6a9c0bdc0177624590061e140951764e9c78fc60b16d31879290fd8d441b2

  • SSDEEP

    12288:MInVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEsRYmu5GY6lDl+lmqrunPh:tnV2jUeQRI5wPN/9ymu5BluJ

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\lcpartnersforyouth.file.09.26.22.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\2l052s61.19g,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\2l052s61.19g,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1740
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1004

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\2l052s61.19g
      Filesize

      532KB

      MD5

      3f15447e681797300eb9c062ffc9ead5

      SHA1

      a840122c42f7f4dd97c93474093c1a232206b235

      SHA256

      108ce4316311e1c83b67bdf6a876f5c76ed62f5d08f4e0d1db6d01a622df6c6a

      SHA512

      47dd448bfd3ff011c5fc2e7eb20842b1ee4bb040c1848fb752dcc2ab81291fb3cf8e33b16cb5072231a81a5861afe002a7452acbbe40070750db5557b96503f4

    • \ProgramData\2l052s61.19g
      Filesize

      532KB

      MD5

      3f15447e681797300eb9c062ffc9ead5

      SHA1

      a840122c42f7f4dd97c93474093c1a232206b235

      SHA256

      108ce4316311e1c83b67bdf6a876f5c76ed62f5d08f4e0d1db6d01a622df6c6a

      SHA512

      47dd448bfd3ff011c5fc2e7eb20842b1ee4bb040c1848fb752dcc2ab81291fb3cf8e33b16cb5072231a81a5861afe002a7452acbbe40070750db5557b96503f4

    • \ProgramData\2l052s61.19g
      Filesize

      532KB

      MD5

      3f15447e681797300eb9c062ffc9ead5

      SHA1

      a840122c42f7f4dd97c93474093c1a232206b235

      SHA256

      108ce4316311e1c83b67bdf6a876f5c76ed62f5d08f4e0d1db6d01a622df6c6a

      SHA512

      47dd448bfd3ff011c5fc2e7eb20842b1ee4bb040c1848fb752dcc2ab81291fb3cf8e33b16cb5072231a81a5861afe002a7452acbbe40070750db5557b96503f4

    • memory/1004-73-0x000007FEFBE61000-0x000007FEFBE63000-memory.dmp
      Filesize

      8KB

    • memory/1004-71-0x0000000000000000-mapping.dmp
    • memory/1088-57-0x00000000713BD000-0x00000000713C8000-memory.dmp
      Filesize

      44KB

    • memory/1088-58-0x0000000075241000-0x0000000075243000-memory.dmp
      Filesize

      8KB

    • memory/1088-76-0x00000000713BD000-0x00000000713C8000-memory.dmp
      Filesize

      44KB

    • memory/1088-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1088-55-0x00000000703D1000-0x00000000703D3000-memory.dmp
      Filesize

      8KB

    • memory/1088-54-0x0000000072951000-0x0000000072954000-memory.dmp
      Filesize

      12KB

    • memory/1088-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1088-74-0x00000000713BD000-0x00000000713C8000-memory.dmp
      Filesize

      44KB

    • memory/1740-63-0x0000000000000000-mapping.dmp
    • memory/1740-72-0x0000000000300000-0x0000000000306000-memory.dmp
      Filesize

      24KB

    • memory/1740-65-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/2020-59-0x0000000000000000-mapping.dmp