Analysis

  • max time kernel
    106s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:31

General

  • Target

    joenjuki.invoice.09.26.22.docm

  • Size

    865KB

  • MD5

    c566eb3efcd3d457edf2de69593b8d74

  • SHA1

    f456aa0d5ed790d44e7ba9a64e7a0b41b913def6

  • SHA256

    cb36ff420bbc18158dbfdf3e9068ab775043db2bc61a637ad592a4762ee71b15

  • SHA512

    4a191d6ebf0fe0a2de5099e243d7c7085e9688831fb232f67d74d2d6b722de9481926e2f221275ce12773eabd91b873e0d23b04926ad7952d6e79553362a384f

  • SSDEEP

    12288:KteBVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DERF2hhgS0JGt:KteBV2jUeQRI5wPN/Q+hP08t

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\joenjuki.invoice.09.26.22.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\4q274x83.31k,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\4q274x83.31k,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1108
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:824

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\4q274x83.31k
      Filesize

      532KB

      MD5

      9a1b3d9e79f67d70da083f30e7940ea6

      SHA1

      2110b07905a98b5f124d57cea9922df796453ea9

      SHA256

      a319b443f7630e48f86bba1429d48b83f1a020a719d5b72f3965c2e99882d3eb

      SHA512

      ec8172405ec42b80cf5cfd71b20675955712649bd5f3a7947a36bfeb932f5e18f1cdd8c364c22d2e62566aa908436c3b3fa69d97dacd7037588becf670cb076f

    • \ProgramData\4q274x83.31k
      Filesize

      532KB

      MD5

      9a1b3d9e79f67d70da083f30e7940ea6

      SHA1

      2110b07905a98b5f124d57cea9922df796453ea9

      SHA256

      a319b443f7630e48f86bba1429d48b83f1a020a719d5b72f3965c2e99882d3eb

      SHA512

      ec8172405ec42b80cf5cfd71b20675955712649bd5f3a7947a36bfeb932f5e18f1cdd8c364c22d2e62566aa908436c3b3fa69d97dacd7037588becf670cb076f

    • \ProgramData\4q274x83.31k
      Filesize

      532KB

      MD5

      9a1b3d9e79f67d70da083f30e7940ea6

      SHA1

      2110b07905a98b5f124d57cea9922df796453ea9

      SHA256

      a319b443f7630e48f86bba1429d48b83f1a020a719d5b72f3965c2e99882d3eb

      SHA512

      ec8172405ec42b80cf5cfd71b20675955712649bd5f3a7947a36bfeb932f5e18f1cdd8c364c22d2e62566aa908436c3b3fa69d97dacd7037588becf670cb076f

    • memory/824-73-0x000007FEFB7F1000-0x000007FEFB7F3000-memory.dmp
      Filesize

      8KB

    • memory/824-72-0x0000000000000000-mapping.dmp
    • memory/1108-63-0x0000000000000000-mapping.dmp
    • memory/1108-65-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/1108-71-0x0000000000490000-0x0000000000496000-memory.dmp
      Filesize

      24KB

    • memory/1672-58-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB

    • memory/1672-54-0x0000000072141000-0x0000000072144000-memory.dmp
      Filesize

      12KB

    • memory/1672-57-0x0000000075111000-0x0000000075113000-memory.dmp
      Filesize

      8KB

    • memory/1672-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1672-55-0x000000006FBC1000-0x000000006FBC3000-memory.dmp
      Filesize

      8KB

    • memory/1672-74-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB

    • memory/1672-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1672-76-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB

    • memory/1692-59-0x0000000000000000-mapping.dmp