Analysis

  • max time kernel
    102s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:39

General

  • Target

    lightlink-doc-09.26.docm

  • Size

    867KB

  • MD5

    55656aac9077222bfb6c1f9329430a62

  • SHA1

    b437d4442846fb0605eccfe55644c715dd4ace4c

  • SHA256

    e269a681bba217da4d23d53a8cb44c19d502af3a25b37c416e0d5f273caf589e

  • SHA512

    c94ab979d7e2ecdee43bc9edf4117c904c538c612cbf88dfdfb5dcff3d25b2c88b7966145353b18d50b889fe4e2ce19385d03950a361db2da92f7ac281b915ac

  • SSDEEP

    12288:XevVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEuXmu5GYAH7og1ANO:OvV2jUeQRI5wPN/hmu5iEQ

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\lightlink-doc-09.26.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\68496105.536,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\68496105.536,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1292
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1324

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\68496105.536
      Filesize

      532KB

      MD5

      3325e694bd48af5d09a51bb6842f8327

      SHA1

      054d50f57ee5ebcdaf4258d482cd0a606c0dd85e

      SHA256

      58a4d3c9fdf25fd876cb9e8202215a79e1a7ad63f85dfcff3001ea41b28a3346

      SHA512

      baa15fe4e16bef1c32f5f4fa8add29d2aa0951fd395f039e7e2c09b564728b8f35964ef899f74e810db2868ff7b790b63bc727d728c8c760a23c3cdb1c6ef482

    • \ProgramData\68496105.536
      Filesize

      532KB

      MD5

      3325e694bd48af5d09a51bb6842f8327

      SHA1

      054d50f57ee5ebcdaf4258d482cd0a606c0dd85e

      SHA256

      58a4d3c9fdf25fd876cb9e8202215a79e1a7ad63f85dfcff3001ea41b28a3346

      SHA512

      baa15fe4e16bef1c32f5f4fa8add29d2aa0951fd395f039e7e2c09b564728b8f35964ef899f74e810db2868ff7b790b63bc727d728c8c760a23c3cdb1c6ef482

    • \ProgramData\68496105.536
      Filesize

      532KB

      MD5

      3325e694bd48af5d09a51bb6842f8327

      SHA1

      054d50f57ee5ebcdaf4258d482cd0a606c0dd85e

      SHA256

      58a4d3c9fdf25fd876cb9e8202215a79e1a7ad63f85dfcff3001ea41b28a3346

      SHA512

      baa15fe4e16bef1c32f5f4fa8add29d2aa0951fd395f039e7e2c09b564728b8f35964ef899f74e810db2868ff7b790b63bc727d728c8c760a23c3cdb1c6ef482

    • memory/856-59-0x0000000000000000-mapping.dmp
    • memory/1048-74-0x00000000717DD000-0x00000000717E8000-memory.dmp
      Filesize

      44KB

    • memory/1048-55-0x00000000707F1000-0x00000000707F3000-memory.dmp
      Filesize

      8KB

    • memory/1048-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1048-57-0x0000000076171000-0x0000000076173000-memory.dmp
      Filesize

      8KB

    • memory/1048-58-0x00000000717DD000-0x00000000717E8000-memory.dmp
      Filesize

      44KB

    • memory/1048-54-0x0000000072D71000-0x0000000072D74000-memory.dmp
      Filesize

      12KB

    • memory/1048-76-0x00000000717DD000-0x00000000717E8000-memory.dmp
      Filesize

      44KB

    • memory/1048-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1292-63-0x0000000000000000-mapping.dmp
    • memory/1292-72-0x0000000000180000-0x0000000000186000-memory.dmp
      Filesize

      24KB

    • memory/1292-65-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/1324-73-0x000007FEFC281000-0x000007FEFC283000-memory.dmp
      Filesize

      8KB

    • memory/1324-71-0x0000000000000000-mapping.dmp