Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:42

General

  • Target

    mhslicensing.invoice.09.26.22.docm

  • Size

    866KB

  • MD5

    a9847274c23186759e71ca7b38362ee1

  • SHA1

    5a161d34319b0c738a12d0bc571fb6c1c6f3e19d

  • SHA256

    365a9fc593e0f936bf27b71a27557c47cb77cd9a8d8cd8531537a1fee844b6f7

  • SHA512

    0444d121f83ee027abe88c6f1088592c7795d99a640ad0c29d6d716a9e22715a8e44c5038000a7d8fc15ea0bc7bd1f7d07c718dc9882322335c467c84b8c9f95

  • SSDEEP

    12288:ZVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEBpcKp/G7objb1nsmbvDwQvJ:ZV2jUeQRI5wPN/WcAGs5smNvJ

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\mhslicensing.invoice.09.26.22.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\35162772.65u,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:568
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\35162772.65u,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1736
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1816

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\35162772.65u
      Filesize

      532KB

      MD5

      ec87d5c7ff7af95666b79c5c67e1d58a

      SHA1

      e145a1ead555da4d83c9ef82dbd2be2ab5642d01

      SHA256

      02cb437cd762893487195707e8df9073553803a415286c6ba1db43e4a262a0a8

      SHA512

      2f0aaae53c016b0ba83ab461ba2534eae023e11b0cb1c0a125c3046501dc89fab389ea71e8b52464df64d471be9977e64068c449569179005733ec2b6c319d50

    • \ProgramData\35162772.65u
      Filesize

      532KB

      MD5

      ec87d5c7ff7af95666b79c5c67e1d58a

      SHA1

      e145a1ead555da4d83c9ef82dbd2be2ab5642d01

      SHA256

      02cb437cd762893487195707e8df9073553803a415286c6ba1db43e4a262a0a8

      SHA512

      2f0aaae53c016b0ba83ab461ba2534eae023e11b0cb1c0a125c3046501dc89fab389ea71e8b52464df64d471be9977e64068c449569179005733ec2b6c319d50

    • \ProgramData\35162772.65u
      Filesize

      532KB

      MD5

      ec87d5c7ff7af95666b79c5c67e1d58a

      SHA1

      e145a1ead555da4d83c9ef82dbd2be2ab5642d01

      SHA256

      02cb437cd762893487195707e8df9073553803a415286c6ba1db43e4a262a0a8

      SHA512

      2f0aaae53c016b0ba83ab461ba2534eae023e11b0cb1c0a125c3046501dc89fab389ea71e8b52464df64d471be9977e64068c449569179005733ec2b6c319d50

    • memory/568-83-0x0000000000000000-mapping.dmp
    • memory/1736-95-0x0000000000290000-0x0000000000296000-memory.dmp
      Filesize

      24KB

    • memory/1736-89-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/1736-87-0x0000000000000000-mapping.dmp
    • memory/1816-96-0x0000000000000000-mapping.dmp
    • memory/1816-97-0x000007FEFB871000-0x000007FEFB873000-memory.dmp
      Filesize

      8KB

    • memory/1948-58-0x0000000070C2D000-0x0000000070C38000-memory.dmp
      Filesize

      44KB

    • memory/1948-57-0x0000000075F51000-0x0000000075F53000-memory.dmp
      Filesize

      8KB

    • memory/1948-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1948-55-0x000000006FC41000-0x000000006FC43000-memory.dmp
      Filesize

      8KB

    • memory/1948-54-0x00000000721C1000-0x00000000721C4000-memory.dmp
      Filesize

      12KB

    • memory/1948-98-0x0000000070C2D000-0x0000000070C38000-memory.dmp
      Filesize

      44KB

    • memory/1948-99-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1948-100-0x0000000070C2D000-0x0000000070C38000-memory.dmp
      Filesize

      44KB