Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:41

General

  • Target

    nckcninvoice09.26.22.docm

  • Size

    866KB

  • MD5

    99f42f4ad6f0d67f57513577ba998bc2

  • SHA1

    de7532f0a44d4ab0f950ec2b96ff80e08e5de46c

  • SHA256

    b3ed2de0e147060a7d2cd7def624976d606e7937e7b2e22e805a9961430d4fb6

  • SHA512

    d5e2ef8bc3f9bcb6f9ef6132820d81d5e560fed0704bd24085af4200ffad415d39c83278faba61b7220cf2eb5d0d3760b573e7c26393e91bfa4d0d954bc0108f

  • SSDEEP

    12288:CVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEeJYALU9gnDueS/:CV2jUeQRI5wPN/bJZLZnq9

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\nckcninvoice09.26.22.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\573w509m.5i6,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\573w509m.5i6,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:856
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1892

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\573w509m.5i6
      Filesize

      532KB

      MD5

      821bf36337f16e99ba36d0b240b04f86

      SHA1

      aa7016bd5a330c1ecb2948f3bd82b98330d8b6bb

      SHA256

      3c808f5d5d5956a7cbae3bb1ee7b6c072f6dd006bb4bdbd8b4db4289dbe37670

      SHA512

      4a5a42ebb774574eb4b596e96d2535aa8ecc43c7dc82ac0f79bc82a7ba6eac2c4d05fb7b00792b1942d7de8915e48e457174019e1aaf1463263d25c1373077ca

    • \ProgramData\573w509m.5i6
      Filesize

      532KB

      MD5

      821bf36337f16e99ba36d0b240b04f86

      SHA1

      aa7016bd5a330c1ecb2948f3bd82b98330d8b6bb

      SHA256

      3c808f5d5d5956a7cbae3bb1ee7b6c072f6dd006bb4bdbd8b4db4289dbe37670

      SHA512

      4a5a42ebb774574eb4b596e96d2535aa8ecc43c7dc82ac0f79bc82a7ba6eac2c4d05fb7b00792b1942d7de8915e48e457174019e1aaf1463263d25c1373077ca

    • \ProgramData\573w509m.5i6
      Filesize

      532KB

      MD5

      821bf36337f16e99ba36d0b240b04f86

      SHA1

      aa7016bd5a330c1ecb2948f3bd82b98330d8b6bb

      SHA256

      3c808f5d5d5956a7cbae3bb1ee7b6c072f6dd006bb4bdbd8b4db4289dbe37670

      SHA512

      4a5a42ebb774574eb4b596e96d2535aa8ecc43c7dc82ac0f79bc82a7ba6eac2c4d05fb7b00792b1942d7de8915e48e457174019e1aaf1463263d25c1373077ca

    • memory/536-74-0x00000000711BD000-0x00000000711C8000-memory.dmp
      Filesize

      44KB

    • memory/536-55-0x00000000701D1000-0x00000000701D3000-memory.dmp
      Filesize

      8KB

    • memory/536-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/536-57-0x0000000075B11000-0x0000000075B13000-memory.dmp
      Filesize

      8KB

    • memory/536-58-0x00000000711BD000-0x00000000711C8000-memory.dmp
      Filesize

      44KB

    • memory/536-76-0x00000000711BD000-0x00000000711C8000-memory.dmp
      Filesize

      44KB

    • memory/536-54-0x0000000072751000-0x0000000072754000-memory.dmp
      Filesize

      12KB

    • memory/536-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/856-63-0x0000000000000000-mapping.dmp
    • memory/856-72-0x0000000000110000-0x0000000000116000-memory.dmp
      Filesize

      24KB

    • memory/856-65-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/960-59-0x0000000000000000-mapping.dmp
    • memory/1892-73-0x000007FEFBC61000-0x000007FEFBC63000-memory.dmp
      Filesize

      8KB

    • memory/1892-71-0x0000000000000000-mapping.dmp