Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:50

General

  • Target

    inil,doc,09.26.docm

  • Size

    865KB

  • MD5

    9e2ae5327c396e8458993a61203803e8

  • SHA1

    a08881c570937a1267cc4ad0d8784ce9582b2353

  • SHA256

    b86f5a1bfb1b69c4b4137d98a5c4ef46d9da5d75ea8748f52cd22758781d7369

  • SHA512

    ad8be90983a2fc8cbf1e10aaf677bacc129d3982898987c3180bce23e8c15248e4f05ef0b488384768765928da0d4b8d625118df997fe227fb86b24bd1881607

  • SSDEEP

    12288:144VE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEkFhhhJ3sJAib6Gv:i4V2jUeQRI5wPN/p1hJy/fv

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\inil,doc,09.26.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\5738m994.4f4,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\5738m994.4f4,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1376
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1768

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\5738m994.4f4
      Filesize

      532KB

      MD5

      253bd95c773cf99949a509d6f2bb5f54

      SHA1

      bc907353da52753f435c0e4c06825dec65422dbf

      SHA256

      a73ff6a307d7cc7b11aa0e962dc72b2eaca525f6d00d494ce992cfc3c380a502

      SHA512

      97c0d3249dac3b37b6ae5b0b535c2598bc5f0210ec0a1493b5646dfd23ac6812f32413cc2d205db3c657db14b47ae29e17662f28e9ac26b63f1973cd9d52e3a8

    • \ProgramData\5738m994.4f4
      Filesize

      532KB

      MD5

      253bd95c773cf99949a509d6f2bb5f54

      SHA1

      bc907353da52753f435c0e4c06825dec65422dbf

      SHA256

      a73ff6a307d7cc7b11aa0e962dc72b2eaca525f6d00d494ce992cfc3c380a502

      SHA512

      97c0d3249dac3b37b6ae5b0b535c2598bc5f0210ec0a1493b5646dfd23ac6812f32413cc2d205db3c657db14b47ae29e17662f28e9ac26b63f1973cd9d52e3a8

    • \ProgramData\5738m994.4f4
      Filesize

      532KB

      MD5

      253bd95c773cf99949a509d6f2bb5f54

      SHA1

      bc907353da52753f435c0e4c06825dec65422dbf

      SHA256

      a73ff6a307d7cc7b11aa0e962dc72b2eaca525f6d00d494ce992cfc3c380a502

      SHA512

      97c0d3249dac3b37b6ae5b0b535c2598bc5f0210ec0a1493b5646dfd23ac6812f32413cc2d205db3c657db14b47ae29e17662f28e9ac26b63f1973cd9d52e3a8

    • memory/900-59-0x0000000000000000-mapping.dmp
    • memory/1376-71-0x0000000000190000-0x0000000000196000-memory.dmp
      Filesize

      24KB

    • memory/1376-65-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/1376-63-0x0000000000000000-mapping.dmp
    • memory/1464-58-0x0000000070B6D000-0x0000000070B78000-memory.dmp
      Filesize

      44KB

    • memory/1464-54-0x0000000072101000-0x0000000072104000-memory.dmp
      Filesize

      12KB

    • memory/1464-57-0x0000000075B51000-0x0000000075B53000-memory.dmp
      Filesize

      8KB

    • memory/1464-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1464-55-0x000000006FB81000-0x000000006FB83000-memory.dmp
      Filesize

      8KB

    • memory/1464-74-0x0000000070B6D000-0x0000000070B78000-memory.dmp
      Filesize

      44KB

    • memory/1464-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1464-76-0x0000000070B6D000-0x0000000070B78000-memory.dmp
      Filesize

      44KB

    • memory/1768-72-0x0000000000000000-mapping.dmp
    • memory/1768-73-0x000007FEFB5E1000-0x000007FEFB5E3000-memory.dmp
      Filesize

      8KB