Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:52

General

  • Target

    kingwoodcabledoc09.26.docm

  • Size

    866KB

  • MD5

    28bd5a879ef98e0efdaea727543d1c63

  • SHA1

    5416df1b966fc56e27563178f339cd57cd5c7f67

  • SHA256

    05a054ddaff706205f477ff5cb318c64151efc3135bd01c9aa225e9c881b6c46

  • SHA512

    f63be3965603701ec5378216ecfe8adbc4f9d3a90ced6cde6593db1169e15c0835cba5f4d3301a7ea84cef462da90f469bd2754829207f16dba78d0529f04756

  • SSDEEP

    12288:6JVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEcrz5B9c6dq:6JV2jUeQRI5wPN//n5B9cx

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\kingwoodcabledoc09.26.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\240o276e.e92,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\240o276e.e92,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1584
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1428

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\240o276e.e92
      Filesize

      532KB

      MD5

      3d562163fd4ad86487e1b58473f0019e

      SHA1

      db399426059ca0d3e2f7d4441c371436a715f58b

      SHA256

      682b9d7e8dc3acec06fef7f282e3fc4bd1cf1f9d1b6b245c5b5e6d28330c3143

      SHA512

      bfc1864352731805e396e1df3df35ee3bbbe56e6159866f528eb7ab87adcd966d4a0d5f8bbd4e81cec025cf16ced08359cf257ee32694552829c5d931a8aca5c

    • \ProgramData\240o276e.e92
      Filesize

      532KB

      MD5

      3d562163fd4ad86487e1b58473f0019e

      SHA1

      db399426059ca0d3e2f7d4441c371436a715f58b

      SHA256

      682b9d7e8dc3acec06fef7f282e3fc4bd1cf1f9d1b6b245c5b5e6d28330c3143

      SHA512

      bfc1864352731805e396e1df3df35ee3bbbe56e6159866f528eb7ab87adcd966d4a0d5f8bbd4e81cec025cf16ced08359cf257ee32694552829c5d931a8aca5c

    • \ProgramData\240o276e.e92
      Filesize

      532KB

      MD5

      3d562163fd4ad86487e1b58473f0019e

      SHA1

      db399426059ca0d3e2f7d4441c371436a715f58b

      SHA256

      682b9d7e8dc3acec06fef7f282e3fc4bd1cf1f9d1b6b245c5b5e6d28330c3143

      SHA512

      bfc1864352731805e396e1df3df35ee3bbbe56e6159866f528eb7ab87adcd966d4a0d5f8bbd4e81cec025cf16ced08359cf257ee32694552829c5d931a8aca5c

    • memory/948-54-0x0000000072EE1000-0x0000000072EE4000-memory.dmp
      Filesize

      12KB

    • memory/948-55-0x0000000070961000-0x0000000070963000-memory.dmp
      Filesize

      8KB

    • memory/948-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/948-57-0x0000000076961000-0x0000000076963000-memory.dmp
      Filesize

      8KB

    • memory/948-58-0x000000007194D000-0x0000000071958000-memory.dmp
      Filesize

      44KB

    • memory/948-76-0x000000007194D000-0x0000000071958000-memory.dmp
      Filesize

      44KB

    • memory/948-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/948-74-0x000000007194D000-0x0000000071958000-memory.dmp
      Filesize

      44KB

    • memory/1428-72-0x0000000000000000-mapping.dmp
    • memory/1428-73-0x000007FEFC591000-0x000007FEFC593000-memory.dmp
      Filesize

      8KB

    • memory/1472-59-0x0000000000000000-mapping.dmp
    • memory/1584-66-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/1584-65-0x0000000000390000-0x0000000000396000-memory.dmp
      Filesize

      24KB

    • memory/1584-63-0x0000000000000000-mapping.dmp