Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:52

General

  • Target

    kingwoodcable-invoice-09.26.docm

  • Size

    867KB

  • MD5

    b77224a6c9eb4987077d0f7ec33af582

  • SHA1

    311d8d1dfc90096ccd26db3922fe03fa3c0ced85

  • SHA256

    d47334b943e152eef809da3d651880e1821749ad9ba2b2e08c9fd5a2db4a8e1c

  • SHA512

    436abc2e96e07436acfa19753307e9bafc825b03d41a0399792af5c7d3832d75b317f1d103577e1edecbb31310bf065d5c169dfd72403dfe26c156c1940c4338

  • SSDEEP

    12288:nGOVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEOesyErljCREMJyc5RU:nVV2jUeQRI5wPN/8krleREMJ0

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\kingwoodcable-invoice-09.26.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\80618327.191,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\80618327.191,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2036
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1976

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\80618327.191
      Filesize

      532KB

      MD5

      9f9ee2c66b4d7183f5de44f1925fb13d

      SHA1

      84d1a2cb0de3c4f917a0f50595ffeb9269200a5a

      SHA256

      77554972921d8539d1f19a3955b9c27179489d7e54cbda4719e8a6543f8a3c86

      SHA512

      ea4e06de25ed75ce7123a90f3300a3998c9719cc5c568afaf0248756ce6ec3ed6ee3c8e311494be4b1b6aff905c5a2b4c1778b9c30f022864eb6603c08e193f8

    • \ProgramData\80618327.191
      Filesize

      532KB

      MD5

      9f9ee2c66b4d7183f5de44f1925fb13d

      SHA1

      84d1a2cb0de3c4f917a0f50595ffeb9269200a5a

      SHA256

      77554972921d8539d1f19a3955b9c27179489d7e54cbda4719e8a6543f8a3c86

      SHA512

      ea4e06de25ed75ce7123a90f3300a3998c9719cc5c568afaf0248756ce6ec3ed6ee3c8e311494be4b1b6aff905c5a2b4c1778b9c30f022864eb6603c08e193f8

    • \ProgramData\80618327.191
      Filesize

      532KB

      MD5

      9f9ee2c66b4d7183f5de44f1925fb13d

      SHA1

      84d1a2cb0de3c4f917a0f50595ffeb9269200a5a

      SHA256

      77554972921d8539d1f19a3955b9c27179489d7e54cbda4719e8a6543f8a3c86

      SHA512

      ea4e06de25ed75ce7123a90f3300a3998c9719cc5c568afaf0248756ce6ec3ed6ee3c8e311494be4b1b6aff905c5a2b4c1778b9c30f022864eb6603c08e193f8

    • memory/1528-57-0x0000000075021000-0x0000000075023000-memory.dmp
      Filesize

      8KB

    • memory/1528-58-0x000000007119D000-0x00000000711A8000-memory.dmp
      Filesize

      44KB

    • memory/1528-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1528-55-0x00000000701B1000-0x00000000701B3000-memory.dmp
      Filesize

      8KB

    • memory/1528-54-0x0000000072731000-0x0000000072734000-memory.dmp
      Filesize

      12KB

    • memory/1528-74-0x000000007119D000-0x00000000711A8000-memory.dmp
      Filesize

      44KB

    • memory/1528-76-0x000000007119D000-0x00000000711A8000-memory.dmp
      Filesize

      44KB

    • memory/1528-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1976-71-0x0000000000000000-mapping.dmp
    • memory/1976-73-0x000007FEFBDE1000-0x000007FEFBDE3000-memory.dmp
      Filesize

      8KB

    • memory/1980-59-0x0000000000000000-mapping.dmp
    • memory/2036-63-0x0000000000000000-mapping.dmp
    • memory/2036-72-0x0000000000180000-0x0000000000186000-memory.dmp
      Filesize

      24KB

    • memory/2036-65-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB