Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:58

General

  • Target

    joejeterfile09.26.2022.docm

  • Size

    866KB

  • MD5

    88007b0a9fe81f81d5cabb9d39a301db

  • SHA1

    de1b4ca520bd7c8d98b879afe8ffe2efc2f88c19

  • SHA256

    f0fe9a6eb424f7e7c63ff495b7576cfcf29676ae9dc5b8539808f5ffd763be5e

  • SHA512

    147a5d37d418165be79a5b10d06cafebe8bbae0fe619b8f7ac9c1a093f8a08b848fd19e82d951fbd432f0eec8a977849a6fb18da52f8fcea1167009b9461a63f

  • SSDEEP

    12288:rfHdVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEv0y2aRtxzFZjFc9:rfHdV2jUeQRI5wPN/H8ZHc9

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\joejeterfile09.26.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\2lc527r1.647,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\2lc527r1.647,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1180
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:620

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\2lc527r1.647
      Filesize

      532KB

      MD5

      1e4eb8bcad084a78bef24ffbf3e6ec09

      SHA1

      ca1748ee8be62ef17ef807d78cc8eac20564b582

      SHA256

      1a99f0a60c95852e830e7b22e0b85f122e9d02168567709b65877807588efa35

      SHA512

      ae8da1ffe40a88b922936c6d50f0792a9633bf976688e5ed01cc76f7e99baf5977e25e4d9bc0eb330204bf0a77156feb57517eaf62df1b8f6c452de1a5b0b898

    • \ProgramData\2lc527r1.647
      Filesize

      532KB

      MD5

      1e4eb8bcad084a78bef24ffbf3e6ec09

      SHA1

      ca1748ee8be62ef17ef807d78cc8eac20564b582

      SHA256

      1a99f0a60c95852e830e7b22e0b85f122e9d02168567709b65877807588efa35

      SHA512

      ae8da1ffe40a88b922936c6d50f0792a9633bf976688e5ed01cc76f7e99baf5977e25e4d9bc0eb330204bf0a77156feb57517eaf62df1b8f6c452de1a5b0b898

    • \ProgramData\2lc527r1.647
      Filesize

      532KB

      MD5

      1e4eb8bcad084a78bef24ffbf3e6ec09

      SHA1

      ca1748ee8be62ef17ef807d78cc8eac20564b582

      SHA256

      1a99f0a60c95852e830e7b22e0b85f122e9d02168567709b65877807588efa35

      SHA512

      ae8da1ffe40a88b922936c6d50f0792a9633bf976688e5ed01cc76f7e99baf5977e25e4d9bc0eb330204bf0a77156feb57517eaf62df1b8f6c452de1a5b0b898

    • memory/620-242-0x000007FEFB9F1000-0x000007FEFB9F3000-memory.dmp
      Filesize

      8KB

    • memory/620-241-0x0000000000000000-mapping.dmp
    • memory/1180-240-0x0000000000110000-0x0000000000116000-memory.dmp
      Filesize

      24KB

    • memory/1180-231-0x0000000000000000-mapping.dmp
    • memory/1180-234-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/1808-227-0x0000000000000000-mapping.dmp
    • memory/2012-58-0x0000000070FFD000-0x0000000071008000-memory.dmp
      Filesize

      44KB

    • memory/2012-57-0x0000000075E81000-0x0000000075E83000-memory.dmp
      Filesize

      8KB

    • memory/2012-233-0x0000000070FFD000-0x0000000071008000-memory.dmp
      Filesize

      44KB

    • memory/2012-54-0x0000000072591000-0x0000000072594000-memory.dmp
      Filesize

      12KB

    • memory/2012-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2012-55-0x0000000070011000-0x0000000070013000-memory.dmp
      Filesize

      8KB

    • memory/2012-243-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2012-244-0x0000000070FFD000-0x0000000071008000-memory.dmp
      Filesize

      44KB