Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:59

General

  • Target

    morandostores file 09.26.docm

  • Size

    866KB

  • MD5

    27a45e1df35258afd013d765d0786a32

  • SHA1

    91394622f15cab0e27aa589039fbee5d57c5281d

  • SHA256

    a36f793145c7a775fca887e5ada691ec71137678da479a476bfe70fc1e30e57f

  • SHA512

    6546f2fa7592784931d64a93a2c9e18772ffadcfaa5991484533bf7dcc0069eaa8964efde77dc114621db76429f87fbc525f567f4df5b5d3153cf52586488f27

  • SSDEEP

    12288:FVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEwpcxJWVprVMmM:FV2jUeQRI5wPN/Jcx45MmM

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\morandostores file 09.26.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\13y40550.080,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\13y40550.080,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:516
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:824

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\13y40550.080
      Filesize

      532KB

      MD5

      3a28067f085c921c4a84e8e4af8015a8

      SHA1

      1078c9dfd72626808196da6edf7bc930898ca0dd

      SHA256

      f466926ec7581c7ae1a940330be737fadf3001be46838a56507f5d53fd2d1655

      SHA512

      9b3b1b1c9e0609bae4c064f1fb140575876520d634e81b3c15a8a0f7b69e84bf41687b57c5936db0cb0f11690e2f1487962c767c0702c7912ce38aa79e64ff5d

    • \ProgramData\13y40550.080
      Filesize

      532KB

      MD5

      3a28067f085c921c4a84e8e4af8015a8

      SHA1

      1078c9dfd72626808196da6edf7bc930898ca0dd

      SHA256

      f466926ec7581c7ae1a940330be737fadf3001be46838a56507f5d53fd2d1655

      SHA512

      9b3b1b1c9e0609bae4c064f1fb140575876520d634e81b3c15a8a0f7b69e84bf41687b57c5936db0cb0f11690e2f1487962c767c0702c7912ce38aa79e64ff5d

    • \ProgramData\13y40550.080
      Filesize

      532KB

      MD5

      3a28067f085c921c4a84e8e4af8015a8

      SHA1

      1078c9dfd72626808196da6edf7bc930898ca0dd

      SHA256

      f466926ec7581c7ae1a940330be737fadf3001be46838a56507f5d53fd2d1655

      SHA512

      9b3b1b1c9e0609bae4c064f1fb140575876520d634e81b3c15a8a0f7b69e84bf41687b57c5936db0cb0f11690e2f1487962c767c0702c7912ce38aa79e64ff5d

    • memory/516-71-0x0000000000120000-0x0000000000126000-memory.dmp
      Filesize

      24KB

    • memory/516-65-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/516-63-0x0000000000000000-mapping.dmp
    • memory/824-72-0x0000000000000000-mapping.dmp
    • memory/824-74-0x000007FEFB7F1000-0x000007FEFB7F3000-memory.dmp
      Filesize

      8KB

    • memory/1672-58-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB

    • memory/1672-57-0x0000000075111000-0x0000000075113000-memory.dmp
      Filesize

      8KB

    • memory/1672-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1672-55-0x000000006FBC1000-0x000000006FBC3000-memory.dmp
      Filesize

      8KB

    • memory/1672-54-0x0000000072141000-0x0000000072144000-memory.dmp
      Filesize

      12KB

    • memory/1672-73-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB

    • memory/1672-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1672-76-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB

    • memory/1716-59-0x0000000000000000-mapping.dmp