Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2022 16:00

General

  • Target

    asgardsrealm.invoice.09.28.docm

  • Size

    866KB

  • MD5

    a1d1744bb2396c4a25163e8f93f4494e

  • SHA1

    641146ee5bb50b6eb8687cf4d5d6cbc39e9f1d8a

  • SHA256

    297216dc24f4d311ab548ded700e850ed72aebcbff60e9a21574f9b651b33273

  • SHA512

    0ecaba65711c79113b78c505dd70b8b1416d2071404e15382f3c9c8d00f205b79d61c7565afba5075b0763e9bf7d14c5e2d1db274b937b7f0901fd097a906774

  • SSDEEP

    12288:QtVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEmYA+JWmDuiAMf7:QtV2jUeQRI5wPN/ZZ+zq6D

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\asgardsrealm.invoice.09.28.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\806d832u.t58,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\806d832u.t58,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1764
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1536

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\806d832u.t58
      Filesize

      532KB

      MD5

      4dafc4d1a029a2dde382579f73da436e

      SHA1

      35e56ec0f744670f7616d1029008191830f7e525

      SHA256

      4f427b863ad4070652fbeecb31a1ef13bc4ae2e680a55dd1589915472d912d06

      SHA512

      d367ce46a5287efc87ba386be5785f4ebb8c52d1d25aa6e13292cea002da55dcaff211e83d959fffa74843fae72371e74833af6c94d1c3f7b2aa4e686d209c1d

    • \ProgramData\806d832u.t58
      Filesize

      532KB

      MD5

      4dafc4d1a029a2dde382579f73da436e

      SHA1

      35e56ec0f744670f7616d1029008191830f7e525

      SHA256

      4f427b863ad4070652fbeecb31a1ef13bc4ae2e680a55dd1589915472d912d06

      SHA512

      d367ce46a5287efc87ba386be5785f4ebb8c52d1d25aa6e13292cea002da55dcaff211e83d959fffa74843fae72371e74833af6c94d1c3f7b2aa4e686d209c1d

    • \ProgramData\806d832u.t58
      Filesize

      532KB

      MD5

      4dafc4d1a029a2dde382579f73da436e

      SHA1

      35e56ec0f744670f7616d1029008191830f7e525

      SHA256

      4f427b863ad4070652fbeecb31a1ef13bc4ae2e680a55dd1589915472d912d06

      SHA512

      d367ce46a5287efc87ba386be5785f4ebb8c52d1d25aa6e13292cea002da55dcaff211e83d959fffa74843fae72371e74833af6c94d1c3f7b2aa4e686d209c1d

    • memory/1312-59-0x0000000000000000-mapping.dmp
    • memory/1536-73-0x000007FEFBFE1000-0x000007FEFBFE3000-memory.dmp
      Filesize

      8KB

    • memory/1536-72-0x0000000000000000-mapping.dmp
    • memory/1764-63-0x0000000000000000-mapping.dmp
    • memory/1764-66-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/1764-65-0x0000000000190000-0x0000000000196000-memory.dmp
      Filesize

      24KB

    • memory/1812-58-0x000000007139D000-0x00000000713A8000-memory.dmp
      Filesize

      44KB

    • memory/1812-54-0x0000000072931000-0x0000000072934000-memory.dmp
      Filesize

      12KB

    • memory/1812-57-0x0000000076411000-0x0000000076413000-memory.dmp
      Filesize

      8KB

    • memory/1812-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1812-55-0x00000000703B1000-0x00000000703B3000-memory.dmp
      Filesize

      8KB

    • memory/1812-74-0x000000007139D000-0x00000000713A8000-memory.dmp
      Filesize

      44KB

    • memory/1812-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1812-76-0x000000007139D000-0x00000000713A8000-memory.dmp
      Filesize

      44KB