Analysis

  • max time kernel
    110s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:27

General

  • Target

    mirafilmes file 09.26.22.docm

  • Size

    865KB

  • MD5

    be8e99d469cb9571fd571166449f1b5f

  • SHA1

    2430200d8e58876a05598f93fa7007f06c67675b

  • SHA256

    26f492c47084b37acb68702cafda4256054eb8b07dbed4d215ea7844827efd4d

  • SHA512

    4af1ef5d2238482915544be13196dd417b3e189ce7a0626b2483c0cf80ec0550559f5b4120f562344e6cfd2d44b8bf4802ca5e8a0d3f9db65e5f7f52ce5b516f

  • SSDEEP

    12288:tcVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEwSHNxhp/G7obp9b6dGRn:SV2jUeQRI5wPN/HSHjGs19bTn

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\mirafilmes file 09.26.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4216
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\8061832u.t58,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:2836

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\8061832u.t58
    Filesize

    532KB

    MD5

    6921834d88b426135d62c65e5fda51a9

    SHA1

    5c6856e8f91678001f1fcf7662f9e8d45f9fff33

    SHA256

    37dcbe10877b0e4fd1b860eca58617620fd09a77cc3a747929444a86f31d6b93

    SHA512

    12d69a74695f7213f408d66b308a7ae472c5fe89a06a39c95ee23401543d04478d423bc149c24c9e1e11d8919b3ee78242aa6e646efc56ce42e915eb3648de8e

  • C:\ProgramData\8061832u.t58
    Filesize

    532KB

    MD5

    6921834d88b426135d62c65e5fda51a9

    SHA1

    5c6856e8f91678001f1fcf7662f9e8d45f9fff33

    SHA256

    37dcbe10877b0e4fd1b860eca58617620fd09a77cc3a747929444a86f31d6b93

    SHA512

    12d69a74695f7213f408d66b308a7ae472c5fe89a06a39c95ee23401543d04478d423bc149c24c9e1e11d8919b3ee78242aa6e646efc56ce42e915eb3648de8e

  • memory/2836-149-0x000001959C8A0000-0x000001959C8A6000-memory.dmp
    Filesize

    24KB

  • memory/2836-140-0x0000000000000000-mapping.dmp
  • memory/2836-143-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4216-134-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4216-138-0x00007FF7CA1E0000-0x00007FF7CA1F0000-memory.dmp
    Filesize

    64KB

  • memory/4216-139-0x0000024DFCED1000-0x0000024DFCED3000-memory.dmp
    Filesize

    8KB

  • memory/4216-137-0x00007FF7CA1E0000-0x00007FF7CA1F0000-memory.dmp
    Filesize

    64KB

  • memory/4216-135-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4216-133-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4216-136-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4216-132-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4216-151-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4216-152-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4216-153-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4216-154-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB