Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:31

General

  • Target

    k-mpw document 09.26.22.docm

  • Size

    865KB

  • MD5

    c35884ae9c17e0e8a3d92cbfaf1dd838

  • SHA1

    323b683e1647ac929fc8bd6f36711f469817f25f

  • SHA256

    4aed84df96bdbf16a4f5b4c2a195e9384b891b35328108aae8f3243a50e3dc25

  • SHA512

    1023e57f4688f30c83c678222032df5c116d2856991bfb111c1ef7531dae84894f7dc864a2fa0560e294d866723f1553deca041065e89f524249877230ceba3e

  • SSDEEP

    12288:UwVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEC0yuhh/S0cOxtUB:TV2jUeQRI5wPN/ah60Bs

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\k-mpw document 09.26.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\79507f16.647,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1376

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\79507f16.647

    Filesize

    532KB

    MD5

    7a10409bf72d61087f3b8542dc536cb3

    SHA1

    e3b6858240ea1780e6065202cb392ad0c31f39fb

    SHA256

    0c7f59b42f5a2a731251a96439d48061d80bf058b15db57059b6877523c01109

    SHA512

    053fce5d59f716bfa44621c5224fe6ae5d5fca1a5d15706fbbfe881fd2ef5dbac8a53a0dd611dac26e0c3e8237a568e33c7a1cfcf5964285014b72dd6341e514

  • C:\ProgramData\79507f16.647

    Filesize

    532KB

    MD5

    7a10409bf72d61087f3b8542dc536cb3

    SHA1

    e3b6858240ea1780e6065202cb392ad0c31f39fb

    SHA256

    0c7f59b42f5a2a731251a96439d48061d80bf058b15db57059b6877523c01109

    SHA512

    053fce5d59f716bfa44621c5224fe6ae5d5fca1a5d15706fbbfe881fd2ef5dbac8a53a0dd611dac26e0c3e8237a568e33c7a1cfcf5964285014b72dd6341e514

  • memory/1376-144-0x0000000180000000-0x0000000180009000-memory.dmp

    Filesize

    36KB

  • memory/1376-140-0x0000000000000000-mapping.dmp

  • memory/1376-150-0x0000023E40E90000-0x0000023E40E96000-memory.dmp

    Filesize

    24KB

  • memory/1932-134-0x00007FFCA2C70000-0x00007FFCA2C80000-memory.dmp

    Filesize

    64KB

  • memory/1932-138-0x00007FFCA0730000-0x00007FFCA0740000-memory.dmp

    Filesize

    64KB

  • memory/1932-139-0x000001537D0D6000-0x000001537D0D8000-memory.dmp

    Filesize

    8KB

  • memory/1932-137-0x00007FFCA0730000-0x00007FFCA0740000-memory.dmp

    Filesize

    64KB

  • memory/1932-135-0x00007FFCA2C70000-0x00007FFCA2C80000-memory.dmp

    Filesize

    64KB

  • memory/1932-133-0x00007FFCA2C70000-0x00007FFCA2C80000-memory.dmp

    Filesize

    64KB

  • memory/1932-143-0x000001537D0D6000-0x000001537D0D8000-memory.dmp

    Filesize

    8KB

  • memory/1932-132-0x00007FFCA2C70000-0x00007FFCA2C80000-memory.dmp

    Filesize

    64KB

  • memory/1932-136-0x00007FFCA2C70000-0x00007FFCA2C80000-memory.dmp

    Filesize

    64KB

  • memory/1932-152-0x00007FFCA2C70000-0x00007FFCA2C80000-memory.dmp

    Filesize

    64KB

  • memory/1932-153-0x00007FFCA2C70000-0x00007FFCA2C80000-memory.dmp

    Filesize

    64KB

  • memory/1932-154-0x00007FFCA2C70000-0x00007FFCA2C80000-memory.dmp

    Filesize

    64KB

  • memory/1932-155-0x00007FFCA2C70000-0x00007FFCA2C80000-memory.dmp

    Filesize

    64KB