Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:31

General

  • Target

    joenjuki.invoice.09.26.22.docm

  • Size

    865KB

  • MD5

    c566eb3efcd3d457edf2de69593b8d74

  • SHA1

    f456aa0d5ed790d44e7ba9a64e7a0b41b913def6

  • SHA256

    cb36ff420bbc18158dbfdf3e9068ab775043db2bc61a637ad592a4762ee71b15

  • SHA512

    4a191d6ebf0fe0a2de5099e243d7c7085e9688831fb232f67d74d2d6b722de9481926e2f221275ce12773eabd91b873e0d23b04926ad7952d6e79553362a384f

  • SSDEEP

    12288:KteBVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DERF2hhgS0JGt:KteBV2jUeQRI5wPN/Q+hP08t

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\joenjuki.invoice.09.26.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4216
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\139m1q61.314,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:2460

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\139m1q61.314
    Filesize

    532KB

    MD5

    9a1b3d9e79f67d70da083f30e7940ea6

    SHA1

    2110b07905a98b5f124d57cea9922df796453ea9

    SHA256

    a319b443f7630e48f86bba1429d48b83f1a020a719d5b72f3965c2e99882d3eb

    SHA512

    ec8172405ec42b80cf5cfd71b20675955712649bd5f3a7947a36bfeb932f5e18f1cdd8c364c22d2e62566aa908436c3b3fa69d97dacd7037588becf670cb076f

  • C:\ProgramData\139m1q61.314
    Filesize

    532KB

    MD5

    9a1b3d9e79f67d70da083f30e7940ea6

    SHA1

    2110b07905a98b5f124d57cea9922df796453ea9

    SHA256

    a319b443f7630e48f86bba1429d48b83f1a020a719d5b72f3965c2e99882d3eb

    SHA512

    ec8172405ec42b80cf5cfd71b20675955712649bd5f3a7947a36bfeb932f5e18f1cdd8c364c22d2e62566aa908436c3b3fa69d97dacd7037588becf670cb076f

  • memory/2460-337-0x0000000000000000-mapping.dmp
  • memory/2460-341-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/2460-340-0x000002E5AB430000-0x000002E5AB436000-memory.dmp
    Filesize

    24KB

  • memory/4216-136-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4216-138-0x00007FF7CA1E0000-0x00007FF7CA1F0000-memory.dmp
    Filesize

    64KB

  • memory/4216-137-0x00007FF7CA1E0000-0x00007FF7CA1F0000-memory.dmp
    Filesize

    64KB

  • memory/4216-132-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4216-135-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4216-134-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4216-133-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4216-348-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4216-350-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4216-349-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4216-351-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB