Analysis

  • max time kernel
    139s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:38

General

  • Target

    irpinc doc 09.26.2022.docm

  • Size

    866KB

  • MD5

    cc0bfeb8de5ac64632ad639d8d31a9c0

  • SHA1

    0cb08482da4b7789ac12d38c17dd287402420510

  • SHA256

    ebf4a084e6d4a5f9799da0d09a670ed79107193f35907a103f339471d65a9125

  • SHA512

    6c9557c70497f811554804845c33342c58e7fecbd08042b6276550773636e6afb414b88a51d59476b5d01fdbcc936cbc354ff917ac08815af817712b22ed6b49

  • SSDEEP

    12288:JhVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEJA10y6x1Gc2rvOxtUlB2:JhV2jUeQRI5wPN/lXW5

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\irpinc doc 09.26.2022.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:448
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\452s388i.h13,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:2144

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\452s388i.h13
    Filesize

    532KB

    MD5

    d999bbc16a80793241bdec8b2cadd982

    SHA1

    5edb97da235ecda19630b45630ed6769015daf5f

    SHA256

    d815754db5c90362b7bd6376bd47010f405609897777de29ddbb5afbb4053607

    SHA512

    8d8878bc1065e9e654b674cb0aa0da06db7fd10e5400463b6fcc0d182ad08d896c20aa35804e88bdee6f4da6d2a939288fe5b1e310b504e65d1db425eadf5654

  • C:\ProgramData\452s388i.h13
    Filesize

    532KB

    MD5

    d999bbc16a80793241bdec8b2cadd982

    SHA1

    5edb97da235ecda19630b45630ed6769015daf5f

    SHA256

    d815754db5c90362b7bd6376bd47010f405609897777de29ddbb5afbb4053607

    SHA512

    8d8878bc1065e9e654b674cb0aa0da06db7fd10e5400463b6fcc0d182ad08d896c20aa35804e88bdee6f4da6d2a939288fe5b1e310b504e65d1db425eadf5654

  • memory/448-136-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/448-133-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/448-132-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/448-137-0x00007FFE74320000-0x00007FFE74330000-memory.dmp
    Filesize

    64KB

  • memory/448-138-0x00007FFE74320000-0x00007FFE74330000-memory.dmp
    Filesize

    64KB

  • memory/448-153-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/448-134-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/448-135-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/448-152-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/448-151-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/448-150-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/2144-148-0x0000021A5E8C0000-0x0000021A5E8C6000-memory.dmp
    Filesize

    24KB

  • memory/2144-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/2144-139-0x0000000000000000-mapping.dmp