Analysis

  • max time kernel
    139s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:38

General

  • Target

    morrisonmalldocument09.26.2022.docm

  • Size

    866KB

  • MD5

    870c7b158f1a6783c45280c7f4267810

  • SHA1

    0e4ca2f5ea12e26d7e2dfd2d890cdbf79c980761

  • SHA256

    cb7b6d4c2ff89c0d673c3026033b840e8f766c11b7af0983cb0267392a01bc2d

  • SHA512

    3df3e67bcb2b17e4e74fae16563dcfdc4de9a3a8639ba873cfdde6b2ee9dd68a24d772ecef38702dcb57e3be39621e05ea966244dc42ef6165ac819a783e46f7

  • SSDEEP

    12288:0/VE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DESDvHmYSz5S6daAMfe:0/V2jUeQRI5wPN/HvHmYe5S6YW

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\morrisonmalldocument09.26.2022.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\1394b550.0v0,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1140

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\1394b550.0v0
    Filesize

    532KB

    MD5

    45e6f457754fefe62f88095fb424feee

    SHA1

    974a93ea5feccdbc99f01cbf6845ac04be669bca

    SHA256

    83bbc64c1c1911f3f47b5e323e9900cbe304078f240c32b73eef952e3804e1f1

    SHA512

    a5562d3c53365f8c54877ccf8a0d4f580c5f808f7a344b7ea9ea69eb6a49b3ddb4d394be57974b55cf75e4393e9913781580a15420ea160425a7efbb228a4519

  • C:\ProgramData\1394b550.0v0
    Filesize

    532KB

    MD5

    45e6f457754fefe62f88095fb424feee

    SHA1

    974a93ea5feccdbc99f01cbf6845ac04be669bca

    SHA256

    83bbc64c1c1911f3f47b5e323e9900cbe304078f240c32b73eef952e3804e1f1

    SHA512

    a5562d3c53365f8c54877ccf8a0d4f580c5f808f7a344b7ea9ea69eb6a49b3ddb4d394be57974b55cf75e4393e9913781580a15420ea160425a7efbb228a4519

  • memory/1140-149-0x0000025C800D0000-0x0000025C800D6000-memory.dmp
    Filesize

    24KB

  • memory/1140-140-0x0000000000000000-mapping.dmp
  • memory/1140-143-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4636-134-0x00007FFD5C5D0000-0x00007FFD5C5E0000-memory.dmp
    Filesize

    64KB

  • memory/4636-138-0x00007FFD5A380000-0x00007FFD5A390000-memory.dmp
    Filesize

    64KB

  • memory/4636-139-0x0000023DF7F2D000-0x0000023DF7F2F000-memory.dmp
    Filesize

    8KB

  • memory/4636-137-0x00007FFD5A380000-0x00007FFD5A390000-memory.dmp
    Filesize

    64KB

  • memory/4636-135-0x00007FFD5C5D0000-0x00007FFD5C5E0000-memory.dmp
    Filesize

    64KB

  • memory/4636-133-0x00007FFD5C5D0000-0x00007FFD5C5E0000-memory.dmp
    Filesize

    64KB

  • memory/4636-136-0x00007FFD5C5D0000-0x00007FFD5C5E0000-memory.dmp
    Filesize

    64KB

  • memory/4636-132-0x00007FFD5C5D0000-0x00007FFD5C5E0000-memory.dmp
    Filesize

    64KB

  • memory/4636-151-0x00007FFD5C5D0000-0x00007FFD5C5E0000-memory.dmp
    Filesize

    64KB

  • memory/4636-152-0x00007FFD5C5D0000-0x00007FFD5C5E0000-memory.dmp
    Filesize

    64KB

  • memory/4636-153-0x00007FFD5C5D0000-0x00007FFD5C5E0000-memory.dmp
    Filesize

    64KB

  • memory/4636-154-0x00007FFD5C5D0000-0x00007FFD5C5E0000-memory.dmp
    Filesize

    64KB