Analysis

  • max time kernel
    138s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:38

General

  • Target

    nmengle file 09.26.docm

  • Size

    866KB

  • MD5

    55ec488475bc3d6674d855bd343df59f

  • SHA1

    78e16786106461c4883d6017223ebb144ceb095e

  • SHA256

    563eba169c321af25eeefb52a0adaac9fc7006d1e8712ca2e4de6937ecef2e07

  • SHA512

    98cc3b654559166e873950e6378350d7a666857826c812003a4482472a04a872f403e1e7c28f63dd00944aacc4b662306a22f59a043295af81e77133ac120de8

  • SSDEEP

    12288:pVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEHHHNxZp/G7ob39AMm2:pV2jUeQRI5wPN/2HrGsT9AMm2

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\nmengle file 09.26.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\2415g761.1z2,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:3760

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\2415g761.1z2
    Filesize

    532KB

    MD5

    376e03cd98e8419bf5f126d717934dfa

    SHA1

    d2caec25b86981a37fd909f5d311de061dc64241

    SHA256

    511918c0f99b2190c1b68d88d6da5eeda5de19a56e1d5193de0fcb36aa289038

    SHA512

    16d66a5bcba6a13d418bf114b48a829ff20d031342e05be5a0a525f9f12ab94d6ef3eef150c7e8c8f2f118f6474678ca6c029cd3ab9a81ca7c908e556d61b4ac

  • C:\ProgramData\2415g761.1z2
    Filesize

    532KB

    MD5

    376e03cd98e8419bf5f126d717934dfa

    SHA1

    d2caec25b86981a37fd909f5d311de061dc64241

    SHA256

    511918c0f99b2190c1b68d88d6da5eeda5de19a56e1d5193de0fcb36aa289038

    SHA512

    16d66a5bcba6a13d418bf114b48a829ff20d031342e05be5a0a525f9f12ab94d6ef3eef150c7e8c8f2f118f6474678ca6c029cd3ab9a81ca7c908e556d61b4ac

  • memory/1756-136-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/1756-133-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/1756-132-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/1756-137-0x00007FF8F9330000-0x00007FF8F9340000-memory.dmp
    Filesize

    64KB

  • memory/1756-138-0x00007FF8F9330000-0x00007FF8F9340000-memory.dmp
    Filesize

    64KB

  • memory/1756-153-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/1756-134-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/1756-135-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/1756-152-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/1756-151-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/1756-150-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/3760-148-0x0000019919370000-0x0000019919376000-memory.dmp
    Filesize

    24KB

  • memory/3760-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/3760-139-0x0000000000000000-mapping.dmp