Analysis

  • max time kernel
    101s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:39

General

  • Target

    ismanews.doc.09.26.docm

  • Size

    866KB

  • MD5

    366304ec7a8ead86c52e0f5328269a2a

  • SHA1

    bedbf8b099dab8c9e4dfb839a40a4aae0158eb60

  • SHA256

    5b067b3377033144b982410f226ce45007b3615446b3b72c5dc1468bb6864447

  • SHA512

    752fe3f7b04c2f80b5a6622c51fa2f6ae564980a184bf55fe6e0e391be632fe291132de4dc6e4f63adf4795b1b820008077d1d499f570e0d9dce2a9628aff4d1

  • SSDEEP

    12288:z4hVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEx0y8x7trjxzFZjFgGC:shV2jUeQRI5wPN/ntrdZH9C

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ismanews.doc.09.26.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\3md627s2.20h,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:812

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\3md627s2.20h
    Filesize

    532KB

    MD5

    d8d403cf749db7fe21b473db968821bc

    SHA1

    ebcf01fb986ac59747db3b9600f006d9500199ab

    SHA256

    e296a80b49eb5bf3c138376a3e1989e25a1f76d90f96a2dd568be48b6e275e09

    SHA512

    2f82bd59ceef343e6d10dc1a5edd20ea3875598b4b4277e2cd0a98aa23496126c640a9c35f47f1c02f82668437829452c9be0db490bffbc152d0aee95d8660ef

  • C:\ProgramData\3md627s2.20h
    Filesize

    532KB

    MD5

    d8d403cf749db7fe21b473db968821bc

    SHA1

    ebcf01fb986ac59747db3b9600f006d9500199ab

    SHA256

    e296a80b49eb5bf3c138376a3e1989e25a1f76d90f96a2dd568be48b6e275e09

    SHA512

    2f82bd59ceef343e6d10dc1a5edd20ea3875598b4b4277e2cd0a98aa23496126c640a9c35f47f1c02f82668437829452c9be0db490bffbc152d0aee95d8660ef

  • memory/812-144-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/812-140-0x0000000000000000-mapping.dmp
  • memory/812-143-0x0000022862680000-0x0000022862686000-memory.dmp
    Filesize

    24KB

  • memory/4972-134-0x00007FFBBAEF0000-0x00007FFBBAF00000-memory.dmp
    Filesize

    64KB

  • memory/4972-138-0x00007FFBB8690000-0x00007FFBB86A0000-memory.dmp
    Filesize

    64KB

  • memory/4972-139-0x000001E5D47A5000-0x000001E5D47A7000-memory.dmp
    Filesize

    8KB

  • memory/4972-137-0x00007FFBB8690000-0x00007FFBB86A0000-memory.dmp
    Filesize

    64KB

  • memory/4972-135-0x00007FFBBAEF0000-0x00007FFBBAF00000-memory.dmp
    Filesize

    64KB

  • memory/4972-133-0x00007FFBBAEF0000-0x00007FFBBAF00000-memory.dmp
    Filesize

    64KB

  • memory/4972-136-0x00007FFBBAEF0000-0x00007FFBBAF00000-memory.dmp
    Filesize

    64KB

  • memory/4972-132-0x00007FFBBAEF0000-0x00007FFBBAF00000-memory.dmp
    Filesize

    64KB

  • memory/4972-151-0x00007FFBBAEF0000-0x00007FFBBAF00000-memory.dmp
    Filesize

    64KB

  • memory/4972-152-0x00007FFBBAEF0000-0x00007FFBBAF00000-memory.dmp
    Filesize

    64KB

  • memory/4972-154-0x00007FFBBAEF0000-0x00007FFBBAF00000-memory.dmp
    Filesize

    64KB

  • memory/4972-153-0x00007FFBBAEF0000-0x00007FFBBAF00000-memory.dmp
    Filesize

    64KB