Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:42

General

  • Target

    mhslicensing.invoice.09.26.22.docm

  • Size

    866KB

  • MD5

    a9847274c23186759e71ca7b38362ee1

  • SHA1

    5a161d34319b0c738a12d0bc571fb6c1c6f3e19d

  • SHA256

    365a9fc593e0f936bf27b71a27557c47cb77cd9a8d8cd8531537a1fee844b6f7

  • SHA512

    0444d121f83ee027abe88c6f1088592c7795d99a640ad0c29d6d716a9e22715a8e44c5038000a7d8fc15ea0bc7bd1f7d07c718dc9882322335c467c84b8c9f95

  • SSDEEP

    12288:ZVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEBpcKp/G7objb1nsmbvDwQvJ:ZV2jUeQRI5wPN/WcAGs5smNvJ

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\mhslicensing.invoice.09.26.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4452
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\341p276f.e92,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:3584

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\341p276f.e92
    Filesize

    532KB

    MD5

    ec87d5c7ff7af95666b79c5c67e1d58a

    SHA1

    e145a1ead555da4d83c9ef82dbd2be2ab5642d01

    SHA256

    02cb437cd762893487195707e8df9073553803a415286c6ba1db43e4a262a0a8

    SHA512

    2f0aaae53c016b0ba83ab461ba2534eae023e11b0cb1c0a125c3046501dc89fab389ea71e8b52464df64d471be9977e64068c449569179005733ec2b6c319d50

  • C:\ProgramData\341p276f.e92
    Filesize

    532KB

    MD5

    ec87d5c7ff7af95666b79c5c67e1d58a

    SHA1

    e145a1ead555da4d83c9ef82dbd2be2ab5642d01

    SHA256

    02cb437cd762893487195707e8df9073553803a415286c6ba1db43e4a262a0a8

    SHA512

    2f0aaae53c016b0ba83ab461ba2534eae023e11b0cb1c0a125c3046501dc89fab389ea71e8b52464df64d471be9977e64068c449569179005733ec2b6c319d50

  • memory/3584-139-0x0000000000000000-mapping.dmp
  • memory/3584-143-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/3584-142-0x000001F9C4220000-0x000001F9C4226000-memory.dmp
    Filesize

    24KB

  • memory/4452-136-0x00007FFBCA370000-0x00007FFBCA380000-memory.dmp
    Filesize

    64KB

  • memory/4452-138-0x00007FFBC7A10000-0x00007FFBC7A20000-memory.dmp
    Filesize

    64KB

  • memory/4452-137-0x00007FFBC7A10000-0x00007FFBC7A20000-memory.dmp
    Filesize

    64KB

  • memory/4452-132-0x00007FFBCA370000-0x00007FFBCA380000-memory.dmp
    Filesize

    64KB

  • memory/4452-135-0x00007FFBCA370000-0x00007FFBCA380000-memory.dmp
    Filesize

    64KB

  • memory/4452-134-0x00007FFBCA370000-0x00007FFBCA380000-memory.dmp
    Filesize

    64KB

  • memory/4452-133-0x00007FFBCA370000-0x00007FFBCA380000-memory.dmp
    Filesize

    64KB

  • memory/4452-150-0x00007FFBCA370000-0x00007FFBCA380000-memory.dmp
    Filesize

    64KB

  • memory/4452-151-0x00007FFBCA370000-0x00007FFBCA380000-memory.dmp
    Filesize

    64KB

  • memory/4452-152-0x00007FFBCA370000-0x00007FFBCA380000-memory.dmp
    Filesize

    64KB

  • memory/4452-153-0x00007FFBCA370000-0x00007FFBCA380000-memory.dmp
    Filesize

    64KB