Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:41

General

  • Target

    kaamila document 09.26.2022.docm

  • Size

    865KB

  • MD5

    3a705c0798cf3011538bd453891d63be

  • SHA1

    08f21a92bd739931da58913a3f16863396925b0e

  • SHA256

    f29e633a2bc1afed5f4dbfb62d82e47754d8f0d31dd247f62febd8810e1fe881

  • SHA512

    ed474ba2d81b225eb9851c8f942350bddc9e6595260725e2a32ffbe9aa564c1739f908857d4ad3d0c81319962e31986d54e81ff24b6acd0b7b8bef2a930e0eee

  • SSDEEP

    12288:bDVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE3Genh1IM4H/kaD2G4:bDV2jUeQRI5wPN/7Q1IMYcaDW

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\kaamila document 09.26.2022.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4332
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\6wm961b5.192,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4732

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\6wm961b5.192
    Filesize

    532KB

    MD5

    0f5cf52fb5a532a501f5f1bf5444a05a

    SHA1

    409da766ee3833cdd72ae48ba357b089aaf68373

    SHA256

    17a795bf143192d0ed3aeb4c1fa33922bc2085588a67b6fdf58d664550943023

    SHA512

    655225da1ac7fcc4a9a16edc9791b9512a61ce5fc9308632fa9ee80f0e7ebbf962d2a4b9dedee8abe4874083332aa5d798d6ade595a12dc44e8e6dfbb790f0e4

  • C:\ProgramData\6wm961b5.192
    Filesize

    532KB

    MD5

    0f5cf52fb5a532a501f5f1bf5444a05a

    SHA1

    409da766ee3833cdd72ae48ba357b089aaf68373

    SHA256

    17a795bf143192d0ed3aeb4c1fa33922bc2085588a67b6fdf58d664550943023

    SHA512

    655225da1ac7fcc4a9a16edc9791b9512a61ce5fc9308632fa9ee80f0e7ebbf962d2a4b9dedee8abe4874083332aa5d798d6ade595a12dc44e8e6dfbb790f0e4

  • memory/4332-150-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4332-133-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4332-136-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4332-137-0x00007FF9DE600000-0x00007FF9DE610000-memory.dmp
    Filesize

    64KB

  • memory/4332-138-0x00007FF9DE600000-0x00007FF9DE610000-memory.dmp
    Filesize

    64KB

  • memory/4332-134-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4332-153-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4332-135-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4332-152-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4332-151-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4332-132-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4732-148-0x00000179056F0000-0x00000179056F6000-memory.dmp
    Filesize

    24KB

  • memory/4732-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4732-139-0x0000000000000000-mapping.dmp