Analysis

  • max time kernel
    101s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:22

General

  • Target

    ms-cubed document 09.26.2022.docm

  • Size

    865KB

  • MD5

    05b14e14069d9fff62bf315cc8290d31

  • SHA1

    a28d8b01a36233eb66ccb48b79349ccfc3b6e5ec

  • SHA256

    f59f47970092e69c7fe1d8473dd57c3fd946eccd80b67ab1131a0c82c1aa025d

  • SHA512

    3ff108cac7a2f9e4f259ef4b3638f2b07394a81a74407e4dc3cb180568e84af88b295d2f61fe009f7427e1bd211820c4377d60f53c829a1e963329cb5647678e

  • SSDEEP

    12288:erVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE8pcVU9gnDuZhF1:erV2jUeQRI5wPN/XcVZnqnF1

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ms-cubed document 09.26.2022.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\5738499l.l25,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4136

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\5738499l.l25
    Filesize

    532KB

    MD5

    2b170df1ed83e513f10192e7ac6b0503

    SHA1

    9470a7e06a967bddeec7bad46c07c58e9e7366c7

    SHA256

    c5517820fdeaf541bfdc93774699a34a06e096a2b4c0f6181652ceebcd65deab

    SHA512

    bed3893d25a2d1f8d246335b7628655cce37aaeedeab420eb520812e8e4f19f2c4df02569771f9b99e952152acd77fc3927878312918acbeea4718ead739d5ee

  • C:\ProgramData\5738499l.l25
    Filesize

    532KB

    MD5

    2b170df1ed83e513f10192e7ac6b0503

    SHA1

    9470a7e06a967bddeec7bad46c07c58e9e7366c7

    SHA256

    c5517820fdeaf541bfdc93774699a34a06e096a2b4c0f6181652ceebcd65deab

    SHA512

    bed3893d25a2d1f8d246335b7628655cce37aaeedeab420eb520812e8e4f19f2c4df02569771f9b99e952152acd77fc3927878312918acbeea4718ead739d5ee

  • memory/4136-149-0x000001883EBD0000-0x000001883EBD6000-memory.dmp
    Filesize

    24KB

  • memory/4136-140-0x0000000000000000-mapping.dmp
  • memory/4136-143-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4800-134-0x00007FF94FA50000-0x00007FF94FA60000-memory.dmp
    Filesize

    64KB

  • memory/4800-138-0x00007FF94D4E0000-0x00007FF94D4F0000-memory.dmp
    Filesize

    64KB

  • memory/4800-139-0x0000023465BD6000-0x0000023465BD8000-memory.dmp
    Filesize

    8KB

  • memory/4800-137-0x00007FF94D4E0000-0x00007FF94D4F0000-memory.dmp
    Filesize

    64KB

  • memory/4800-135-0x00007FF94FA50000-0x00007FF94FA60000-memory.dmp
    Filesize

    64KB

  • memory/4800-133-0x00007FF94FA50000-0x00007FF94FA60000-memory.dmp
    Filesize

    64KB

  • memory/4800-136-0x00007FF94FA50000-0x00007FF94FA60000-memory.dmp
    Filesize

    64KB

  • memory/4800-132-0x00007FF94FA50000-0x00007FF94FA60000-memory.dmp
    Filesize

    64KB

  • memory/4800-151-0x00007FF94FA50000-0x00007FF94FA60000-memory.dmp
    Filesize

    64KB

  • memory/4800-152-0x00007FF94FA50000-0x00007FF94FA60000-memory.dmp
    Filesize

    64KB

  • memory/4800-153-0x00007FF94FA50000-0x00007FF94FA60000-memory.dmp
    Filesize

    64KB

  • memory/4800-154-0x00007FF94FA50000-0x00007FF94FA60000-memory.dmp
    Filesize

    64KB