Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:49

General

  • Target

    kinizamail.invoice.09.26.22.docm

  • Size

    866KB

  • MD5

    f99a3ddefc11592f8e3a8afccd71cb3d

  • SHA1

    3033ca71a210cacd484deccef3dab32d054fe4a3

  • SHA256

    57d2ab6857597731cba0c9d624b35ae36eb5043b142ba3bd0867847daae6540b

  • SHA512

    fe2e9296f564eb6edc321828f633db3901b6dc396610c64fa1a9611e8c90d2bd5d279cb8b8d860eb0a1730f3e52caa727ba7175f2f6a6282b97422e1930c67d4

  • SSDEEP

    12288:ddVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEA6mu5GYdrljHHfzPY1T:ddV2jUeQRI5wPN/2mu5JrljHM

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\kinizamail.invoice.09.26.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\907f833v.u68,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4680

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\907f833v.u68
    Filesize

    532KB

    MD5

    2dab25b6b1aff201339a8f46646dc391

    SHA1

    1c343126f9d43cf489718f18b38afc337c0c5052

    SHA256

    2b7916e84fb5431ec4605027e7e373f852b6e050c6c219b8db13543736fa2c1c

    SHA512

    bce469b3d9d645c6222d46521f591471d040a6c807883ac3581a9459bd0b9eb491f5634b69a038aa2801788276af7218fb49da9d55e4757da1c20828d7b0a389

  • C:\ProgramData\907f833v.u68
    Filesize

    532KB

    MD5

    2dab25b6b1aff201339a8f46646dc391

    SHA1

    1c343126f9d43cf489718f18b38afc337c0c5052

    SHA256

    2b7916e84fb5431ec4605027e7e373f852b6e050c6c219b8db13543736fa2c1c

    SHA512

    bce469b3d9d645c6222d46521f591471d040a6c807883ac3581a9459bd0b9eb491f5634b69a038aa2801788276af7218fb49da9d55e4757da1c20828d7b0a389

  • memory/4680-139-0x0000000000000000-mapping.dmp
  • memory/4680-148-0x000001A9A2B90000-0x000001A9A2B96000-memory.dmp
    Filesize

    24KB

  • memory/4680-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4984-136-0x00007FFEC6450000-0x00007FFEC6460000-memory.dmp
    Filesize

    64KB

  • memory/4984-138-0x00007FFEC40F0000-0x00007FFEC4100000-memory.dmp
    Filesize

    64KB

  • memory/4984-137-0x00007FFEC40F0000-0x00007FFEC4100000-memory.dmp
    Filesize

    64KB

  • memory/4984-132-0x00007FFEC6450000-0x00007FFEC6460000-memory.dmp
    Filesize

    64KB

  • memory/4984-135-0x00007FFEC6450000-0x00007FFEC6460000-memory.dmp
    Filesize

    64KB

  • memory/4984-134-0x00007FFEC6450000-0x00007FFEC6460000-memory.dmp
    Filesize

    64KB

  • memory/4984-133-0x00007FFEC6450000-0x00007FFEC6460000-memory.dmp
    Filesize

    64KB

  • memory/4984-150-0x00007FFEC6450000-0x00007FFEC6460000-memory.dmp
    Filesize

    64KB

  • memory/4984-151-0x00007FFEC6450000-0x00007FFEC6460000-memory.dmp
    Filesize

    64KB

  • memory/4984-152-0x00007FFEC6450000-0x00007FFEC6460000-memory.dmp
    Filesize

    64KB

  • memory/4984-153-0x00007FFEC6450000-0x00007FFEC6460000-memory.dmp
    Filesize

    64KB