Analysis

  • max time kernel
    139s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:49

General

  • Target

    jobeysdocument09.26.docm

  • Size

    866KB

  • MD5

    6f8f03cdd01d74468bd130c6bf0026c8

  • SHA1

    867c63ddf9eb11d52ed37031619584b20950e0c0

  • SHA256

    212a3bd1d47d54ea3bc940531f8ca8047842970f87697f2766bcb443d6576ce2

  • SHA512

    870064a0228559f1bf469f3be8c35df3297b395ebc15fb5b75d9e649edaaf41b5d5d059a77ab600a93db89ffc92358e6d162ca56ef5004c54f84fd0300917fa9

  • SSDEEP

    12288:tVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEdGenZn70NzNmWcx:tV2jUeQRI5wPN/1c01NmW4

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\jobeysdocument09.26.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4900
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\6849ob05.970,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1088

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\6849ob05.970
    Filesize

    532KB

    MD5

    a91a1a4251844ce1c8e6ff3c68cc1803

    SHA1

    295f8b8f819d2bece8bc542947ce8460a06180c6

    SHA256

    514226594953928980bd56c3b33051639af947a628fbdb390ad0535c54a1b3da

    SHA512

    97643712e39fd46f8975dd8622257ddd9f0154d0389aa26786c68c847e56e9b0ac8996a66ec5c734f5ff8db57e815acfcaf6125a9d0bd4740c932f312a49837f

  • C:\ProgramData\6849ob05.970
    Filesize

    532KB

    MD5

    a91a1a4251844ce1c8e6ff3c68cc1803

    SHA1

    295f8b8f819d2bece8bc542947ce8460a06180c6

    SHA256

    514226594953928980bd56c3b33051639af947a628fbdb390ad0535c54a1b3da

    SHA512

    97643712e39fd46f8975dd8622257ddd9f0154d0389aa26786c68c847e56e9b0ac8996a66ec5c734f5ff8db57e815acfcaf6125a9d0bd4740c932f312a49837f

  • memory/1088-144-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/1088-140-0x0000000000000000-mapping.dmp
  • memory/1088-150-0x000001D3FD360000-0x000001D3FD366000-memory.dmp
    Filesize

    24KB

  • memory/4900-134-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/4900-138-0x00007FFE74320000-0x00007FFE74330000-memory.dmp
    Filesize

    64KB

  • memory/4900-139-0x000002224D336000-0x000002224D338000-memory.dmp
    Filesize

    8KB

  • memory/4900-137-0x00007FFE74320000-0x00007FFE74330000-memory.dmp
    Filesize

    64KB

  • memory/4900-135-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/4900-133-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/4900-143-0x000002224D336000-0x000002224D338000-memory.dmp
    Filesize

    8KB

  • memory/4900-132-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/4900-136-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/4900-152-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/4900-153-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/4900-154-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB

  • memory/4900-155-0x00007FFE76630000-0x00007FFE76640000-memory.dmp
    Filesize

    64KB