Analysis

  • max time kernel
    107s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:49

General

  • Target

    mimagen,document,09.26.22.docm

  • Size

    866KB

  • MD5

    39e9bea9c5ab21d972bb27115b4d4320

  • SHA1

    3cbf53e5a1247a9db30c8f64bcfbc59c1d0b88fe

  • SHA256

    7d58275a08f80b689b595cabd092d8466ab645db8de60b9cfde04b89738ff778

  • SHA512

    e3e619ef73eb9cd88af95764fbdc4fca651a9d2618fbedeb0c5b5991f29a8762c291da27d04f785fb664962fc4ce2422cabaef58f49b332b220a4d52ae821272

  • SSDEEP

    12288:GVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEO4gb9oeU9g4/PXSYqcMmB:GV2jUeQRI5wPN/5Zb9oeZKPXSYqcMmB

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\mimagen,document,09.26.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\91728j38.868,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1948

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\91728j38.868
    Filesize

    532KB

    MD5

    5ee436d652c881f19f663f5b6d810c83

    SHA1

    8226ab3b338a00b9ed9f594fd5b5670de65a3d2f

    SHA256

    d81ae9a9ecdb57294e63ecb21de0dec7c0c244941c0325ba59bbd0ab47c5105b

    SHA512

    d26d915f7eb28231846b241d23fc66b0bb77030c43cac866abe8e36482148a67a847f37cff8ad00621d7c9762855f3e053599173239f410a6342a8893b7f09dd

  • C:\ProgramData\91728j38.868
    Filesize

    532KB

    MD5

    5ee436d652c881f19f663f5b6d810c83

    SHA1

    8226ab3b338a00b9ed9f594fd5b5670de65a3d2f

    SHA256

    d81ae9a9ecdb57294e63ecb21de0dec7c0c244941c0325ba59bbd0ab47c5105b

    SHA512

    d26d915f7eb28231846b241d23fc66b0bb77030c43cac866abe8e36482148a67a847f37cff8ad00621d7c9762855f3e053599173239f410a6342a8893b7f09dd

  • memory/1948-139-0x0000000000000000-mapping.dmp
  • memory/1948-148-0x000002BDE0F90000-0x000002BDE0F96000-memory.dmp
    Filesize

    24KB

  • memory/1948-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/3996-136-0x00007FFBA7350000-0x00007FFBA7360000-memory.dmp
    Filesize

    64KB

  • memory/3996-138-0x00007FFBA4B80000-0x00007FFBA4B90000-memory.dmp
    Filesize

    64KB

  • memory/3996-137-0x00007FFBA4B80000-0x00007FFBA4B90000-memory.dmp
    Filesize

    64KB

  • memory/3996-132-0x00007FFBA7350000-0x00007FFBA7360000-memory.dmp
    Filesize

    64KB

  • memory/3996-135-0x00007FFBA7350000-0x00007FFBA7360000-memory.dmp
    Filesize

    64KB

  • memory/3996-134-0x00007FFBA7350000-0x00007FFBA7360000-memory.dmp
    Filesize

    64KB

  • memory/3996-133-0x00007FFBA7350000-0x00007FFBA7360000-memory.dmp
    Filesize

    64KB

  • memory/3996-150-0x00007FFBA7350000-0x00007FFBA7360000-memory.dmp
    Filesize

    64KB

  • memory/3996-151-0x00007FFBA7350000-0x00007FFBA7360000-memory.dmp
    Filesize

    64KB

  • memory/3996-152-0x00007FFBA7350000-0x00007FFBA7360000-memory.dmp
    Filesize

    64KB

  • memory/3996-153-0x00007FFBA7350000-0x00007FFBA7360000-memory.dmp
    Filesize

    64KB