Analysis

  • max time kernel
    102s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:50

General

  • Target

    inil,doc,09.26.docm

  • Size

    865KB

  • MD5

    9e2ae5327c396e8458993a61203803e8

  • SHA1

    a08881c570937a1267cc4ad0d8784ce9582b2353

  • SHA256

    b86f5a1bfb1b69c4b4137d98a5c4ef46d9da5d75ea8748f52cd22758781d7369

  • SHA512

    ad8be90983a2fc8cbf1e10aaf677bacc129d3982898987c3180bce23e8c15248e4f05ef0b488384768765928da0d4b8d625118df997fe227fb86b24bd1881607

  • SSDEEP

    12288:144VE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEkFhhhJ3sJAib6Gv:i4V2jUeQRI5wPN/p1hJy/fv

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\inil,doc,09.26.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\2mc527r1.19g,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1504

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\2mc527r1.19g
    Filesize

    532KB

    MD5

    253bd95c773cf99949a509d6f2bb5f54

    SHA1

    bc907353da52753f435c0e4c06825dec65422dbf

    SHA256

    a73ff6a307d7cc7b11aa0e962dc72b2eaca525f6d00d494ce992cfc3c380a502

    SHA512

    97c0d3249dac3b37b6ae5b0b535c2598bc5f0210ec0a1493b5646dfd23ac6812f32413cc2d205db3c657db14b47ae29e17662f28e9ac26b63f1973cd9d52e3a8

  • C:\ProgramData\2mc527r1.19g
    Filesize

    532KB

    MD5

    253bd95c773cf99949a509d6f2bb5f54

    SHA1

    bc907353da52753f435c0e4c06825dec65422dbf

    SHA256

    a73ff6a307d7cc7b11aa0e962dc72b2eaca525f6d00d494ce992cfc3c380a502

    SHA512

    97c0d3249dac3b37b6ae5b0b535c2598bc5f0210ec0a1493b5646dfd23ac6812f32413cc2d205db3c657db14b47ae29e17662f28e9ac26b63f1973cd9d52e3a8

  • memory/1504-139-0x0000000000000000-mapping.dmp
  • memory/1504-148-0x000001F2FCB60000-0x000001F2FCB66000-memory.dmp
    Filesize

    24KB

  • memory/1504-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/2472-136-0x00007FFA81510000-0x00007FFA81520000-memory.dmp
    Filesize

    64KB

  • memory/2472-138-0x00007FFA7F4B0000-0x00007FFA7F4C0000-memory.dmp
    Filesize

    64KB

  • memory/2472-137-0x00007FFA7F4B0000-0x00007FFA7F4C0000-memory.dmp
    Filesize

    64KB

  • memory/2472-132-0x00007FFA81510000-0x00007FFA81520000-memory.dmp
    Filesize

    64KB

  • memory/2472-135-0x00007FFA81510000-0x00007FFA81520000-memory.dmp
    Filesize

    64KB

  • memory/2472-133-0x00007FFA81510000-0x00007FFA81520000-memory.dmp
    Filesize

    64KB

  • memory/2472-134-0x00007FFA81510000-0x00007FFA81520000-memory.dmp
    Filesize

    64KB

  • memory/2472-153-0x00007FFA81510000-0x00007FFA81520000-memory.dmp
    Filesize

    64KB

  • memory/2472-152-0x00007FFA81510000-0x00007FFA81520000-memory.dmp
    Filesize

    64KB

  • memory/2472-151-0x00007FFA81510000-0x00007FFA81520000-memory.dmp
    Filesize

    64KB

  • memory/2472-150-0x00007FFA81510000-0x00007FFA81520000-memory.dmp
    Filesize

    64KB