Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:52

General

  • Target

    jenniferbrantley file 09.26.22.docm

  • Size

    865KB

  • MD5

    90bfaf210589f99fd00bc0b942870597

  • SHA1

    2c520dd9f61b762e44ffccdf69b39a50a53e02d5

  • SHA256

    c219777c4bdd8df4f3190678b777156b2f81f734f55376a627bedcb4b3daf3dc

  • SHA512

    7e405c407cf9bdd3fe9e197fbb59c6da5c21c96cabfebc30e83fec3795fcc5c9e3e1817750ee0f411a22e080c216ae53f615dc61e4f853876c0e7c7cb88b6f06

  • SSDEEP

    12288:JGVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEqFIkxQ+9GjT:sV2jUeQRI5wPN/JFIoYjT

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\jenniferbrantley file 09.26.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\57485094.425,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:996

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\57485094.425
    Filesize

    532KB

    MD5

    ea25bb10113cd95b38040a2fa9d52587

    SHA1

    3a778e05d34cb763101edba2cce6b904caed12fc

    SHA256

    9ea73832d0fddac88a327efdb639423ebccf3f83074c323e0f30c67b9b1a3986

    SHA512

    9bebb71e4890dea11d925785e6c407f82e7229d3c47c34f4af977fdddcb25c24a57abf68bc2975acaa099d054a423d82c65a13126c3ba4a59f696ff95d09b93c

  • C:\ProgramData\57485094.425
    Filesize

    532KB

    MD5

    ea25bb10113cd95b38040a2fa9d52587

    SHA1

    3a778e05d34cb763101edba2cce6b904caed12fc

    SHA256

    9ea73832d0fddac88a327efdb639423ebccf3f83074c323e0f30c67b9b1a3986

    SHA512

    9bebb71e4890dea11d925785e6c407f82e7229d3c47c34f4af977fdddcb25c24a57abf68bc2975acaa099d054a423d82c65a13126c3ba4a59f696ff95d09b93c

  • memory/996-139-0x0000000000000000-mapping.dmp
  • memory/996-143-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/996-142-0x000001DA3B540000-0x000001DA3B546000-memory.dmp
    Filesize

    24KB

  • memory/4604-136-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/4604-138-0x00007FFC232B0000-0x00007FFC232C0000-memory.dmp
    Filesize

    64KB

  • memory/4604-137-0x00007FFC232B0000-0x00007FFC232C0000-memory.dmp
    Filesize

    64KB

  • memory/4604-132-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/4604-135-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/4604-133-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/4604-134-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/4604-150-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/4604-151-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/4604-152-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/4604-153-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB