Analysis

  • max time kernel
    139s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:52

General

  • Target

    monomoyislandferry document 09.26.22.docm

  • Size

    866KB

  • MD5

    890805470da9015f646b59db0a19e26f

  • SHA1

    66266a1d0a3215c097913a8470e57bb6569c2e1f

  • SHA256

    81c6bbed61f2ef06c3a64d623a882a9f5d83cf35aa63ee9d90b74af72122d30f

  • SHA512

    87792fa56af5da734cf45b386fb2b00e3a550fdeeb33ce0c10b22f9e0a97286af51bf317865649447c983caa435bbd5ce6be91be047b32ddaeec9dfec8a45e69

  • SSDEEP

    12288:AdVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE9vHNxTp/G7obb9f8xom:AdV2jUeQRI5wPN/sHVGs58um

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\monomoyislandferry document 09.26.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4884
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\23041q51.081,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:3988

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\23041q51.081
    Filesize

    532KB

    MD5

    88ad4f6ac76c74b0c36c899d0c47615c

    SHA1

    f6d984cf6829b1d06ae66cb846fc8866828d35f6

    SHA256

    6835c861ed3122e71fa27fc5be7414c533bd48cf3f80bec0ed8069aadada573b

    SHA512

    f10d1972418f832f90dc1c34c0c3feab7f80508be8beaece168696671cba4d03803608fdffdb97d24ec0f1ffd19aecb423422cb016d77702fa2deb19adced767

  • C:\ProgramData\23041q51.081
    Filesize

    532KB

    MD5

    88ad4f6ac76c74b0c36c899d0c47615c

    SHA1

    f6d984cf6829b1d06ae66cb846fc8866828d35f6

    SHA256

    6835c861ed3122e71fa27fc5be7414c533bd48cf3f80bec0ed8069aadada573b

    SHA512

    f10d1972418f832f90dc1c34c0c3feab7f80508be8beaece168696671cba4d03803608fdffdb97d24ec0f1ffd19aecb423422cb016d77702fa2deb19adced767

  • memory/3988-139-0x0000000000000000-mapping.dmp
  • memory/3988-148-0x0000020CB9370000-0x0000020CB9376000-memory.dmp
    Filesize

    24KB

  • memory/3988-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4884-136-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/4884-138-0x00007FFD92AA0000-0x00007FFD92AB0000-memory.dmp
    Filesize

    64KB

  • memory/4884-137-0x00007FFD92AA0000-0x00007FFD92AB0000-memory.dmp
    Filesize

    64KB

  • memory/4884-132-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/4884-135-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/4884-134-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/4884-133-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/4884-151-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/4884-150-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/4884-152-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/4884-153-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB