Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:58

General

  • Target

    leatha,invoice,09.26.22.docm

  • Size

    867KB

  • MD5

    765e875322857eb72991f1f4c99528b6

  • SHA1

    962062c798cf3b2df2881820ed33f19ba5d9c6cd

  • SHA256

    0a6b1516e40136f18f0533685991ad8be96cf485b0c638cf5e8359183647eeb2

  • SHA512

    67767ff7a4d204f22775dcddd298a5c98969bb63907acb9778e46fe8f4c6ee2f2000d767a3049236fc111c3dea6a2c10697402e1e2f61b331e2dd6a89e12d40a

  • SSDEEP

    12288:S71vVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEZXQDHRrljvXAQunP5GU:cV2jUeQRI5wPN/sXkxrlrwQuV

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\leatha,invoice,09.26.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\79507216.647,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:3988

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\79507216.647
    Filesize

    532KB

    MD5

    b2b6df9c5ec99824fca577042c16a1dc

    SHA1

    50f3a75549090ddd3e6b5e39e190e7990c417d2f

    SHA256

    9f1261d7fcf75038627117606cc51118cce68c832747ea710607fd189348b707

    SHA512

    2a2cbcaef35fd1cf9d7414845a70954891ae4631fd3078db438b2a674e45ad45f921ee877c08527d556edbbb258f14b16e2d2bb17a64cce69fe6e76d0bc19a33

  • C:\ProgramData\79507216.647
    Filesize

    532KB

    MD5

    b2b6df9c5ec99824fca577042c16a1dc

    SHA1

    50f3a75549090ddd3e6b5e39e190e7990c417d2f

    SHA256

    9f1261d7fcf75038627117606cc51118cce68c832747ea710607fd189348b707

    SHA512

    2a2cbcaef35fd1cf9d7414845a70954891ae4631fd3078db438b2a674e45ad45f921ee877c08527d556edbbb258f14b16e2d2bb17a64cce69fe6e76d0bc19a33

  • memory/3064-136-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/3064-133-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/3064-132-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/3064-137-0x00007FFD92AA0000-0x00007FFD92AB0000-memory.dmp
    Filesize

    64KB

  • memory/3064-138-0x00007FFD92AA0000-0x00007FFD92AB0000-memory.dmp
    Filesize

    64KB

  • memory/3064-153-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/3064-134-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/3064-135-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/3064-152-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/3064-151-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/3064-150-0x00007FFD94C10000-0x00007FFD94C20000-memory.dmp
    Filesize

    64KB

  • memory/3988-148-0x000002497F370000-0x000002497F376000-memory.dmp
    Filesize

    24KB

  • memory/3988-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/3988-139-0x0000000000000000-mapping.dmp