Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:58

General

  • Target

    joejeterfile09.26.2022.docm

  • Size

    866KB

  • MD5

    88007b0a9fe81f81d5cabb9d39a301db

  • SHA1

    de1b4ca520bd7c8d98b879afe8ffe2efc2f88c19

  • SHA256

    f0fe9a6eb424f7e7c63ff495b7576cfcf29676ae9dc5b8539808f5ffd763be5e

  • SHA512

    147a5d37d418165be79a5b10d06cafebe8bbae0fe619b8f7ac9c1a093f8a08b848fd19e82d951fbd432f0eec8a977849a6fb18da52f8fcea1167009b9461a63f

  • SSDEEP

    12288:rfHdVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEv0y2aRtxzFZjFc9:rfHdV2jUeQRI5wPN/H8ZHc9

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\joejeterfile09.26.2022.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3536
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\573w5094.425,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4164

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\573w5094.425
    Filesize

    532KB

    MD5

    1e4eb8bcad084a78bef24ffbf3e6ec09

    SHA1

    ca1748ee8be62ef17ef807d78cc8eac20564b582

    SHA256

    1a99f0a60c95852e830e7b22e0b85f122e9d02168567709b65877807588efa35

    SHA512

    ae8da1ffe40a88b922936c6d50f0792a9633bf976688e5ed01cc76f7e99baf5977e25e4d9bc0eb330204bf0a77156feb57517eaf62df1b8f6c452de1a5b0b898

  • C:\ProgramData\573w5094.425
    Filesize

    532KB

    MD5

    1e4eb8bcad084a78bef24ffbf3e6ec09

    SHA1

    ca1748ee8be62ef17ef807d78cc8eac20564b582

    SHA256

    1a99f0a60c95852e830e7b22e0b85f122e9d02168567709b65877807588efa35

    SHA512

    ae8da1ffe40a88b922936c6d50f0792a9633bf976688e5ed01cc76f7e99baf5977e25e4d9bc0eb330204bf0a77156feb57517eaf62df1b8f6c452de1a5b0b898

  • memory/3536-136-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp
    Filesize

    64KB

  • memory/3536-133-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp
    Filesize

    64KB

  • memory/3536-132-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp
    Filesize

    64KB

  • memory/3536-137-0x00007FFDF4E50000-0x00007FFDF4E60000-memory.dmp
    Filesize

    64KB

  • memory/3536-138-0x00007FFDF4E50000-0x00007FFDF4E60000-memory.dmp
    Filesize

    64KB

  • memory/3536-153-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp
    Filesize

    64KB

  • memory/3536-134-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp
    Filesize

    64KB

  • memory/3536-135-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp
    Filesize

    64KB

  • memory/3536-152-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp
    Filesize

    64KB

  • memory/3536-151-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp
    Filesize

    64KB

  • memory/3536-150-0x00007FFDF6EB0000-0x00007FFDF6EC0000-memory.dmp
    Filesize

    64KB

  • memory/4164-148-0x0000020161170000-0x0000020161176000-memory.dmp
    Filesize

    24KB

  • memory/4164-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4164-139-0x0000000000000000-mapping.dmp