Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:58

General

  • Target

    letsachievehealth.doc.09.26.22.docm

  • Size

    867KB

  • MD5

    2f6c56f5be2405f2cd528e0629958810

  • SHA1

    a11e8627742ea4a5e60d21fa62ab3b442adb51c5

  • SHA256

    284250c6ed4cce821821c36bcb7782d27c3a095fd24fb761ad4d86bb454e0af3

  • SHA512

    dbcee7fc83801418a79057f1bb14aa9a4744fec43a34b61d2ca5eb548f32a7272d8a44d566f22b7a84b11fa60abf01d1a0831b75f25678c1535faf074106a817

  • SSDEEP

    12288:uVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE7+uMesywD/XA67Gr:uV2jUeQRI5wPN/UlQD/w6q

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\letsachievehealth.doc.09.26.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\0e829l39.869,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:3696

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\0e829l39.869
    Filesize

    532KB

    MD5

    00aceaee5cebbf1ba768a797e51dfe5d

    SHA1

    f540a39476dca6575ed6aaae1caec797162d2543

    SHA256

    ef8807f75f0321a5f9587b33cc6ff7b9f3e426a8d73f062edce9005fb5dedbd6

    SHA512

    000fb348e9f9bf41d0a0bab42554ac00959b651f49f2d129dda64b0b4fe2a9b54afdf7fe1d3fe37e16446cdca21c795a83f45b82dff41ada678d54807b008ed0

  • C:\ProgramData\0e829l39.869
    Filesize

    532KB

    MD5

    00aceaee5cebbf1ba768a797e51dfe5d

    SHA1

    f540a39476dca6575ed6aaae1caec797162d2543

    SHA256

    ef8807f75f0321a5f9587b33cc6ff7b9f3e426a8d73f062edce9005fb5dedbd6

    SHA512

    000fb348e9f9bf41d0a0bab42554ac00959b651f49f2d129dda64b0b4fe2a9b54afdf7fe1d3fe37e16446cdca21c795a83f45b82dff41ada678d54807b008ed0

  • memory/3696-151-0x0000000000000000-mapping.dmp
  • memory/3696-160-0x0000025C9CD30000-0x0000025C9CD36000-memory.dmp
    Filesize

    24KB

  • memory/3696-154-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4404-136-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/4404-138-0x00007FFC232B0000-0x00007FFC232C0000-memory.dmp
    Filesize

    64KB

  • memory/4404-137-0x00007FFC232B0000-0x00007FFC232C0000-memory.dmp
    Filesize

    64KB

  • memory/4404-132-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/4404-135-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/4404-134-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/4404-133-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/4404-162-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/4404-163-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/4404-164-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB

  • memory/4404-165-0x00007FFC25C10000-0x00007FFC25C20000-memory.dmp
    Filesize

    64KB