Analysis

  • max time kernel
    139s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:58

General

  • Target

    manifestadventure invoice 09.26.2022.docm

  • Size

    867KB

  • MD5

    e9d1cfdbc9395de2b84a4ed5094a1797

  • SHA1

    8bafd22f6140314c62f5e75b5d8360c59fa889b7

  • SHA256

    578a35e36d8e6a9328cec388852679bac9c7fc9d1cb60a6350ebd9f6a65cc563

  • SHA512

    a52733134d5b072151745fec7e4c5b4d1805f4e1bdb4283cde837bf447b830a605f8d7d178133f0357d9b69d0d812a10d3a7a01474b4eb2b678f13c182deb48b

  • SSDEEP

    12288:MDLVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEsIRlvHfzP6:MvV2jUeQRI5wPN/1IXHm

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\manifestadventure invoice 09.26.2022.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\3516iv72.2b3,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:2880

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\3516iv72.2b3
    Filesize

    532KB

    MD5

    343611e7b9c181dc6b0f1e25aad47693

    SHA1

    52f81dc90eb9e9058a4087562240537ffb0f9427

    SHA256

    3bf328e873690f0b0c35db14127eac7e63e5352f4a0e89274344f5a1ec3c0f68

    SHA512

    da450e7e5a36071e67900a4f657f926c68cb85015415e906667b20cec428e3951ae68c9fe430ea2a3950deb647d6df580ec1839db238aa0ae485a1fc15ba898f

  • C:\ProgramData\3516iv72.2b3
    Filesize

    532KB

    MD5

    343611e7b9c181dc6b0f1e25aad47693

    SHA1

    52f81dc90eb9e9058a4087562240537ffb0f9427

    SHA256

    3bf328e873690f0b0c35db14127eac7e63e5352f4a0e89274344f5a1ec3c0f68

    SHA512

    da450e7e5a36071e67900a4f657f926c68cb85015415e906667b20cec428e3951ae68c9fe430ea2a3950deb647d6df580ec1839db238aa0ae485a1fc15ba898f

  • memory/2880-139-0x0000000000000000-mapping.dmp
  • memory/2880-148-0x000002B0F1670000-0x000002B0F1676000-memory.dmp
    Filesize

    24KB

  • memory/2880-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4596-136-0x00007FF873990000-0x00007FF8739A0000-memory.dmp
    Filesize

    64KB

  • memory/4596-138-0x00007FF871810000-0x00007FF871820000-memory.dmp
    Filesize

    64KB

  • memory/4596-137-0x00007FF871810000-0x00007FF871820000-memory.dmp
    Filesize

    64KB

  • memory/4596-132-0x00007FF873990000-0x00007FF8739A0000-memory.dmp
    Filesize

    64KB

  • memory/4596-135-0x00007FF873990000-0x00007FF8739A0000-memory.dmp
    Filesize

    64KB

  • memory/4596-134-0x00007FF873990000-0x00007FF8739A0000-memory.dmp
    Filesize

    64KB

  • memory/4596-133-0x00007FF873990000-0x00007FF8739A0000-memory.dmp
    Filesize

    64KB

  • memory/4596-150-0x00007FF873990000-0x00007FF8739A0000-memory.dmp
    Filesize

    64KB

  • memory/4596-151-0x00007FF873990000-0x00007FF8739A0000-memory.dmp
    Filesize

    64KB

  • memory/4596-153-0x00007FF873990000-0x00007FF8739A0000-memory.dmp
    Filesize

    64KB

  • memory/4596-152-0x00007FF873990000-0x00007FF8739A0000-memory.dmp
    Filesize

    64KB