Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:58

General

  • Target

    johnsmalley-doc-09.26.22.docm

  • Size

    865KB

  • MD5

    c1256dc480f5399094a9e6cd29b48c4c

  • SHA1

    d92fcbd24745b33b8cf6ddc08e8e8cabc1a84fb9

  • SHA256

    0000cee3e4fb7de0585d4184b49f1ed6cb81b01aff38c042d1f9ac9777520bdb

  • SHA512

    1f3d57ab5abca813b98d97a63bb5586d4d3927231ca497c070200bf6b0becb26d5ad58534cd53278e8f978c3acd2b6d20f1ff1e49d5a1bba1f62320c87a33134

  • SSDEEP

    12288:ebVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEsaG9PhhW+/wPKNS:ebV2jUeQRI5wPN/jphh/wyQ

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\johnsmalley-doc-09.26.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4536
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\01829l49.869,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1060

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\01829l49.869
    Filesize

    532KB

    MD5

    95fa004e9b2d8a2796cd4a65ec2a6304

    SHA1

    58fd40d1bbe949173dcc6dec7043b0069e964f10

    SHA256

    a66288713cce6c137536814ebd874bd55b6b763a7d1267ffad9d0535b1dd5fcd

    SHA512

    19bf0456a2be92bdda8dbe2b7b69a6498e89390677ab5dfa37a1904cf664960b6a78b2b60dd407c402074d537c889ed273ab40dace5115899091bf5378758029

  • C:\ProgramData\01829l49.869
    Filesize

    532KB

    MD5

    95fa004e9b2d8a2796cd4a65ec2a6304

    SHA1

    58fd40d1bbe949173dcc6dec7043b0069e964f10

    SHA256

    a66288713cce6c137536814ebd874bd55b6b763a7d1267ffad9d0535b1dd5fcd

    SHA512

    19bf0456a2be92bdda8dbe2b7b69a6498e89390677ab5dfa37a1904cf664960b6a78b2b60dd407c402074d537c889ed273ab40dace5115899091bf5378758029

  • memory/1060-139-0x0000000000000000-mapping.dmp
  • memory/1060-148-0x00000280B54C0000-0x00000280B54C6000-memory.dmp
    Filesize

    24KB

  • memory/1060-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4536-136-0x00007FF813650000-0x00007FF813660000-memory.dmp
    Filesize

    64KB

  • memory/4536-138-0x00007FF811570000-0x00007FF811580000-memory.dmp
    Filesize

    64KB

  • memory/4536-137-0x00007FF811570000-0x00007FF811580000-memory.dmp
    Filesize

    64KB

  • memory/4536-132-0x00007FF813650000-0x00007FF813660000-memory.dmp
    Filesize

    64KB

  • memory/4536-135-0x00007FF813650000-0x00007FF813660000-memory.dmp
    Filesize

    64KB

  • memory/4536-134-0x00007FF813650000-0x00007FF813660000-memory.dmp
    Filesize

    64KB

  • memory/4536-133-0x00007FF813650000-0x00007FF813660000-memory.dmp
    Filesize

    64KB

  • memory/4536-150-0x00007FF813650000-0x00007FF813660000-memory.dmp
    Filesize

    64KB

  • memory/4536-152-0x00007FF813650000-0x00007FF813660000-memory.dmp
    Filesize

    64KB

  • memory/4536-153-0x00007FF813650000-0x00007FF813660000-memory.dmp
    Filesize

    64KB

  • memory/4536-151-0x00007FF813650000-0x00007FF813660000-memory.dmp
    Filesize

    64KB