Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:59

General

  • Target

    ironivyinc document 09.26.docm

  • Size

    865KB

  • MD5

    ee89b0b3d4269bfdcceb595c733a7243

  • SHA1

    9771c886ebe2f1d2b5b0100b3fb43cff334ba9ce

  • SHA256

    5bed7aa2d24f217abcbcef9ba69ea7eac2b58d2bf3921e845934c65efb7fd251

  • SHA512

    b67f16b95bdc4a366df522fb58dd08714d010e27f4fbfd57d04753ae1573b011e6567ed61822a50109d6f006f789f5f0c400650efb569d370729a5b7fcae15ee

  • SSDEEP

    12288:2eSGVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DES7AI/xKToQM3XD4:2eSGV2jUeQRI5wPN/zAI94

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ironivyinc document 09.26.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\7950r116.6l7,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1644

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\7950r116.6l7
    Filesize

    532KB

    MD5

    b6a1213571b0ebcb6259a9d50abc1e63

    SHA1

    3e9fbc4d1e6fa25d5f78e0d04445ac43212de231

    SHA256

    49fe14b176055d6f2890182ae7b1a3c5453d9286e72187192d738da947dc1646

    SHA512

    a76b5bdb0146e3185184a87d86b9c96fd59b6e20a7533d0b63904d60dd4db11a24a745f8a4389306a3c92d7bc4c28adc31463aa542f0caa47c10a6497264cca4

  • C:\ProgramData\7950r116.6l7
    Filesize

    532KB

    MD5

    b6a1213571b0ebcb6259a9d50abc1e63

    SHA1

    3e9fbc4d1e6fa25d5f78e0d04445ac43212de231

    SHA256

    49fe14b176055d6f2890182ae7b1a3c5453d9286e72187192d738da947dc1646

    SHA512

    a76b5bdb0146e3185184a87d86b9c96fd59b6e20a7533d0b63904d60dd4db11a24a745f8a4389306a3c92d7bc4c28adc31463aa542f0caa47c10a6497264cca4

  • memory/1644-139-0x0000000000000000-mapping.dmp
  • memory/1644-148-0x0000022234D80000-0x0000022234D86000-memory.dmp
    Filesize

    24KB

  • memory/1644-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/2476-136-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp
    Filesize

    64KB

  • memory/2476-138-0x00007FFB6E6B0000-0x00007FFB6E6C0000-memory.dmp
    Filesize

    64KB

  • memory/2476-137-0x00007FFB6E6B0000-0x00007FFB6E6C0000-memory.dmp
    Filesize

    64KB

  • memory/2476-132-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp
    Filesize

    64KB

  • memory/2476-135-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp
    Filesize

    64KB

  • memory/2476-134-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp
    Filesize

    64KB

  • memory/2476-133-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp
    Filesize

    64KB

  • memory/2476-150-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp
    Filesize

    64KB

  • memory/2476-153-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp
    Filesize

    64KB

  • memory/2476-152-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp
    Filesize

    64KB

  • memory/2476-151-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp
    Filesize

    64KB