Analysis

  • max time kernel
    139s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:59

General

  • Target

    morandostores file 09.26.docm

  • Size

    866KB

  • MD5

    27a45e1df35258afd013d765d0786a32

  • SHA1

    91394622f15cab0e27aa589039fbee5d57c5281d

  • SHA256

    a36f793145c7a775fca887e5ada691ec71137678da479a476bfe70fc1e30e57f

  • SHA512

    6546f2fa7592784931d64a93a2c9e18772ffadcfaa5991484533bf7dcc0069eaa8964efde77dc114621db76429f87fbc525f567f4df5b5d3153cf52586488f27

  • SSDEEP

    12288:FVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEwpcxJWVprVMmM:FV2jUeQRI5wPN/Jcx45MmM

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\morandostores file 09.26.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\6vl950a5.53p,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:2780

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\6vl950a5.53p
    Filesize

    532KB

    MD5

    3a28067f085c921c4a84e8e4af8015a8

    SHA1

    1078c9dfd72626808196da6edf7bc930898ca0dd

    SHA256

    f466926ec7581c7ae1a940330be737fadf3001be46838a56507f5d53fd2d1655

    SHA512

    9b3b1b1c9e0609bae4c064f1fb140575876520d634e81b3c15a8a0f7b69e84bf41687b57c5936db0cb0f11690e2f1487962c767c0702c7912ce38aa79e64ff5d

  • C:\ProgramData\6vl950a5.53p
    Filesize

    532KB

    MD5

    3a28067f085c921c4a84e8e4af8015a8

    SHA1

    1078c9dfd72626808196da6edf7bc930898ca0dd

    SHA256

    f466926ec7581c7ae1a940330be737fadf3001be46838a56507f5d53fd2d1655

    SHA512

    9b3b1b1c9e0609bae4c064f1fb140575876520d634e81b3c15a8a0f7b69e84bf41687b57c5936db0cb0f11690e2f1487962c767c0702c7912ce38aa79e64ff5d

  • memory/2672-136-0x00007FFFBCD90000-0x00007FFFBCDA0000-memory.dmp
    Filesize

    64KB

  • memory/2672-133-0x00007FFFBCD90000-0x00007FFFBCDA0000-memory.dmp
    Filesize

    64KB

  • memory/2672-132-0x00007FFFBCD90000-0x00007FFFBCDA0000-memory.dmp
    Filesize

    64KB

  • memory/2672-137-0x00007FFFBAAF0000-0x00007FFFBAB00000-memory.dmp
    Filesize

    64KB

  • memory/2672-138-0x00007FFFBAAF0000-0x00007FFFBAB00000-memory.dmp
    Filesize

    64KB

  • memory/2672-153-0x00007FFFBCD90000-0x00007FFFBCDA0000-memory.dmp
    Filesize

    64KB

  • memory/2672-134-0x00007FFFBCD90000-0x00007FFFBCDA0000-memory.dmp
    Filesize

    64KB

  • memory/2672-135-0x00007FFFBCD90000-0x00007FFFBCDA0000-memory.dmp
    Filesize

    64KB

  • memory/2672-152-0x00007FFFBCD90000-0x00007FFFBCDA0000-memory.dmp
    Filesize

    64KB

  • memory/2672-151-0x00007FFFBCD90000-0x00007FFFBCDA0000-memory.dmp
    Filesize

    64KB

  • memory/2672-150-0x00007FFFBCD90000-0x00007FFFBCDA0000-memory.dmp
    Filesize

    64KB

  • memory/2780-148-0x00000204B7670000-0x00000204B7676000-memory.dmp
    Filesize

    24KB

  • memory/2780-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/2780-139-0x0000000000000000-mapping.dmp