Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 18:02

General

  • Target

    illwriteitdoc09.26.docm

  • Size

    865KB

  • MD5

    119d9873a73ecf1bb09217add9f7993e

  • SHA1

    d527335c5f23f183db3293f27cd4fce68d2f42cc

  • SHA256

    16eb58ed162137bd71290883d35032cbe2f7d68fbfd3b95a9ba2f61a55112db1

  • SHA512

    9cc7a9ebf6c5aad8f3d6ffb2a3aceecc1e2f31eb2619b1045b55c10cf6f85f24811b2e0ea075ee5897e1d07808384e5524189efb3ceec18a906ed6c6d78fca55

  • SSDEEP

    12288:VgrSVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEeaG9kaRw+RWGgQ:VgeV2jUeQRI5wPN/NkARWGL

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\illwriteitdoc09.26.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\12930n40.970,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:812

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\12930n40.970
    Filesize

    532KB

    MD5

    0db63310ea21a1c282dd6cd958380cb8

    SHA1

    4fc7c45447c6b6d28d87c5997685c54591df66a4

    SHA256

    83f88a8520980f671084cd835d5364e067c3bea888242d50bd684653d9167342

    SHA512

    a7f8af3af34ca4ffca29c59a9e3f09cbffdd0f2f548be62e44ea3c361aa392bc4a6ee3fd7a21b75c987f3b05ab250e21e564c85cd96c6a35c338c9f7c5e7b290

  • C:\ProgramData\12930n40.970
    Filesize

    532KB

    MD5

    0db63310ea21a1c282dd6cd958380cb8

    SHA1

    4fc7c45447c6b6d28d87c5997685c54591df66a4

    SHA256

    83f88a8520980f671084cd835d5364e067c3bea888242d50bd684653d9167342

    SHA512

    a7f8af3af34ca4ffca29c59a9e3f09cbffdd0f2f548be62e44ea3c361aa392bc4a6ee3fd7a21b75c987f3b05ab250e21e564c85cd96c6a35c338c9f7c5e7b290

  • memory/812-139-0x0000000000000000-mapping.dmp
  • memory/812-148-0x00000217FF170000-0x00000217FF176000-memory.dmp
    Filesize

    24KB

  • memory/812-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4572-136-0x00007FFD2FEF0000-0x00007FFD2FF00000-memory.dmp
    Filesize

    64KB

  • memory/4572-138-0x00007FFD2D9C0000-0x00007FFD2D9D0000-memory.dmp
    Filesize

    64KB

  • memory/4572-137-0x00007FFD2D9C0000-0x00007FFD2D9D0000-memory.dmp
    Filesize

    64KB

  • memory/4572-132-0x00007FFD2FEF0000-0x00007FFD2FF00000-memory.dmp
    Filesize

    64KB

  • memory/4572-135-0x00007FFD2FEF0000-0x00007FFD2FF00000-memory.dmp
    Filesize

    64KB

  • memory/4572-134-0x00007FFD2FEF0000-0x00007FFD2FF00000-memory.dmp
    Filesize

    64KB

  • memory/4572-133-0x00007FFD2FEF0000-0x00007FFD2FF00000-memory.dmp
    Filesize

    64KB

  • memory/4572-150-0x00007FFD2FEF0000-0x00007FFD2FF00000-memory.dmp
    Filesize

    64KB

  • memory/4572-151-0x00007FFD2FEF0000-0x00007FFD2FF00000-memory.dmp
    Filesize

    64KB

  • memory/4572-152-0x00007FFD2FEF0000-0x00007FFD2FF00000-memory.dmp
    Filesize

    64KB

  • memory/4572-153-0x00007FFD2FEF0000-0x00007FFD2FF00000-memory.dmp
    Filesize

    64KB