Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 18:02

General

  • Target

    mobiletel-invoice-09.26.docm

  • Size

    866KB

  • MD5

    a7c938d257bc19280ce73dee25241d32

  • SHA1

    73d6ceb83fd022c99c0b2ea85ebda01467c77f7d

  • SHA256

    87684f6b5141c781f2f9bba8b6317a7138c609c00c240c09d21872eea06a06b1

  • SHA512

    f9eb130248ade81fc3e06c1725c99942e69b2743cb5ec688adb2ba0aab2948c6e53a0c99a4689f1ee9b5fd8398cdfcb65b67a9f8839721627ef6f582a1f1a20f

  • SSDEEP

    12288:aHVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEEpRcTqz5P6d8oho:AV2jUeQRI5wPN/PRcT25P6lW

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\mobiletel-invoice-09.26.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\9071w338.7p8,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:3540

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\9071w338.7p8
    Filesize

    532KB

    MD5

    d32142be9debe64819c85a983d43daac

    SHA1

    8328f6ba5d8a89d05586b6e13a67bc252f0d83dd

    SHA256

    08a5dd5d0d7fc309c6185ca917b1eb431987a01472209b6cf7b05c719c9c91f0

    SHA512

    28a97591ced64401b3b0448f4b33475afcfec13348bf9818d5379a442dc3de50888c470a2c49e09975663e2dae83f1d215c6aec56f6d8fd2f860727119b6ff3d

  • C:\ProgramData\9071w338.7p8
    Filesize

    532KB

    MD5

    d32142be9debe64819c85a983d43daac

    SHA1

    8328f6ba5d8a89d05586b6e13a67bc252f0d83dd

    SHA256

    08a5dd5d0d7fc309c6185ca917b1eb431987a01472209b6cf7b05c719c9c91f0

    SHA512

    28a97591ced64401b3b0448f4b33475afcfec13348bf9818d5379a442dc3de50888c470a2c49e09975663e2dae83f1d215c6aec56f6d8fd2f860727119b6ff3d

  • memory/1912-139-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/1912-135-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/1912-136-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/1912-140-0x00007FFCCB810000-0x00007FFCCB820000-memory.dmp
    Filesize

    64KB

  • memory/1912-141-0x00007FFCCB810000-0x00007FFCCB820000-memory.dmp
    Filesize

    64KB

  • memory/1912-156-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/1912-137-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/1912-138-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/1912-154-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/1912-155-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/1912-153-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/3540-151-0x0000018AB8BD0000-0x0000018AB8BD6000-memory.dmp
    Filesize

    24KB

  • memory/3540-145-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/3540-142-0x0000000000000000-mapping.dmp