Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 18:02

General

  • Target

    jhazle doc 09.26.2022.docm

  • Size

    865KB

  • MD5

    b1799c80394e1da12afd9f38d3293f90

  • SHA1

    3cef24ba7115e6f83071a4d951d189fc961d3337

  • SHA256

    e2ba042f4194826bed8a8ba388dd26755cb76d5e82811f86e418f377b6fc3791

  • SHA512

    99c3abc32a72f9a02dbf7831915f76e176aac71b9af16b6fa1de87f0d0fd8f5bfc5b570ed53b4bcad76d1afa32499a8d4a2235770378a6ff4c4020f16e32cb14

  • SSDEEP

    12288:g2VE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DErPFhhhJ3sJAibNfI:rV2jUeQRI5wPN/wP1hJy/ZA

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\jhazle doc 09.26.2022.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\0283a549.9t0,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4388

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\0283a549.9t0
    Filesize

    532KB

    MD5

    7aaaa94d407032e4d501f80f27f50bd1

    SHA1

    2f4c06631e6f6819d9c8caf7d6386470d7cd2700

    SHA256

    277ccb0645d58bd80a640576e7d083b1063f5b01035b374ec8e538ba5353c399

    SHA512

    59cf61f813103cb660abf6c40139496abc0ebebc1cb124bdeee6899f8211927df44e1444570173efa230b7518a320cf2e85ee88caaf8c40728470a5825ef4f7f

  • C:\ProgramData\0283a549.9t0
    Filesize

    532KB

    MD5

    7aaaa94d407032e4d501f80f27f50bd1

    SHA1

    2f4c06631e6f6819d9c8caf7d6386470d7cd2700

    SHA256

    277ccb0645d58bd80a640576e7d083b1063f5b01035b374ec8e538ba5353c399

    SHA512

    59cf61f813103cb660abf6c40139496abc0ebebc1cb124bdeee6899f8211927df44e1444570173efa230b7518a320cf2e85ee88caaf8c40728470a5825ef4f7f

  • memory/1456-136-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/1456-133-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/1456-132-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/1456-137-0x00007FFE708D0000-0x00007FFE708E0000-memory.dmp
    Filesize

    64KB

  • memory/1456-138-0x00007FFE708D0000-0x00007FFE708E0000-memory.dmp
    Filesize

    64KB

  • memory/1456-153-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/1456-134-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/1456-135-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/1456-152-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/1456-151-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/1456-150-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/4388-148-0x000001AC97440000-0x000001AC97446000-memory.dmp
    Filesize

    24KB

  • memory/4388-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4388-139-0x0000000000000000-mapping.dmp