Analysis

  • max time kernel
    102s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 18:02

General

  • Target

    infowest,doc,09.26.22.docm

  • Size

    866KB

  • MD5

    ad46c3a3740500f1725120c865fb23ef

  • SHA1

    2928070f0b1b84749fdd07f61f04f906fdf25807

  • SHA256

    994afac3be849124810bf5eac058baf805cee4fb17d9f1d74f48d645f456911e

  • SHA512

    181883980403243464584fbda096d0d7f3f7b9765592f286dc42f0b07445c06612e89eb7bec8febf9f6f8a7f38509bd2e6cca6ad5a836eb3107e657a26c83961

  • SSDEEP

    12288:IVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DElZIYn73jx2xbibdOgv:IV2jUeQRI5wPN/CZIW3t2xOROgv

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\infowest,doc,09.26.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3180
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\90r1u227.7n8,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1144

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\90r1u227.7n8
    Filesize

    532KB

    MD5

    5a4c57eb5d5f0690defeb1f6b3b0aa85

    SHA1

    3c23dbf81dec0c77f0b9cb20bcdcac84499a2ead

    SHA256

    11d3e096338d429cc4fe77215afa44ad4b5ff60100ef53fa5204ebe12ba7b80f

    SHA512

    bd7da3d1fa31369b478a3cda63970e3b84c6ee40f80c0576b5e5450a52a0cfcd03904ea22297d37e9ca0f1fbf8ff2e93557cba81e7eb8bf10046b6b8ed476a93

  • C:\ProgramData\90r1u227.7n8
    Filesize

    532KB

    MD5

    5a4c57eb5d5f0690defeb1f6b3b0aa85

    SHA1

    3c23dbf81dec0c77f0b9cb20bcdcac84499a2ead

    SHA256

    11d3e096338d429cc4fe77215afa44ad4b5ff60100ef53fa5204ebe12ba7b80f

    SHA512

    bd7da3d1fa31369b478a3cda63970e3b84c6ee40f80c0576b5e5450a52a0cfcd03904ea22297d37e9ca0f1fbf8ff2e93557cba81e7eb8bf10046b6b8ed476a93

  • memory/1144-139-0x0000000000000000-mapping.dmp
  • memory/1144-148-0x000001F4A1280000-0x000001F4A1286000-memory.dmp
    Filesize

    24KB

  • memory/1144-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/3180-136-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/3180-138-0x00007FF9DE600000-0x00007FF9DE610000-memory.dmp
    Filesize

    64KB

  • memory/3180-137-0x00007FF9DE600000-0x00007FF9DE610000-memory.dmp
    Filesize

    64KB

  • memory/3180-132-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/3180-135-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/3180-134-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/3180-133-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/3180-150-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/3180-151-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/3180-152-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/3180-153-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB