Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 18:12

General

  • Target

    johnsonprewitt.doc.09.26.22.docm

  • Size

    865KB

  • MD5

    f1b461547f3468c1778c0aa5fbe659a2

  • SHA1

    b0a6659cffa96b61cb489ff494bcbe0a765792c9

  • SHA256

    151e6e9aaffbc08ecaaba6feee9868708a69a686d67a64af41f749a05c1fa220

  • SHA512

    2031471f24b9f460ad363fa7ee6a07bed9f98eb76dff6d6ef4a9bc08193918968b82007bb9597eb18aac4a7227c533cc6b7a7a5419578b02af4fcf51ebaa0f78

  • SSDEEP

    12288:EVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEsnjPTx7trGxzFZjFDGO:EV2jUeQRI5wPN/RjVtr+ZHKO

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\johnsonprewitt.doc.09.26.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\46273883.314,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4060

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\46273883.314
    Filesize

    532KB

    MD5

    aabdbe9f3e3f6c04ebf050d7f35b2276

    SHA1

    21476392d7c79063d7ed22064ebc21479d1124bf

    SHA256

    bf3ac8ae9aac947402b3dc975c90e9459b120d3b0faf80ce76c65e480e6da50e

    SHA512

    91c693dfb6451cfba7c898be2046d2e0c755d7c69bbe27bb3a9754146610dafa7c133021ca34cea1956f60f2c9603d3147cdfbd2a7ad3a0d0cb36aa89ca92ec9

  • C:\ProgramData\46273883.314
    Filesize

    532KB

    MD5

    aabdbe9f3e3f6c04ebf050d7f35b2276

    SHA1

    21476392d7c79063d7ed22064ebc21479d1124bf

    SHA256

    bf3ac8ae9aac947402b3dc975c90e9459b120d3b0faf80ce76c65e480e6da50e

    SHA512

    91c693dfb6451cfba7c898be2046d2e0c755d7c69bbe27bb3a9754146610dafa7c133021ca34cea1956f60f2c9603d3147cdfbd2a7ad3a0d0cb36aa89ca92ec9

  • memory/2436-136-0x00007FFC32230000-0x00007FFC32240000-memory.dmp
    Filesize

    64KB

  • memory/2436-133-0x00007FFC32230000-0x00007FFC32240000-memory.dmp
    Filesize

    64KB

  • memory/2436-132-0x00007FFC32230000-0x00007FFC32240000-memory.dmp
    Filesize

    64KB

  • memory/2436-137-0x00007FFC2FA10000-0x00007FFC2FA20000-memory.dmp
    Filesize

    64KB

  • memory/2436-138-0x00007FFC2FA10000-0x00007FFC2FA20000-memory.dmp
    Filesize

    64KB

  • memory/2436-153-0x00007FFC32230000-0x00007FFC32240000-memory.dmp
    Filesize

    64KB

  • memory/2436-134-0x00007FFC32230000-0x00007FFC32240000-memory.dmp
    Filesize

    64KB

  • memory/2436-135-0x00007FFC32230000-0x00007FFC32240000-memory.dmp
    Filesize

    64KB

  • memory/2436-152-0x00007FFC32230000-0x00007FFC32240000-memory.dmp
    Filesize

    64KB

  • memory/2436-151-0x00007FFC32230000-0x00007FFC32240000-memory.dmp
    Filesize

    64KB

  • memory/2436-150-0x00007FFC32230000-0x00007FFC32240000-memory.dmp
    Filesize

    64KB

  • memory/4060-148-0x00000190E0230000-0x00000190E0236000-memory.dmp
    Filesize

    24KB

  • memory/4060-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4060-139-0x0000000000000000-mapping.dmp