Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 18:12

General

  • Target

    nearshoresurveysdoc09.26.docm

  • Size

    866KB

  • MD5

    dfa4f8109eb641da0946ddf08bc955ee

  • SHA1

    25ed8077a9417943248ee7b142530ea63b445f4f

  • SHA256

    f7da1b974bbb5d89b09ec477b235e50b0f3035211a969c9b09f6fcf7df9ef675

  • SHA512

    ef111e6237341da08296e75dd439c32003f61627713e91e77ede54d4f54e2e541b9f07fec1358b939e67c8c3f35c7db21908ae60e1e5a114bcf94e8e715c2b7c

  • SSDEEP

    12288:NVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE74gb9oFp/G7obA/PXSYqLAA:NV2jUeQRI5wPN/4Zb9obGsOPXSYqNh

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\nearshoresurveysdoc09.26.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4332
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\78596106.08d,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:3436

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\78596106.08d
    Filesize

    532KB

    MD5

    a83cf66b705cea952ab9f7009642f472

    SHA1

    447e910305a2e3f52b1c38cfb5a14f90c6ddd7bb

    SHA256

    7efa3ea926ee754a272076fd888a4ca4c7262eec3d7306341d532c0302c53bd1

    SHA512

    dab6ffcdb2588260ff3185411eb910ac04a880e3d4d61fe9422d71fde9230c9881943002a66fee08578aea8c8926ec4003d5a1438c4564d3aff2dfec45247132

  • C:\ProgramData\78596106.08d
    Filesize

    532KB

    MD5

    a83cf66b705cea952ab9f7009642f472

    SHA1

    447e910305a2e3f52b1c38cfb5a14f90c6ddd7bb

    SHA256

    7efa3ea926ee754a272076fd888a4ca4c7262eec3d7306341d532c0302c53bd1

    SHA512

    dab6ffcdb2588260ff3185411eb910ac04a880e3d4d61fe9422d71fde9230c9881943002a66fee08578aea8c8926ec4003d5a1438c4564d3aff2dfec45247132

  • memory/3436-144-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/3436-140-0x0000000000000000-mapping.dmp
  • memory/3436-150-0x0000021C7B7F0000-0x0000021C7B7F6000-memory.dmp
    Filesize

    24KB

  • memory/4332-134-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4332-138-0x00007FF9DE600000-0x00007FF9DE610000-memory.dmp
    Filesize

    64KB

  • memory/4332-139-0x00000209C0BD0000-0x00000209C0BD2000-memory.dmp
    Filesize

    8KB

  • memory/4332-137-0x00007FF9DE600000-0x00007FF9DE610000-memory.dmp
    Filesize

    64KB

  • memory/4332-135-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4332-133-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4332-143-0x00000209C0BD0000-0x00000209C0BD2000-memory.dmp
    Filesize

    8KB

  • memory/4332-132-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4332-136-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4332-152-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4332-153-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4332-154-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/4332-155-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB