Analysis

  • max time kernel
    139s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 18:12

General

  • Target

    lycos document 09.26.2022.docm

  • Size

    867KB

  • MD5

    2c89a93390026817e3d5e4127a73c637

  • SHA1

    b44dca8d528b1dcc11a4c888f66ddb8aa90c4766

  • SHA256

    bc65b9d1bdda2829ff01c3ee12803f834422ed8a209ece5c896d0c1934bd1595

  • SHA512

    38e5d45747b90288c4c5711f18b4a61225b6a94515372de10fba4800af019b583ae8f6c9068582ff392c9f3e442f2a7ae7b78ef4e80c8a789c0fe854f8459745

  • SSDEEP

    12288:rkVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE+mu5GYAH7og1ANm:rkV2jUeQRI5wPN/pmu5iEFm

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\lycos document 09.26.2022.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3948
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\7859qd06.5k6,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4704

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\7859qd06.5k6
    Filesize

    532KB

    MD5

    48f9fdfcd733f00cd8f433a29a179e69

    SHA1

    2b81c557660788db6febde6d95ee6c7abed6e068

    SHA256

    4e5a790af62cf609dce755fb8cfc385fb39449ae7aedc19678cc32f971efa42e

    SHA512

    1ec3e509eaed2406a1c6c516a7b57f33c183b00470037f8b07e91699785256190995bee7a5f9a610279aaba730fc370b30b2c324c473cae3136399e7be37c723

  • C:\ProgramData\7859qd06.5k6
    Filesize

    532KB

    MD5

    48f9fdfcd733f00cd8f433a29a179e69

    SHA1

    2b81c557660788db6febde6d95ee6c7abed6e068

    SHA256

    4e5a790af62cf609dce755fb8cfc385fb39449ae7aedc19678cc32f971efa42e

    SHA512

    1ec3e509eaed2406a1c6c516a7b57f33c183b00470037f8b07e91699785256190995bee7a5f9a610279aaba730fc370b30b2c324c473cae3136399e7be37c723

  • memory/3948-136-0x00007FF80BCD0000-0x00007FF80BCE0000-memory.dmp
    Filesize

    64KB

  • memory/3948-133-0x00007FF80BCD0000-0x00007FF80BCE0000-memory.dmp
    Filesize

    64KB

  • memory/3948-132-0x00007FF80BCD0000-0x00007FF80BCE0000-memory.dmp
    Filesize

    64KB

  • memory/3948-137-0x00007FF809A10000-0x00007FF809A20000-memory.dmp
    Filesize

    64KB

  • memory/3948-138-0x00007FF809A10000-0x00007FF809A20000-memory.dmp
    Filesize

    64KB

  • memory/3948-153-0x00007FF80BCD0000-0x00007FF80BCE0000-memory.dmp
    Filesize

    64KB

  • memory/3948-134-0x00007FF80BCD0000-0x00007FF80BCE0000-memory.dmp
    Filesize

    64KB

  • memory/3948-135-0x00007FF80BCD0000-0x00007FF80BCE0000-memory.dmp
    Filesize

    64KB

  • memory/3948-152-0x00007FF80BCD0000-0x00007FF80BCE0000-memory.dmp
    Filesize

    64KB

  • memory/3948-151-0x00007FF80BCD0000-0x00007FF80BCE0000-memory.dmp
    Filesize

    64KB

  • memory/3948-150-0x00007FF80BCD0000-0x00007FF80BCE0000-memory.dmp
    Filesize

    64KB

  • memory/4704-148-0x00000230C4980000-0x00000230C4986000-memory.dmp
    Filesize

    24KB

  • memory/4704-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4704-139-0x0000000000000000-mapping.dmp