Analysis

  • max time kernel
    139s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 18:12

General

  • Target

    mytheatreacademy,doc,09.26.2022.docm

  • Size

    866KB

  • MD5

    4f4c0eef484c7b982f5dcd1f736fafd2

  • SHA1

    70aa3ae957e438620a7ce8e7e44ea3bd78951696

  • SHA256

    da53ec50385bd308bdae8095edde4f87b59f490ee31c91eecaeebf045a299747

  • SHA512

    17ce467372b902ee8a0785ee8d593b1fdf3663ca5ad7cf123c760076e1336ec96d7966186c38200d315a4aabff6a6deb2420cd32b22db89e79cd62b40255772a

  • SSDEEP

    12288:CpXVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEeGAkz5W6dg2oT:CpXV2jUeQRI5wPN/1D45W6SZT

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\mytheatreacademy,doc,09.26.2022.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\13941650.081,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4944

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\13941650.081
    Filesize

    532KB

    MD5

    6512776f79c289c31cdbbd81e97455f1

    SHA1

    3070521b678ff4a7f0490fdc1660e8f1c159244c

    SHA256

    135eca8bd79474743c2924d5747a62bb6a84f01cc3117fb38c364fba301e42af

    SHA512

    9495feb7c0cc175a96514384f4d4557488a40cb6fd907f5f51c97e0d110aa97a1f4b060e7d910f02595c57c7c636abee86e84551d7f0d34c3248e6cde4e188a7

  • C:\ProgramData\13941650.081
    Filesize

    532KB

    MD5

    6512776f79c289c31cdbbd81e97455f1

    SHA1

    3070521b678ff4a7f0490fdc1660e8f1c159244c

    SHA256

    135eca8bd79474743c2924d5747a62bb6a84f01cc3117fb38c364fba301e42af

    SHA512

    9495feb7c0cc175a96514384f4d4557488a40cb6fd907f5f51c97e0d110aa97a1f4b060e7d910f02595c57c7c636abee86e84551d7f0d34c3248e6cde4e188a7

  • memory/3444-136-0x00007FFCA2C70000-0x00007FFCA2C80000-memory.dmp
    Filesize

    64KB

  • memory/3444-133-0x00007FFCA2C70000-0x00007FFCA2C80000-memory.dmp
    Filesize

    64KB

  • memory/3444-132-0x00007FFCA2C70000-0x00007FFCA2C80000-memory.dmp
    Filesize

    64KB

  • memory/3444-137-0x00007FFCA0730000-0x00007FFCA0740000-memory.dmp
    Filesize

    64KB

  • memory/3444-138-0x00007FFCA0730000-0x00007FFCA0740000-memory.dmp
    Filesize

    64KB

  • memory/3444-164-0x00007FFCA2C70000-0x00007FFCA2C80000-memory.dmp
    Filesize

    64KB

  • memory/3444-134-0x00007FFCA2C70000-0x00007FFCA2C80000-memory.dmp
    Filesize

    64KB

  • memory/3444-135-0x00007FFCA2C70000-0x00007FFCA2C80000-memory.dmp
    Filesize

    64KB

  • memory/3444-163-0x00007FFCA2C70000-0x00007FFCA2C80000-memory.dmp
    Filesize

    64KB

  • memory/3444-162-0x00007FFCA2C70000-0x00007FFCA2C80000-memory.dmp
    Filesize

    64KB

  • memory/3444-161-0x00007FFCA2C70000-0x00007FFCA2C80000-memory.dmp
    Filesize

    64KB

  • memory/4944-154-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4944-153-0x000001CEE4620000-0x000001CEE4626000-memory.dmp
    Filesize

    24KB

  • memory/4944-150-0x0000000000000000-mapping.dmp