Analysis

  • max time kernel
    139s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 18:12

General

  • Target

    lycos-document-09.26.22.docm

  • Size

    867KB

  • MD5

    85b189afdff301d576b49983c6114edf

  • SHA1

    1c21f0e116869c2e336038141997b65d5c4497db

  • SHA256

    f9938f14df5d7889b1dfd3af2d529ceadf1017aa2f83337dad71ee67379d9a3d

  • SHA512

    86edc18aa037e62c579b62c69c9245fc9085eee8cbd31e9c40e5bc16902776bd052cf69693724fd7eb5a366117fb7ba6acad5531b2a8b60d6dd247b16df1a8aa

  • SSDEEP

    12288:HkVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEEs9KH7oRe1GIaqUR:HkV2jUeQRI5wPN/c9cEk1y

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\lycos-document-09.26.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3120
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\35162772.203,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4932

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\35162772.203
    Filesize

    532KB

    MD5

    ba402e7c9af8a6ec5d4fe0ab01e1f42a

    SHA1

    bd56f7d5f4be378e060f8c44e9fadd534027a23a

    SHA256

    eb6634eb8949fafe20d9fe2ef144264425871bdb8972183804fafe652725b00a

    SHA512

    9c8109bd8f3129fc160c0d2026520cd69cf5765df14c35bc42cf208bc0628fd50df82471dece593e22d2bd1b47daffbe194651c368bac64fd291755e844c646b

  • C:\ProgramData\35162772.203
    Filesize

    532KB

    MD5

    ba402e7c9af8a6ec5d4fe0ab01e1f42a

    SHA1

    bd56f7d5f4be378e060f8c44e9fadd534027a23a

    SHA256

    eb6634eb8949fafe20d9fe2ef144264425871bdb8972183804fafe652725b00a

    SHA512

    9c8109bd8f3129fc160c0d2026520cd69cf5765df14c35bc42cf208bc0628fd50df82471dece593e22d2bd1b47daffbe194651c368bac64fd291755e844c646b

  • memory/3120-136-0x00007FF8D78D0000-0x00007FF8D78E0000-memory.dmp
    Filesize

    64KB

  • memory/3120-133-0x00007FF8D78D0000-0x00007FF8D78E0000-memory.dmp
    Filesize

    64KB

  • memory/3120-132-0x00007FF8D78D0000-0x00007FF8D78E0000-memory.dmp
    Filesize

    64KB

  • memory/3120-137-0x00007FF8D50A0000-0x00007FF8D50B0000-memory.dmp
    Filesize

    64KB

  • memory/3120-138-0x00007FF8D50A0000-0x00007FF8D50B0000-memory.dmp
    Filesize

    64KB

  • memory/3120-153-0x00007FF8D78D0000-0x00007FF8D78E0000-memory.dmp
    Filesize

    64KB

  • memory/3120-134-0x00007FF8D78D0000-0x00007FF8D78E0000-memory.dmp
    Filesize

    64KB

  • memory/3120-135-0x00007FF8D78D0000-0x00007FF8D78E0000-memory.dmp
    Filesize

    64KB

  • memory/3120-152-0x00007FF8D78D0000-0x00007FF8D78E0000-memory.dmp
    Filesize

    64KB

  • memory/3120-151-0x00007FF8D78D0000-0x00007FF8D78E0000-memory.dmp
    Filesize

    64KB

  • memory/3120-150-0x00007FF8D78D0000-0x00007FF8D78E0000-memory.dmp
    Filesize

    64KB

  • memory/4932-148-0x0000022D0F960000-0x0000022D0F966000-memory.dmp
    Filesize

    24KB

  • memory/4932-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4932-139-0x0000000000000000-mapping.dmp