Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 20:02

General

  • Target

    mildjs.file.09.26.docm

  • Size

    866KB

  • MD5

    7de7d68ac040e38455949527846f8064

  • SHA1

    6322e5b14a4d85b45365f0f6950868422e8e29ab

  • SHA256

    ebaa68738173a87e2dbde383c8879facc05def85da47be4e8be6fc369e7f232f

  • SHA512

    26903682f1a047ed1b81cbf09bcbb8fd322b266c3e1275d1fffe4e8b4deff9d8333ec4dabe66efe5364dc3ddc2cf1af5f2013fd282fe34bb76345b1803bfff82

  • SSDEEP

    12288:/XMVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEnifnslvYX6htjos:UV2jUeQRI5wPN/VnBVs

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\mildjs.file.09.26.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\806e8327.758,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:792

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\806e8327.758
    Filesize

    532KB

    MD5

    2c5697a9efb19914305d05c2e5861650

    SHA1

    02b665a72b844dd0b8773c50c49812334daa254b

    SHA256

    43eedb0633bf7216c1ff47b8a04c0902b669f0b90883d24d488a150af11848ed

    SHA512

    0d5507682ee9b0ccdc535c9552c84126e95fa217ced03920680536231c4401818cefcf966d24a215424737d5317063942011495859f138c60ad83d6cd9a0ab88

  • C:\ProgramData\806e8327.758
    Filesize

    532KB

    MD5

    2c5697a9efb19914305d05c2e5861650

    SHA1

    02b665a72b844dd0b8773c50c49812334daa254b

    SHA256

    43eedb0633bf7216c1ff47b8a04c0902b669f0b90883d24d488a150af11848ed

    SHA512

    0d5507682ee9b0ccdc535c9552c84126e95fa217ced03920680536231c4401818cefcf966d24a215424737d5317063942011495859f138c60ad83d6cd9a0ab88

  • memory/792-139-0x0000000000000000-mapping.dmp
  • memory/792-148-0x000001E2E8360000-0x000001E2E8366000-memory.dmp
    Filesize

    24KB

  • memory/792-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4568-136-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4568-138-0x00007FF7CA1E0000-0x00007FF7CA1F0000-memory.dmp
    Filesize

    64KB

  • memory/4568-137-0x00007FF7CA1E0000-0x00007FF7CA1F0000-memory.dmp
    Filesize

    64KB

  • memory/4568-132-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4568-135-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4568-134-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4568-133-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4568-150-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4568-151-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4568-152-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB

  • memory/4568-153-0x00007FF7CC670000-0x00007FF7CC680000-memory.dmp
    Filesize

    64KB