Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:27

General

  • Target

    nabankco,invoice,09.26.docm

  • Size

    866KB

  • MD5

    6cd073362222caa889f3489c86281319

  • SHA1

    8ec1e49183949c2151a4f347a30eb7b9618a55de

  • SHA256

    b63410aee1ea13f6175d41c6e980606cca09a12069f68e49b330d01f3e75a777

  • SHA512

    2ac3b8e3a61191d644a59819d494cca8eb740ea1748fd15babd362b784e0f5192dc330e3f3a4791bd743ad4b5fb36aadc9e3fb589d66f88c3c1fc04d113be77d

  • SSDEEP

    12288:Na+VE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEs9d/+CfDDK2HiFl6htlPJ:Na+V2jUeQRI5wPN/AwDKiZJ

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\nabankco,invoice,09.26.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3252
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\1394a549.970,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:5068

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\1394a549.970
    Filesize

    532KB

    MD5

    006f3eb63e3d7cc9c11f70434fe2764f

    SHA1

    63b78298c083e147bd9f2d586b3fa6134db2e4bc

    SHA256

    ff22f8e204e940c2ce2652c5be030577782bd90274b1113a8f659d0d18abe5da

    SHA512

    561ac296e6dfaf79693a3837980619712d865cdd78332773e1ad331b4d2b839f0371c3c49ec15086463001dc1c92ec9b0ecc7603e94bac8bd74d6756f8187c71

  • C:\ProgramData\1394a549.970
    Filesize

    532KB

    MD5

    006f3eb63e3d7cc9c11f70434fe2764f

    SHA1

    63b78298c083e147bd9f2d586b3fa6134db2e4bc

    SHA256

    ff22f8e204e940c2ce2652c5be030577782bd90274b1113a8f659d0d18abe5da

    SHA512

    561ac296e6dfaf79693a3837980619712d865cdd78332773e1ad331b4d2b839f0371c3c49ec15086463001dc1c92ec9b0ecc7603e94bac8bd74d6756f8187c71

  • memory/3252-139-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/3252-136-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/3252-135-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/3252-140-0x00007FFCCB810000-0x00007FFCCB820000-memory.dmp
    Filesize

    64KB

  • memory/3252-141-0x00007FFCCB810000-0x00007FFCCB820000-memory.dmp
    Filesize

    64KB

  • memory/3252-156-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/3252-137-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/3252-138-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/3252-153-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/3252-155-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/3252-154-0x00007FFCCDEB0000-0x00007FFCCDEC0000-memory.dmp
    Filesize

    64KB

  • memory/5068-151-0x0000019DE7C90000-0x0000019DE7C96000-memory.dmp
    Filesize

    24KB

  • memory/5068-145-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/5068-142-0x0000000000000000-mapping.dmp