Analysis

  • max time kernel
    138s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:27

General

  • Target

    nckcn-document-09.26.22.docm

  • Size

    865KB

  • MD5

    3a885f1ec285d39dec2265905553a794

  • SHA1

    b2a3efe01e29b0156e195266cb8c156c234fee7f

  • SHA256

    a586f7e99af6232f33d3b7971f4c3107c9f45d086e18a29314c082b84d332d34

  • SHA512

    2a9db0cda300345d07f1c944c3aa6cb9564c694826a4b34c1242c91dd98a60d8474b9a2402e5cff8b844e47bfe9e1d3365b20a41e31dc2538e3c4b23d389bb87

  • SSDEEP

    12288:e7D1QZVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEnJASz5I9f8h6dw:CD1IV2jUeQRI5wPN/g2e5W8h5

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\nckcn-document-09.26.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\13940p50.081,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:2780

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\13940p50.081
    Filesize

    532KB

    MD5

    9c6452acb2d8b21b43e1152704c6b040

    SHA1

    087baf859379ea2217c1fff4f530d3a95ab870c1

    SHA256

    a902c3af9dabdc67c0659aad533bd5709dbad3976cbb95dca82bf97637195a74

    SHA512

    680cb206fccab3ca18314e5bef9b94f0aae96ca3f323ba510a7e31679a7eb54aaa73aebe28d2f7fce68165b2a5600e1f6d2051e93938a321a4419a200f56a44f

  • C:\ProgramData\13940p50.081
    Filesize

    532KB

    MD5

    9c6452acb2d8b21b43e1152704c6b040

    SHA1

    087baf859379ea2217c1fff4f530d3a95ab870c1

    SHA256

    a902c3af9dabdc67c0659aad533bd5709dbad3976cbb95dca82bf97637195a74

    SHA512

    680cb206fccab3ca18314e5bef9b94f0aae96ca3f323ba510a7e31679a7eb54aaa73aebe28d2f7fce68165b2a5600e1f6d2051e93938a321a4419a200f56a44f

  • memory/2648-136-0x00007FFFBCD90000-0x00007FFFBCDA0000-memory.dmp
    Filesize

    64KB

  • memory/2648-133-0x00007FFFBCD90000-0x00007FFFBCDA0000-memory.dmp
    Filesize

    64KB

  • memory/2648-132-0x00007FFFBCD90000-0x00007FFFBCDA0000-memory.dmp
    Filesize

    64KB

  • memory/2648-137-0x00007FFFBAAF0000-0x00007FFFBAB00000-memory.dmp
    Filesize

    64KB

  • memory/2648-138-0x00007FFFBAAF0000-0x00007FFFBAB00000-memory.dmp
    Filesize

    64KB

  • memory/2648-153-0x00007FFFBCD90000-0x00007FFFBCDA0000-memory.dmp
    Filesize

    64KB

  • memory/2648-134-0x00007FFFBCD90000-0x00007FFFBCDA0000-memory.dmp
    Filesize

    64KB

  • memory/2648-135-0x00007FFFBCD90000-0x00007FFFBCDA0000-memory.dmp
    Filesize

    64KB

  • memory/2648-152-0x00007FFFBCD90000-0x00007FFFBCDA0000-memory.dmp
    Filesize

    64KB

  • memory/2648-151-0x00007FFFBCD90000-0x00007FFFBCDA0000-memory.dmp
    Filesize

    64KB

  • memory/2648-150-0x00007FFFBCD90000-0x00007FFFBCDA0000-memory.dmp
    Filesize

    64KB

  • memory/2780-148-0x000001F731D90000-0x000001F731D96000-memory.dmp
    Filesize

    24KB

  • memory/2780-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/2780-139-0x0000000000000000-mapping.dmp