Analysis

  • max time kernel
    138s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:21

General

  • Target

    netutah-file-09.26.docm

  • Size

    866KB

  • MD5

    6995afbfec138f40a0d06ed8abe5be49

  • SHA1

    3af36a1c0c91c36927211997072f06ccc4608168

  • SHA256

    1e4fa679abeb3f756d4be4834e7d2681e9e4a889c369722da4777e8008ce4323

  • SHA512

    3c169bf4735299f273f04f7aa59ccbb97ac9f729ceddaebfa9fc6f73eff9844fa097c558b3a321248e83094214470bcfb055a07e23388e008f3182be5de13071

  • SSDEEP

    12288:XVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEARPzv6U2JWa6dFoZ:XV2jUeQRI5wPN/tziU276MZ

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\netutah-file-09.26.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3524
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\5r374y84.425,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1708

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\5r374y84.425
    Filesize

    532KB

    MD5

    da6681a21a07d82b560049215acaf52c

    SHA1

    b15d1e10ef75dd9b6601cde49b37e70f3f7633bd

    SHA256

    e24d9027f7239d832713aad32098077eb425dfd3f473985752313c41b45fb07d

    SHA512

    0bf1353af7294081acccaee3c5322f35e1e8c5a49f75035c0e197c2a0ea255b6956bc25b5903751a6e8b1956b1eb12bf2f2eceb55e0eaa487b4abb614da7ea48

  • C:\ProgramData\5r374y84.425
    Filesize

    532KB

    MD5

    da6681a21a07d82b560049215acaf52c

    SHA1

    b15d1e10ef75dd9b6601cde49b37e70f3f7633bd

    SHA256

    e24d9027f7239d832713aad32098077eb425dfd3f473985752313c41b45fb07d

    SHA512

    0bf1353af7294081acccaee3c5322f35e1e8c5a49f75035c0e197c2a0ea255b6956bc25b5903751a6e8b1956b1eb12bf2f2eceb55e0eaa487b4abb614da7ea48

  • memory/1708-144-0x0000021E290A0000-0x0000021E290A6000-memory.dmp
    Filesize

    24KB

  • memory/1708-140-0x0000000000000000-mapping.dmp
  • memory/1708-145-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/3524-133-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/3524-138-0x00007FF93F700000-0x00007FF93F710000-memory.dmp
    Filesize

    64KB

  • memory/3524-139-0x0000020866AB7000-0x0000020866AB9000-memory.dmp
    Filesize

    8KB

  • memory/3524-137-0x00007FF93F700000-0x00007FF93F710000-memory.dmp
    Filesize

    64KB

  • memory/3524-135-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/3524-134-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/3524-143-0x0000020866AB7000-0x0000020866AB9000-memory.dmp
    Filesize

    8KB

  • memory/3524-132-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/3524-136-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/3524-152-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/3524-153-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/3524-154-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB

  • memory/3524-155-0x00007FF941D50000-0x00007FF941D60000-memory.dmp
    Filesize

    64KB