Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:21

General

  • Target

    neorealms.invoice.09.26.22.docm

  • Size

    866KB

  • MD5

    bc56cd4b450e2e765c83a5a5260a7f14

  • SHA1

    4f71714b7208ca4dac5a57f68281245ae629cbc6

  • SHA256

    10c00de5df9f12d59e7113dfac0618f26a8b16a19312c576c616ac757e4448e5

  • SHA512

    1ec8730d9b20f99c6bbcf72a32524fe1a89a321669d7f48a714ba99835fcda0034069f9e475a5e38f81d63a88c11319991e3d658701fa7b44d7fe66db2343f24

  • SSDEEP

    12288:UxLQVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEPHNxrp/G7obtDufWG:C8V2jUeQRI5wPN/uHNGsZqfL

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\neorealms.invoice.09.26.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\35263872.868,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4996

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\35263872.868
    Filesize

    532KB

    MD5

    fe6838b479c5dba72a9dfcb99df81b6f

    SHA1

    d22e894b09f799669cb81a6a0a7b20254305c128

    SHA256

    f7bdd9ce0ef7f660e4259d70940687780702d2503cce685c4ab4c4ede90e4bab

    SHA512

    ac63aa91c0f92b8b36d323f04b009a294811283c3ed364a514fc62dbc22c237e5579ee66685a34b1acfee0cfb078a2fec8b0eb9bc8d90ecb02661540efe601ae

  • C:\ProgramData\35263872.868
    Filesize

    532KB

    MD5

    fe6838b479c5dba72a9dfcb99df81b6f

    SHA1

    d22e894b09f799669cb81a6a0a7b20254305c128

    SHA256

    f7bdd9ce0ef7f660e4259d70940687780702d2503cce685c4ab4c4ede90e4bab

    SHA512

    ac63aa91c0f92b8b36d323f04b009a294811283c3ed364a514fc62dbc22c237e5579ee66685a34b1acfee0cfb078a2fec8b0eb9bc8d90ecb02661540efe601ae

  • memory/4656-136-0x00007FFC70A50000-0x00007FFC70A60000-memory.dmp
    Filesize

    64KB

  • memory/4656-133-0x00007FFC70A50000-0x00007FFC70A60000-memory.dmp
    Filesize

    64KB

  • memory/4656-132-0x00007FFC70A50000-0x00007FFC70A60000-memory.dmp
    Filesize

    64KB

  • memory/4656-137-0x00007FFC6E780000-0x00007FFC6E790000-memory.dmp
    Filesize

    64KB

  • memory/4656-138-0x00007FFC6E780000-0x00007FFC6E790000-memory.dmp
    Filesize

    64KB

  • memory/4656-153-0x00007FFC70A50000-0x00007FFC70A60000-memory.dmp
    Filesize

    64KB

  • memory/4656-134-0x00007FFC70A50000-0x00007FFC70A60000-memory.dmp
    Filesize

    64KB

  • memory/4656-135-0x00007FFC70A50000-0x00007FFC70A60000-memory.dmp
    Filesize

    64KB

  • memory/4656-152-0x00007FFC70A50000-0x00007FFC70A60000-memory.dmp
    Filesize

    64KB

  • memory/4656-151-0x00007FFC70A50000-0x00007FFC70A60000-memory.dmp
    Filesize

    64KB

  • memory/4656-150-0x00007FFC70A50000-0x00007FFC70A60000-memory.dmp
    Filesize

    64KB

  • memory/4996-148-0x000001B96F1C0000-0x000001B96F1C6000-memory.dmp
    Filesize

    24KB

  • memory/4996-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4996-139-0x0000000000000000-mapping.dmp