Analysis

  • max time kernel
    105s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:49

General

  • Target

    nh-vtclassifiedsdocument09.26.docm

  • Size

    866KB

  • MD5

    2fa7701f81b043b482ae8972d6a8be74

  • SHA1

    17bcff2f5b3c5fae7ad4f45d0b09ff47c0db83b5

  • SHA256

    5e65ccccf0031bd22a341a0cc2006598af2086b70a9667779001c380891d00f0

  • SHA512

    0632fd3a48c3cf4b31b61fd867a44a1d7e1522c5fdee7387ee51776b9b53548842b1a44dd39d78d7e4d941d1240ce5722db4ad1327aa7ce1bc701dbeb8ebf4fe

  • SSDEEP

    12288:tv+VE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEFsDRMSzvo/PXSYqoJKfg:sV2jUeQRI5wPN/dDNzyPXSYqP4

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\nh-vtclassifiedsdocument09.26.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\35162u72.203,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4936

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\35162u72.203
    Filesize

    532KB

    MD5

    845f30669ee6c45ba73b6fde5680f519

    SHA1

    cfaea8233a01e506aea7e8b6df5d7eba3c914aed

    SHA256

    9bdcae281ba06689c8b310680a0cf9fc5d951eba7e236d12bcfd03484c4a62a4

    SHA512

    c907b9ec5d2428fb0188826b1510a3cfb342b8d5fefebf0940259928f3105b5c5a955938c62bfff31ff5af8500af027712e7a772a64f97bca56f97508aa97711

  • C:\ProgramData\35162u72.203
    Filesize

    532KB

    MD5

    845f30669ee6c45ba73b6fde5680f519

    SHA1

    cfaea8233a01e506aea7e8b6df5d7eba3c914aed

    SHA256

    9bdcae281ba06689c8b310680a0cf9fc5d951eba7e236d12bcfd03484c4a62a4

    SHA512

    c907b9ec5d2428fb0188826b1510a3cfb342b8d5fefebf0940259928f3105b5c5a955938c62bfff31ff5af8500af027712e7a772a64f97bca56f97508aa97711

  • memory/2200-144-0x0000017688FDC000-0x0000017688FDE000-memory.dmp
    Filesize

    8KB

  • memory/2200-143-0x0000017688FDC000-0x0000017688FDE000-memory.dmp
    Filesize

    8KB

  • memory/2200-136-0x00007FF81AE90000-0x00007FF81AEA0000-memory.dmp
    Filesize

    64KB

  • memory/2200-137-0x00007FF818AE0000-0x00007FF818AF0000-memory.dmp
    Filesize

    64KB

  • memory/2200-138-0x00007FF818AE0000-0x00007FF818AF0000-memory.dmp
    Filesize

    64KB

  • memory/2200-139-0x0000017688FDC000-0x0000017688FDE000-memory.dmp
    Filesize

    8KB

  • memory/2200-156-0x00007FF81AE90000-0x00007FF81AEA0000-memory.dmp
    Filesize

    64KB

  • memory/2200-134-0x00007FF81AE90000-0x00007FF81AEA0000-memory.dmp
    Filesize

    64KB

  • memory/2200-133-0x00007FF81AE90000-0x00007FF81AEA0000-memory.dmp
    Filesize

    64KB

  • memory/2200-135-0x00007FF81AE90000-0x00007FF81AEA0000-memory.dmp
    Filesize

    64KB

  • memory/2200-132-0x00007FF81AE90000-0x00007FF81AEA0000-memory.dmp
    Filesize

    64KB

  • memory/2200-155-0x00007FF81AE90000-0x00007FF81AEA0000-memory.dmp
    Filesize

    64KB

  • memory/2200-154-0x00007FF81AE90000-0x00007FF81AEA0000-memory.dmp
    Filesize

    64KB

  • memory/2200-153-0x00007FF81AE90000-0x00007FF81AEA0000-memory.dmp
    Filesize

    64KB

  • memory/4936-151-0x000002745ED20000-0x000002745ED26000-memory.dmp
    Filesize

    24KB

  • memory/4936-145-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4936-140-0x0000000000000000-mapping.dmp