Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:49

General

  • Target

    kingwoodcable.invoice.09.26.docm

  • Size

    866KB

  • MD5

    ff498b50a55ad54e3c8eaf1f8810edb8

  • SHA1

    8bbb45b152c041d7054d9443a53f37264ce24dd7

  • SHA256

    06f6b95cd39e770e937dcb94a0a2f11f46fa4500eeaf08e4be270e501ecf7584

  • SHA512

    7e346a207609bfa15d388d762ea34a91a431a0d247a703965097e6196bb4f4704e359089cd76ed1d80e5b797e85ac48ad0ba71d909175d23a6cf77030b6ff950

  • SSDEEP

    12288:PzYVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEQCibMbr+9f8zAgo64f:PzYV2jUeQRI5wPN/aiwrk8e3f

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\kingwoodcable.invoice.09.26.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\574w509m.5j6,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4468

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\574w509m.5j6
    Filesize

    532KB

    MD5

    73051301efc1feb61750f03eb71053b7

    SHA1

    d0b4036120b19e24d464b44f0f1e7c3297d2f1d3

    SHA256

    2811f41a5ad47e5a4482837298b2cd8bddbd635f7db6806ae6784ab0c8661ba6

    SHA512

    579755055b67ea2474a16735d3b402a083b90cfd2dae2a0c6913b01d601803658ba4a3495765e73f638c60a1c52039cdd5b4180ed8bdb9de018d3c2e6e1d17dc

  • C:\ProgramData\574w509m.5j6
    Filesize

    532KB

    MD5

    73051301efc1feb61750f03eb71053b7

    SHA1

    d0b4036120b19e24d464b44f0f1e7c3297d2f1d3

    SHA256

    2811f41a5ad47e5a4482837298b2cd8bddbd635f7db6806ae6784ab0c8661ba6

    SHA512

    579755055b67ea2474a16735d3b402a083b90cfd2dae2a0c6913b01d601803658ba4a3495765e73f638c60a1c52039cdd5b4180ed8bdb9de018d3c2e6e1d17dc

  • memory/1680-136-0x00007FFFBD930000-0x00007FFFBD940000-memory.dmp
    Filesize

    64KB

  • memory/1680-133-0x00007FFFBD930000-0x00007FFFBD940000-memory.dmp
    Filesize

    64KB

  • memory/1680-132-0x00007FFFBD930000-0x00007FFFBD940000-memory.dmp
    Filesize

    64KB

  • memory/1680-137-0x00007FFFBB660000-0x00007FFFBB670000-memory.dmp
    Filesize

    64KB

  • memory/1680-138-0x00007FFFBB660000-0x00007FFFBB670000-memory.dmp
    Filesize

    64KB

  • memory/1680-153-0x00007FFFBD930000-0x00007FFFBD940000-memory.dmp
    Filesize

    64KB

  • memory/1680-134-0x00007FFFBD930000-0x00007FFFBD940000-memory.dmp
    Filesize

    64KB

  • memory/1680-135-0x00007FFFBD930000-0x00007FFFBD940000-memory.dmp
    Filesize

    64KB

  • memory/1680-151-0x00007FFFBD930000-0x00007FFFBD940000-memory.dmp
    Filesize

    64KB

  • memory/1680-152-0x00007FFFBD930000-0x00007FFFBD940000-memory.dmp
    Filesize

    64KB

  • memory/1680-150-0x00007FFFBD930000-0x00007FFFBD940000-memory.dmp
    Filesize

    64KB

  • memory/4468-148-0x0000017289B70000-0x0000017289B76000-memory.dmp
    Filesize

    24KB

  • memory/4468-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4468-139-0x0000000000000000-mapping.dmp