Analysis

  • max time kernel
    139s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:52

General

  • Target

    net-incomminvoice09.26.docm

  • Size

    866KB

  • MD5

    a1d1744bb2396c4a25163e8f93f4494e

  • SHA1

    641146ee5bb50b6eb8687cf4d5d6cbc39e9f1d8a

  • SHA256

    297216dc24f4d311ab548ded700e850ed72aebcbff60e9a21574f9b651b33273

  • SHA512

    0ecaba65711c79113b78c505dd70b8b1416d2071404e15382f3c9c8d00f205b79d61c7565afba5075b0763e9bf7d14c5e2d1db274b937b7f0901fd097a906774

  • SSDEEP

    12288:QtVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEmYA+JWmDuiAMf7:QtV2jUeQRI5wPN/ZZ+zq6D

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\net-incomminvoice09.26.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3708
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\0fv294k9.97z,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:536

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\0fv294k9.97z
    Filesize

    532KB

    MD5

    4dafc4d1a029a2dde382579f73da436e

    SHA1

    35e56ec0f744670f7616d1029008191830f7e525

    SHA256

    4f427b863ad4070652fbeecb31a1ef13bc4ae2e680a55dd1589915472d912d06

    SHA512

    d367ce46a5287efc87ba386be5785f4ebb8c52d1d25aa6e13292cea002da55dcaff211e83d959fffa74843fae72371e74833af6c94d1c3f7b2aa4e686d209c1d

  • C:\ProgramData\0fv294k9.97z
    Filesize

    532KB

    MD5

    4dafc4d1a029a2dde382579f73da436e

    SHA1

    35e56ec0f744670f7616d1029008191830f7e525

    SHA256

    4f427b863ad4070652fbeecb31a1ef13bc4ae2e680a55dd1589915472d912d06

    SHA512

    d367ce46a5287efc87ba386be5785f4ebb8c52d1d25aa6e13292cea002da55dcaff211e83d959fffa74843fae72371e74833af6c94d1c3f7b2aa4e686d209c1d

  • memory/536-139-0x0000000000000000-mapping.dmp
  • memory/536-148-0x0000021F246F0000-0x0000021F246F6000-memory.dmp
    Filesize

    24KB

  • memory/536-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/3708-136-0x00007FFD1B230000-0x00007FFD1B240000-memory.dmp
    Filesize

    64KB

  • memory/3708-138-0x00007FFD188D0000-0x00007FFD188E0000-memory.dmp
    Filesize

    64KB

  • memory/3708-137-0x00007FFD188D0000-0x00007FFD188E0000-memory.dmp
    Filesize

    64KB

  • memory/3708-132-0x00007FFD1B230000-0x00007FFD1B240000-memory.dmp
    Filesize

    64KB

  • memory/3708-135-0x00007FFD1B230000-0x00007FFD1B240000-memory.dmp
    Filesize

    64KB

  • memory/3708-134-0x00007FFD1B230000-0x00007FFD1B240000-memory.dmp
    Filesize

    64KB

  • memory/3708-133-0x00007FFD1B230000-0x00007FFD1B240000-memory.dmp
    Filesize

    64KB

  • memory/3708-150-0x00007FFD1B230000-0x00007FFD1B240000-memory.dmp
    Filesize

    64KB

  • memory/3708-151-0x00007FFD1B230000-0x00007FFD1B240000-memory.dmp
    Filesize

    64KB

  • memory/3708-152-0x00007FFD1B230000-0x00007FFD1B240000-memory.dmp
    Filesize

    64KB

  • memory/3708-153-0x00007FFD1B230000-0x00007FFD1B240000-memory.dmp
    Filesize

    64KB