Analysis

  • max time kernel
    109s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 18:12

General

  • Target

    nckcn-document-09.26.22.docm

  • Size

    866KB

  • MD5

    2ad6fc021be76e7af000d28aa8a03450

  • SHA1

    435395c801e712500931a735b50b65fba8594117

  • SHA256

    f3f1ad731286fada69df12ede0a3e1b419d0df4ba18b17f49ac134b4664d34ce

  • SHA512

    13b13fda22849f4c9da127d708d61e9b39d9bfbf6821725877b927d36bfa862fbaf5901295ee16f23604a49e7b760203fe84328e55f545bbf7701db2c9576c24

  • SSDEEP

    12288:MgyMkKmlVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEJ9d/+CFz5+b1nsmv:MgrkhlV2jUeQRI5wPN//Y5Ysmv

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\nckcn-document-09.26.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\57384994.97z,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4496

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\57384994.97z
    Filesize

    532KB

    MD5

    7e00c771550adafffb88f9ba2bb02c2e

    SHA1

    735d3d1daf088a21b4c920c8e118f29cb92ce35a

    SHA256

    ce4848f8d7e360615d7d8d18ad5f95a9d9211d931573deae1bfab72ebe032a5f

    SHA512

    fc0724d00eb631219e1e0373820cdd3eb21e7b4011aa6611b48de36775c0becb1b84b1cb3fdd24445f3552778a11e255ba6a8e55e039255e70568ac43f866e5e

  • C:\ProgramData\57384994.97z
    Filesize

    532KB

    MD5

    7e00c771550adafffb88f9ba2bb02c2e

    SHA1

    735d3d1daf088a21b4c920c8e118f29cb92ce35a

    SHA256

    ce4848f8d7e360615d7d8d18ad5f95a9d9211d931573deae1bfab72ebe032a5f

    SHA512

    fc0724d00eb631219e1e0373820cdd3eb21e7b4011aa6611b48de36775c0becb1b84b1cb3fdd24445f3552778a11e255ba6a8e55e039255e70568ac43f866e5e

  • memory/4372-136-0x00007FFEB8610000-0x00007FFEB8620000-memory.dmp
    Filesize

    64KB

  • memory/4372-133-0x00007FFEB8610000-0x00007FFEB8620000-memory.dmp
    Filesize

    64KB

  • memory/4372-132-0x00007FFEB8610000-0x00007FFEB8620000-memory.dmp
    Filesize

    64KB

  • memory/4372-137-0x00007FFEB5DC0000-0x00007FFEB5DD0000-memory.dmp
    Filesize

    64KB

  • memory/4372-138-0x00007FFEB5DC0000-0x00007FFEB5DD0000-memory.dmp
    Filesize

    64KB

  • memory/4372-153-0x00007FFEB8610000-0x00007FFEB8620000-memory.dmp
    Filesize

    64KB

  • memory/4372-134-0x00007FFEB8610000-0x00007FFEB8620000-memory.dmp
    Filesize

    64KB

  • memory/4372-135-0x00007FFEB8610000-0x00007FFEB8620000-memory.dmp
    Filesize

    64KB

  • memory/4372-152-0x00007FFEB8610000-0x00007FFEB8620000-memory.dmp
    Filesize

    64KB

  • memory/4372-151-0x00007FFEB8610000-0x00007FFEB8620000-memory.dmp
    Filesize

    64KB

  • memory/4372-150-0x00007FFEB8610000-0x00007FFEB8620000-memory.dmp
    Filesize

    64KB

  • memory/4496-148-0x000001EA88D70000-0x000001EA88D76000-memory.dmp
    Filesize

    24KB

  • memory/4496-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4496-139-0x0000000000000000-mapping.dmp