Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 18:17

General

  • Target

    nehp,file,09.26.2022.docm

  • Size

    865KB

  • MD5

    c70608e32fa0841a26a477521ba26964

  • SHA1

    bde8feba267b31dbd39fa6437a63b57aca48925d

  • SHA256

    80388e408f4208e1ddd8cf42d39ec382fe085819c4431013aeb5e609c32bb014

  • SHA512

    0341a153c6372416495e32ee7ca94d26b176a295fbe1cea4627c085fb23aa840b6f705c8a52957092578a1fdbfc99d6c28f89222ee2c3786970663cc30121218

  • SSDEEP

    12288:lVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEV+rAjDDK2HiFRpr2MmQ:lV2jUeQRI5wPN/vUHDKiaqMmQ

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\nehp,file,09.26.2022.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\6ul950a5.97b,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4428

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\6ul950a5.97b
    Filesize

    532KB

    MD5

    3abf1158a9ed5976b424ea6e56540770

    SHA1

    5ae9ad6fdae147089b98c8a908b4daff42882ad9

    SHA256

    b63c2f14b1d1f1cb46cf25f9e0b448556ff72aacdead47def7308d449234bdfc

    SHA512

    2819f9287b141db5d4131a24de1adea7fc97bc6a2935f36960c3484792f7463c7de001a6305b202af4bb2ae9274115527ab4c8f4a11a7256ba5d12a5b91d405c

  • C:\ProgramData\6ul950a5.97b
    Filesize

    532KB

    MD5

    3abf1158a9ed5976b424ea6e56540770

    SHA1

    5ae9ad6fdae147089b98c8a908b4daff42882ad9

    SHA256

    b63c2f14b1d1f1cb46cf25f9e0b448556ff72aacdead47def7308d449234bdfc

    SHA512

    2819f9287b141db5d4131a24de1adea7fc97bc6a2935f36960c3484792f7463c7de001a6305b202af4bb2ae9274115527ab4c8f4a11a7256ba5d12a5b91d405c

  • memory/1436-136-0x00007FFDBE670000-0x00007FFDBE680000-memory.dmp
    Filesize

    64KB

  • memory/1436-133-0x00007FFDBE670000-0x00007FFDBE680000-memory.dmp
    Filesize

    64KB

  • memory/1436-132-0x00007FFDBE670000-0x00007FFDBE680000-memory.dmp
    Filesize

    64KB

  • memory/1436-137-0x00007FFDBBF80000-0x00007FFDBBF90000-memory.dmp
    Filesize

    64KB

  • memory/1436-138-0x00007FFDBBF80000-0x00007FFDBBF90000-memory.dmp
    Filesize

    64KB

  • memory/1436-153-0x00007FFDBE670000-0x00007FFDBE680000-memory.dmp
    Filesize

    64KB

  • memory/1436-134-0x00007FFDBE670000-0x00007FFDBE680000-memory.dmp
    Filesize

    64KB

  • memory/1436-135-0x00007FFDBE670000-0x00007FFDBE680000-memory.dmp
    Filesize

    64KB

  • memory/1436-152-0x00007FFDBE670000-0x00007FFDBE680000-memory.dmp
    Filesize

    64KB

  • memory/1436-151-0x00007FFDBE670000-0x00007FFDBE680000-memory.dmp
    Filesize

    64KB

  • memory/1436-150-0x00007FFDBE670000-0x00007FFDBE680000-memory.dmp
    Filesize

    64KB

  • memory/4428-148-0x00000222743C0000-0x00000222743C6000-memory.dmp
    Filesize

    24KB

  • memory/4428-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4428-139-0x0000000000000000-mapping.dmp