Analysis

  • max time kernel
    139s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:11

General

  • Target

    myfairpoint-invoice-09.26.2022.docm

  • Size

    866KB

  • MD5

    20eff5d8573be396b66c486dcbf57ce5

  • SHA1

    f206b2abfc128d8776c95829898eedf81b308c83

  • SHA256

    29764707bbe878fb00cd85bac9323de74328e33f48d34fbf2073c8ef4aded411

  • SHA512

    eaf3327c1c166fad2813bcbbcd1a22f0feb37fb6ae0c30f4063612c8fb3b896a25d9af8a8dcb6a0d5a92d3d461c0974de373ecb335a0c0cfe056089d2655782f

  • SSDEEP

    12288:eKVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEOLpcVU9gjDuMo/:eKV2jUeQRI5wPN/ZcVZjqz/

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\myfairpoint-invoice-09.26.2022.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\56374994.324,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:912
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:460
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4088

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\56374994.324
      Filesize

      532KB

      MD5

      206355aacd149bbdf00042365394cfed

      SHA1

      f9e7549cfd659b2bc1b6c481f6290cb7606a212a

      SHA256

      ec7025920f2cb5d6dd981006f2217520e567a781ea0f95c04c3541d8d4fffa80

      SHA512

      e98af1f03126578735c5fd90d6f1f5aa22b44b0d07685484b996cc8871d862a8b6e8b4bdab80ecbc4b1598dd4962c0c6d6d98f7a862e01cf5d8182afd81721f2

    • C:\ProgramData\56374994.324
      Filesize

      532KB

      MD5

      206355aacd149bbdf00042365394cfed

      SHA1

      f9e7549cfd659b2bc1b6c481f6290cb7606a212a

      SHA256

      ec7025920f2cb5d6dd981006f2217520e567a781ea0f95c04c3541d8d4fffa80

      SHA512

      e98af1f03126578735c5fd90d6f1f5aa22b44b0d07685484b996cc8871d862a8b6e8b4bdab80ecbc4b1598dd4962c0c6d6d98f7a862e01cf5d8182afd81721f2

    • memory/912-139-0x0000000000000000-mapping.dmp
    • memory/912-148-0x0000020C01B00000-0x0000020C01B06000-memory.dmp
      Filesize

      24KB

    • memory/912-142-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/4088-149-0x00000295D7140000-0x00000295D7150000-memory.dmp
      Filesize

      64KB

    • memory/4088-150-0x00000295D7240000-0x00000295D7250000-memory.dmp
      Filesize

      64KB

    • memory/4808-138-0x00007FFB99260000-0x00007FFB99270000-memory.dmp
      Filesize

      64KB

    • memory/4808-137-0x00007FFB99260000-0x00007FFB99270000-memory.dmp
      Filesize

      64KB

    • memory/4808-136-0x00007FFB9B4D0000-0x00007FFB9B4E0000-memory.dmp
      Filesize

      64KB

    • memory/4808-135-0x00007FFB9B4D0000-0x00007FFB9B4E0000-memory.dmp
      Filesize

      64KB

    • memory/4808-134-0x00007FFB9B4D0000-0x00007FFB9B4E0000-memory.dmp
      Filesize

      64KB

    • memory/4808-133-0x00007FFB9B4D0000-0x00007FFB9B4E0000-memory.dmp
      Filesize

      64KB

    • memory/4808-132-0x00007FFB9B4D0000-0x00007FFB9B4E0000-memory.dmp
      Filesize

      64KB

    • memory/4808-152-0x00007FFB9B4D0000-0x00007FFB9B4E0000-memory.dmp
      Filesize

      64KB

    • memory/4808-153-0x00007FFB9B4D0000-0x00007FFB9B4E0000-memory.dmp
      Filesize

      64KB

    • memory/4808-154-0x00007FFB9B4D0000-0x00007FFB9B4E0000-memory.dmp
      Filesize

      64KB

    • memory/4808-155-0x00007FFB9B4D0000-0x00007FFB9B4E0000-memory.dmp
      Filesize

      64KB