Analysis

  • max time kernel
    138s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:11

General

  • Target

    myfairpoint-invoice-09.26.2022.docm

  • Size

    866KB

  • MD5

    20eff5d8573be396b66c486dcbf57ce5

  • SHA1

    f206b2abfc128d8776c95829898eedf81b308c83

  • SHA256

    29764707bbe878fb00cd85bac9323de74328e33f48d34fbf2073c8ef4aded411

  • SHA512

    eaf3327c1c166fad2813bcbbcd1a22f0feb37fb6ae0c30f4063612c8fb3b896a25d9af8a8dcb6a0d5a92d3d461c0974de373ecb335a0c0cfe056089d2655782f

  • SSDEEP

    12288:eKVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEOLpcVU9gjDuMo/:eKV2jUeQRI5wPN/ZcVZjqz/

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\myfairpoint-invoice-09.26.2022.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\5t485az4.42o,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4956

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\5t485az4.42o
    Filesize

    532KB

    MD5

    206355aacd149bbdf00042365394cfed

    SHA1

    f9e7549cfd659b2bc1b6c481f6290cb7606a212a

    SHA256

    ec7025920f2cb5d6dd981006f2217520e567a781ea0f95c04c3541d8d4fffa80

    SHA512

    e98af1f03126578735c5fd90d6f1f5aa22b44b0d07685484b996cc8871d862a8b6e8b4bdab80ecbc4b1598dd4962c0c6d6d98f7a862e01cf5d8182afd81721f2

  • C:\ProgramData\5t485az4.42o
    Filesize

    532KB

    MD5

    206355aacd149bbdf00042365394cfed

    SHA1

    f9e7549cfd659b2bc1b6c481f6290cb7606a212a

    SHA256

    ec7025920f2cb5d6dd981006f2217520e567a781ea0f95c04c3541d8d4fffa80

    SHA512

    e98af1f03126578735c5fd90d6f1f5aa22b44b0d07685484b996cc8871d862a8b6e8b4bdab80ecbc4b1598dd4962c0c6d6d98f7a862e01cf5d8182afd81721f2

  • memory/1048-136-0x00007FF9E3F10000-0x00007FF9E3F20000-memory.dmp
    Filesize

    64KB

  • memory/1048-133-0x00007FF9E3F10000-0x00007FF9E3F20000-memory.dmp
    Filesize

    64KB

  • memory/1048-132-0x00007FF9E3F10000-0x00007FF9E3F20000-memory.dmp
    Filesize

    64KB

  • memory/1048-137-0x00007FF9E17C0000-0x00007FF9E17D0000-memory.dmp
    Filesize

    64KB

  • memory/1048-138-0x00007FF9E17C0000-0x00007FF9E17D0000-memory.dmp
    Filesize

    64KB

  • memory/1048-153-0x00007FF9E3F10000-0x00007FF9E3F20000-memory.dmp
    Filesize

    64KB

  • memory/1048-134-0x00007FF9E3F10000-0x00007FF9E3F20000-memory.dmp
    Filesize

    64KB

  • memory/1048-135-0x00007FF9E3F10000-0x00007FF9E3F20000-memory.dmp
    Filesize

    64KB

  • memory/1048-152-0x00007FF9E3F10000-0x00007FF9E3F20000-memory.dmp
    Filesize

    64KB

  • memory/1048-151-0x00007FF9E3F10000-0x00007FF9E3F20000-memory.dmp
    Filesize

    64KB

  • memory/1048-150-0x00007FF9E3F10000-0x00007FF9E3F20000-memory.dmp
    Filesize

    64KB

  • memory/4956-148-0x000001DA42180000-0x000001DA42186000-memory.dmp
    Filesize

    24KB

  • memory/4956-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4956-139-0x0000000000000000-mapping.dmp