Analysis

  • max time kernel
    139s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 18:12

General

  • Target

    midwestorthotics.invoice.09.26.22.docm

  • Size

    866KB

  • MD5

    5971fa63da7aab926fc419ea95dff008

  • SHA1

    e0cc4870870e167928bbc655215386407e08771c

  • SHA256

    ea153aab8f9073d6bc3552d78cb0d0fc57a80cbdb437d9d9ffd6e3629d63b19f

  • SHA512

    5cdc2bff166e063ceb569f2f03f39d94a51769a5c43d415089c56e199de023630414bef803830a795d13b03290ae5175e77a054946ded07af9d459437c657182

  • SSDEEP

    12288:uVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEJHNxCSzvl9WDD:uV2jUeQRI5wPN/2Hpz994D

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\midwestorthotics.invoice.09.26.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4196
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\91t28338.20j,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4212

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\91t28338.20j
    Filesize

    532KB

    MD5

    ab7eae4d45e03e38fe8c52241ff346c0

    SHA1

    a78026cf3c5e65cb4fa748a440a0a6f06f3f64c5

    SHA256

    4ef50ecd86e1d0de1b4c67247190539c0190906406d0bebee2aa6533208184db

    SHA512

    974aa4d4bb4d5e13b6fefd7406f50441cc8b82e5849ba409d9778a1444f56e6918c913261d1635220018233e847b2244dcd2d206cd4adf9a5205357f1631fb0c

  • C:\ProgramData\91t28338.20j
    Filesize

    532KB

    MD5

    ab7eae4d45e03e38fe8c52241ff346c0

    SHA1

    a78026cf3c5e65cb4fa748a440a0a6f06f3f64c5

    SHA256

    4ef50ecd86e1d0de1b4c67247190539c0190906406d0bebee2aa6533208184db

    SHA512

    974aa4d4bb4d5e13b6fefd7406f50441cc8b82e5849ba409d9778a1444f56e6918c913261d1635220018233e847b2244dcd2d206cd4adf9a5205357f1631fb0c

  • memory/4196-132-0x00007FFC45150000-0x00007FFC45160000-memory.dmp
    Filesize

    64KB

  • memory/4196-150-0x00007FFC45150000-0x00007FFC45160000-memory.dmp
    Filesize

    64KB

  • memory/4196-135-0x00007FFC45150000-0x00007FFC45160000-memory.dmp
    Filesize

    64KB

  • memory/4196-137-0x00007FFC42D80000-0x00007FFC42D90000-memory.dmp
    Filesize

    64KB

  • memory/4196-138-0x00007FFC42D80000-0x00007FFC42D90000-memory.dmp
    Filesize

    64KB

  • memory/4196-134-0x00007FFC45150000-0x00007FFC45160000-memory.dmp
    Filesize

    64KB

  • memory/4196-136-0x00007FFC45150000-0x00007FFC45160000-memory.dmp
    Filesize

    64KB

  • memory/4196-153-0x00007FFC45150000-0x00007FFC45160000-memory.dmp
    Filesize

    64KB

  • memory/4196-152-0x00007FFC45150000-0x00007FFC45160000-memory.dmp
    Filesize

    64KB

  • memory/4196-151-0x00007FFC45150000-0x00007FFC45160000-memory.dmp
    Filesize

    64KB

  • memory/4196-133-0x00007FFC45150000-0x00007FFC45160000-memory.dmp
    Filesize

    64KB

  • memory/4212-148-0x000001D1ED440000-0x000001D1ED446000-memory.dmp
    Filesize

    24KB

  • memory/4212-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4212-139-0x0000000000000000-mapping.dmp