Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 20:12

General

  • Target

    myfairpoint,invoice,09.26.docm

  • Size

    866KB

  • MD5

    eec43702fc1e37c0375c8f2347fa382c

  • SHA1

    6f8d713ece3cab297697a9d39b683ea8a88afcd3

  • SHA256

    cf87fceb65b025e6f9f824496762f234ea3e043b8b4150df251d28cc80aaa1a2

  • SHA512

    46e040ab0f56ab29d72f3b0913d695ff361cfde89b084d0419c508d84ae55c9f397e4eb0672c922bd298d187b7f6e30a2cff06a916190c98404cb8ef036b4d1f

  • SSDEEP

    12288:yVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DER9d/+Ctz59prrhFH:yV2jUeQRI5wPN/9Y5/hFH

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\myfairpoint,invoice,09.26.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:448
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\7950sf16.6m7,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:228

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\7950sf16.6m7
    Filesize

    532KB

    MD5

    ea755ab7c9f91e892c9bb79d3ab294aa

    SHA1

    02019774beb0b6441300a34efc2e00357f7e7b66

    SHA256

    496aa0c735bbb1d22463bba633c196d111fea07254f4cbaf20e0d2c4ca4a595e

    SHA512

    c6d58eb2fb9759249e14ca7be955f24f7e12dcb1c3f186f5b75696daaa642e28045e655e17178bb5f68c9a0f33a09441fd7703e737063c975336f82bad75840d

  • C:\ProgramData\7950sf16.6m7
    Filesize

    532KB

    MD5

    ea755ab7c9f91e892c9bb79d3ab294aa

    SHA1

    02019774beb0b6441300a34efc2e00357f7e7b66

    SHA256

    496aa0c735bbb1d22463bba633c196d111fea07254f4cbaf20e0d2c4ca4a595e

    SHA512

    c6d58eb2fb9759249e14ca7be955f24f7e12dcb1c3f186f5b75696daaa642e28045e655e17178bb5f68c9a0f33a09441fd7703e737063c975336f82bad75840d

  • memory/228-139-0x0000000000000000-mapping.dmp
  • memory/228-143-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/228-142-0x000001C4A8B00000-0x000001C4A8B06000-memory.dmp
    Filesize

    24KB

  • memory/448-136-0x00007FFD1B230000-0x00007FFD1B240000-memory.dmp
    Filesize

    64KB

  • memory/448-138-0x00007FFD188D0000-0x00007FFD188E0000-memory.dmp
    Filesize

    64KB

  • memory/448-137-0x00007FFD188D0000-0x00007FFD188E0000-memory.dmp
    Filesize

    64KB

  • memory/448-132-0x00007FFD1B230000-0x00007FFD1B240000-memory.dmp
    Filesize

    64KB

  • memory/448-135-0x00007FFD1B230000-0x00007FFD1B240000-memory.dmp
    Filesize

    64KB

  • memory/448-134-0x00007FFD1B230000-0x00007FFD1B240000-memory.dmp
    Filesize

    64KB

  • memory/448-133-0x00007FFD1B230000-0x00007FFD1B240000-memory.dmp
    Filesize

    64KB

  • memory/448-150-0x00007FFD1B230000-0x00007FFD1B240000-memory.dmp
    Filesize

    64KB

  • memory/448-151-0x00007FFD1B230000-0x00007FFD1B240000-memory.dmp
    Filesize

    64KB

  • memory/448-152-0x00007FFD1B230000-0x00007FFD1B240000-memory.dmp
    Filesize

    64KB

  • memory/448-153-0x00007FFD1B230000-0x00007FFD1B240000-memory.dmp
    Filesize

    64KB