Analysis

  • max time kernel
    111s
  • max time network
    98s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:38

General

  • Target

    lindenpartners file 09.26.2022.docm

  • Size

    867KB

  • MD5

    7f5e39b707edc013955af76c50bf34cf

  • SHA1

    bfb0187b6fe8066779c6ded18dc199241235d7c7

  • SHA256

    58f9be151a7edb6fab36fb7ca9dfdfcd9ebd257d4d30bac1d1042c0bdd1ef38c

  • SHA512

    06e8fbd153ecabf8b2f4e2db4650e7e490ff2b20f6b8fec246542fdd1d8498882605f785f0c61560d2e2ee9af85101e7b11da6a7bffc18e7e608111d8e53d380

  • SSDEEP

    12288:w4VE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEuM/rrljXXAKunP5GL:w4V2jUeQRI5wPN/grrlbwKua

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\lindenpartners file 09.26.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\028j0549.970,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\028j0549.970,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:848
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:288

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\028j0549.970
      Filesize

      532KB

      MD5

      f22768055bd518f013026124b6c32269

      SHA1

      431aad52c6c8c1301a499c7559065218c85b82e4

      SHA256

      10c99033f15d96852e6443ec63162a8a4138e10781de770173088b4754df5eec

      SHA512

      453169be388217c9a62d4b7188cf11bbaab8842e1906da3a2605e71cc113c9548a7169274200970e19afc924336c88918bdab59d042b262f681dc5c390ec053c

    • \ProgramData\028j0549.970
      Filesize

      532KB

      MD5

      f22768055bd518f013026124b6c32269

      SHA1

      431aad52c6c8c1301a499c7559065218c85b82e4

      SHA256

      10c99033f15d96852e6443ec63162a8a4138e10781de770173088b4754df5eec

      SHA512

      453169be388217c9a62d4b7188cf11bbaab8842e1906da3a2605e71cc113c9548a7169274200970e19afc924336c88918bdab59d042b262f681dc5c390ec053c

    • \ProgramData\028j0549.970
      Filesize

      532KB

      MD5

      f22768055bd518f013026124b6c32269

      SHA1

      431aad52c6c8c1301a499c7559065218c85b82e4

      SHA256

      10c99033f15d96852e6443ec63162a8a4138e10781de770173088b4754df5eec

      SHA512

      453169be388217c9a62d4b7188cf11bbaab8842e1906da3a2605e71cc113c9548a7169274200970e19afc924336c88918bdab59d042b262f681dc5c390ec053c

    • memory/288-98-0x000007FEFBD81000-0x000007FEFBD83000-memory.dmp
      Filesize

      8KB

    • memory/288-97-0x0000000000000000-mapping.dmp
    • memory/848-96-0x0000000000100000-0x0000000000106000-memory.dmp
      Filesize

      24KB

    • memory/848-90-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/848-87-0x0000000000000000-mapping.dmp
    • memory/1020-83-0x0000000000000000-mapping.dmp
    • memory/1708-63-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-77-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-65-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-66-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-67-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-68-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-69-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-70-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-71-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-72-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-73-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-74-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-78-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-64-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-81-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-82-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-54-0x0000000072781000-0x0000000072784000-memory.dmp
      Filesize

      12KB

    • memory/1708-61-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-62-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-59-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-60-0x0000000000402000-0x0000000000406000-memory.dmp
      Filesize

      16KB

    • memory/1708-89-0x00000000711ED000-0x00000000711F8000-memory.dmp
      Filesize

      44KB

    • memory/1708-58-0x00000000711ED000-0x00000000711F8000-memory.dmp
      Filesize

      44KB

    • memory/1708-57-0x0000000075451000-0x0000000075453000-memory.dmp
      Filesize

      8KB

    • memory/1708-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1708-55-0x0000000070201000-0x0000000070203000-memory.dmp
      Filesize

      8KB

    • memory/1708-99-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1708-100-0x00000000711ED000-0x00000000711F8000-memory.dmp
      Filesize

      44KB