Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:38

General

  • Target

    lindenpartners file 09.26.2022.docm

  • Size

    867KB

  • MD5

    7f5e39b707edc013955af76c50bf34cf

  • SHA1

    bfb0187b6fe8066779c6ded18dc199241235d7c7

  • SHA256

    58f9be151a7edb6fab36fb7ca9dfdfcd9ebd257d4d30bac1d1042c0bdd1ef38c

  • SHA512

    06e8fbd153ecabf8b2f4e2db4650e7e490ff2b20f6b8fec246542fdd1d8498882605f785f0c61560d2e2ee9af85101e7b11da6a7bffc18e7e608111d8e53d380

  • SSDEEP

    12288:w4VE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEuM/rrljXXAKunP5GL:w4V2jUeQRI5wPN/grrlbwKua

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\lindenpartners file 09.26.2022.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\4r374yw3.20i,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:3888

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\4r374yw3.20i
    Filesize

    532KB

    MD5

    f22768055bd518f013026124b6c32269

    SHA1

    431aad52c6c8c1301a499c7559065218c85b82e4

    SHA256

    10c99033f15d96852e6443ec63162a8a4138e10781de770173088b4754df5eec

    SHA512

    453169be388217c9a62d4b7188cf11bbaab8842e1906da3a2605e71cc113c9548a7169274200970e19afc924336c88918bdab59d042b262f681dc5c390ec053c

  • C:\ProgramData\4r374yw3.20i
    Filesize

    532KB

    MD5

    f22768055bd518f013026124b6c32269

    SHA1

    431aad52c6c8c1301a499c7559065218c85b82e4

    SHA256

    10c99033f15d96852e6443ec63162a8a4138e10781de770173088b4754df5eec

    SHA512

    453169be388217c9a62d4b7188cf11bbaab8842e1906da3a2605e71cc113c9548a7169274200970e19afc924336c88918bdab59d042b262f681dc5c390ec053c

  • memory/3888-139-0x0000000000000000-mapping.dmp
  • memory/3888-148-0x00000214AE1E0000-0x00000214AE1E6000-memory.dmp
    Filesize

    24KB

  • memory/3888-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/5056-136-0x00007FFF5A410000-0x00007FFF5A420000-memory.dmp
    Filesize

    64KB

  • memory/5056-138-0x00007FFF58060000-0x00007FFF58070000-memory.dmp
    Filesize

    64KB

  • memory/5056-137-0x00007FFF58060000-0x00007FFF58070000-memory.dmp
    Filesize

    64KB

  • memory/5056-132-0x00007FFF5A410000-0x00007FFF5A420000-memory.dmp
    Filesize

    64KB

  • memory/5056-135-0x00007FFF5A410000-0x00007FFF5A420000-memory.dmp
    Filesize

    64KB

  • memory/5056-134-0x00007FFF5A410000-0x00007FFF5A420000-memory.dmp
    Filesize

    64KB

  • memory/5056-133-0x00007FFF5A410000-0x00007FFF5A420000-memory.dmp
    Filesize

    64KB

  • memory/5056-150-0x00007FFF5A410000-0x00007FFF5A420000-memory.dmp
    Filesize

    64KB

  • memory/5056-151-0x00007FFF5A410000-0x00007FFF5A420000-memory.dmp
    Filesize

    64KB

  • memory/5056-152-0x00007FFF5A410000-0x00007FFF5A420000-memory.dmp
    Filesize

    64KB

  • memory/5056-153-0x00007FFF5A410000-0x00007FFF5A420000-memory.dmp
    Filesize

    64KB