Analysis

  • max time kernel
    112s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:39

General

  • Target

    linkkerz doc 09.26.22.docm

  • Size

    867KB

  • MD5

    413eac826de2f8b0dc1ce1fca00456d6

  • SHA1

    a66bf80b7c875e3a4814a20966def67978594425

  • SHA256

    e0f330fce3d6e226cc531b6b943a3ca33e81ee683f3068d0ae5a8e7553e20df2

  • SHA512

    c021d1e7f85b1b26794d418c74e122f4280d493caa57d1184d0586ebfe1c7c84d89cb0140fe1c12ae2c55d0208968c49be53ec54329253c9f6a0ea65f1232c4e

  • SSDEEP

    12288:HVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE7M/7lT/+TeD:HV2jUeQRI5wPN/jx+8

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\linkkerz doc 09.26.22.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\0283054o.080,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1068
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\0283054o.080,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2032
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1764

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\0283054o.080
      Filesize

      532KB

      MD5

      6bb9018c2b2b8be7326526654bd21a93

      SHA1

      c839dcc2a499bc900f2a25c0b3eed482678578ff

      SHA256

      0338c68a4014bebd5f13ee6658d3045eee4cc08fb72f9878df24ba2a7629684e

      SHA512

      b696270e8659cd66433c1a992fe4b17d78fb361c881e78ad1acb8cb1deb9937622f83dce23707136faed8d383289671710a75ad39329bb9d4ab5bcd452c2c791

    • \ProgramData\0283054o.080
      Filesize

      532KB

      MD5

      6bb9018c2b2b8be7326526654bd21a93

      SHA1

      c839dcc2a499bc900f2a25c0b3eed482678578ff

      SHA256

      0338c68a4014bebd5f13ee6658d3045eee4cc08fb72f9878df24ba2a7629684e

      SHA512

      b696270e8659cd66433c1a992fe4b17d78fb361c881e78ad1acb8cb1deb9937622f83dce23707136faed8d383289671710a75ad39329bb9d4ab5bcd452c2c791

    • \ProgramData\0283054o.080
      Filesize

      532KB

      MD5

      6bb9018c2b2b8be7326526654bd21a93

      SHA1

      c839dcc2a499bc900f2a25c0b3eed482678578ff

      SHA256

      0338c68a4014bebd5f13ee6658d3045eee4cc08fb72f9878df24ba2a7629684e

      SHA512

      b696270e8659cd66433c1a992fe4b17d78fb361c881e78ad1acb8cb1deb9937622f83dce23707136faed8d383289671710a75ad39329bb9d4ab5bcd452c2c791

    • memory/1068-227-0x0000000000000000-mapping.dmp
    • memory/1184-86-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-59-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1184-57-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
      Filesize

      8KB

    • memory/1184-58-0x0000000070D2D000-0x0000000070D38000-memory.dmp
      Filesize

      44KB

    • memory/1184-89-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-60-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-61-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-62-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-63-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-90-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-65-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-66-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-67-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-68-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-69-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-70-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-71-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-72-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-73-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-74-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-76-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-75-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-78-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-77-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-80-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-79-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-81-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-82-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-88-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-85-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-84-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-54-0x00000000722C1000-0x00000000722C4000-memory.dmp
      Filesize

      12KB

    • memory/1184-87-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-83-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-55-0x000000006FD41000-0x000000006FD43000-memory.dmp
      Filesize

      8KB

    • memory/1184-64-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-91-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-92-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-93-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-94-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-95-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-96-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-97-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-98-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-99-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-100-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-101-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-102-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-103-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-104-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-105-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-106-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-107-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-108-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-109-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-110-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-111-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-114-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-113-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-112-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-116-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-115-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-118-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-117-0x00000000005CB000-0x00000000005CF000-memory.dmp
      Filesize

      16KB

    • memory/1184-233-0x0000000070D2D000-0x0000000070D38000-memory.dmp
      Filesize

      44KB

    • memory/1184-244-0x0000000070D2D000-0x0000000070D38000-memory.dmp
      Filesize

      44KB

    • memory/1764-241-0x0000000000000000-mapping.dmp
    • memory/2032-231-0x0000000000000000-mapping.dmp
    • memory/2032-240-0x0000000000100000-0x0000000000106000-memory.dmp
      Filesize

      24KB