Analysis

  • max time kernel
    101s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:39

General

  • Target

    linkkerz doc 09.26.22.docm

  • Size

    867KB

  • MD5

    413eac826de2f8b0dc1ce1fca00456d6

  • SHA1

    a66bf80b7c875e3a4814a20966def67978594425

  • SHA256

    e0f330fce3d6e226cc531b6b943a3ca33e81ee683f3068d0ae5a8e7553e20df2

  • SHA512

    c021d1e7f85b1b26794d418c74e122f4280d493caa57d1184d0586ebfe1c7c84d89cb0140fe1c12ae2c55d0208968c49be53ec54329253c9f6a0ea65f1232c4e

  • SSDEEP

    12288:HVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE7M/7lT/+TeD:HV2jUeQRI5wPN/jx+8

Malware Config

Extracted

Family

icedid

Campaign

742081363

C2

scainznorka.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\linkkerz doc 09.26.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4944
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\3526387h.h03,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:3520

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\3526387h.h03
    Filesize

    532KB

    MD5

    6bb9018c2b2b8be7326526654bd21a93

    SHA1

    c839dcc2a499bc900f2a25c0b3eed482678578ff

    SHA256

    0338c68a4014bebd5f13ee6658d3045eee4cc08fb72f9878df24ba2a7629684e

    SHA512

    b696270e8659cd66433c1a992fe4b17d78fb361c881e78ad1acb8cb1deb9937622f83dce23707136faed8d383289671710a75ad39329bb9d4ab5bcd452c2c791

  • C:\ProgramData\3526387h.h03
    Filesize

    532KB

    MD5

    6bb9018c2b2b8be7326526654bd21a93

    SHA1

    c839dcc2a499bc900f2a25c0b3eed482678578ff

    SHA256

    0338c68a4014bebd5f13ee6658d3045eee4cc08fb72f9878df24ba2a7629684e

    SHA512

    b696270e8659cd66433c1a992fe4b17d78fb361c881e78ad1acb8cb1deb9937622f83dce23707136faed8d383289671710a75ad39329bb9d4ab5bcd452c2c791

  • memory/3520-139-0x0000000000000000-mapping.dmp
  • memory/3520-148-0x00000235A6950000-0x00000235A6956000-memory.dmp
    Filesize

    24KB

  • memory/3520-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4944-136-0x00007FFEADD50000-0x00007FFEADD60000-memory.dmp
    Filesize

    64KB

  • memory/4944-138-0x00007FFEAB800000-0x00007FFEAB810000-memory.dmp
    Filesize

    64KB

  • memory/4944-137-0x00007FFEAB800000-0x00007FFEAB810000-memory.dmp
    Filesize

    64KB

  • memory/4944-132-0x00007FFEADD50000-0x00007FFEADD60000-memory.dmp
    Filesize

    64KB

  • memory/4944-135-0x00007FFEADD50000-0x00007FFEADD60000-memory.dmp
    Filesize

    64KB

  • memory/4944-133-0x00007FFEADD50000-0x00007FFEADD60000-memory.dmp
    Filesize

    64KB

  • memory/4944-134-0x00007FFEADD50000-0x00007FFEADD60000-memory.dmp
    Filesize

    64KB

  • memory/4944-150-0x00007FFEADD50000-0x00007FFEADD60000-memory.dmp
    Filesize

    64KB

  • memory/4944-151-0x00007FFEADD50000-0x00007FFEADD60000-memory.dmp
    Filesize

    64KB

  • memory/4944-152-0x00007FFEADD50000-0x00007FFEADD60000-memory.dmp
    Filesize

    64KB

  • memory/4944-153-0x00007FFEADD50000-0x00007FFEADD60000-memory.dmp
    Filesize

    64KB