Analysis

  • max time kernel
    141s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:28

General

  • Target

    nckcn-document-09.26.22.docm

  • Size

    865KB

  • MD5

    3a885f1ec285d39dec2265905553a794

  • SHA1

    b2a3efe01e29b0156e195266cb8c156c234fee7f

  • SHA256

    a586f7e99af6232f33d3b7971f4c3107c9f45d086e18a29314c082b84d332d34

  • SHA512

    2a9db0cda300345d07f1c944c3aa6cb9564c694826a4b34c1242c91dd98a60d8474b9a2402e5cff8b844e47bfe9e1d3365b20a41e31dc2538e3c4b23d389bb87

  • SSDEEP

    12288:e7D1QZVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEnJASz5I9f8h6dw:CD1IV2jUeQRI5wPN/g2e5W8h5

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\nckcn-document-09.26.22.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\12940cb5.081,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\12940cb5.081,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:996
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1296

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\12940cb5.081
      Filesize

      532KB

      MD5

      9c6452acb2d8b21b43e1152704c6b040

      SHA1

      087baf859379ea2217c1fff4f530d3a95ab870c1

      SHA256

      a902c3af9dabdc67c0659aad533bd5709dbad3976cbb95dca82bf97637195a74

      SHA512

      680cb206fccab3ca18314e5bef9b94f0aae96ca3f323ba510a7e31679a7eb54aaa73aebe28d2f7fce68165b2a5600e1f6d2051e93938a321a4419a200f56a44f

    • \ProgramData\12940cb5.081
      Filesize

      532KB

      MD5

      9c6452acb2d8b21b43e1152704c6b040

      SHA1

      087baf859379ea2217c1fff4f530d3a95ab870c1

      SHA256

      a902c3af9dabdc67c0659aad533bd5709dbad3976cbb95dca82bf97637195a74

      SHA512

      680cb206fccab3ca18314e5bef9b94f0aae96ca3f323ba510a7e31679a7eb54aaa73aebe28d2f7fce68165b2a5600e1f6d2051e93938a321a4419a200f56a44f

    • \ProgramData\12940cb5.081
      Filesize

      532KB

      MD5

      9c6452acb2d8b21b43e1152704c6b040

      SHA1

      087baf859379ea2217c1fff4f530d3a95ab870c1

      SHA256

      a902c3af9dabdc67c0659aad533bd5709dbad3976cbb95dca82bf97637195a74

      SHA512

      680cb206fccab3ca18314e5bef9b94f0aae96ca3f323ba510a7e31679a7eb54aaa73aebe28d2f7fce68165b2a5600e1f6d2051e93938a321a4419a200f56a44f

    • memory/996-231-0x0000000000000000-mapping.dmp
    • memory/996-239-0x00000000001A0000-0x00000000001A6000-memory.dmp
      Filesize

      24KB

    • memory/1296-240-0x0000000000000000-mapping.dmp
    • memory/1444-86-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-67-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-57-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
      Filesize

      8KB

    • memory/1444-58-0x00000000717ED000-0x00000000717F8000-memory.dmp
      Filesize

      44KB

    • memory/1444-59-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-60-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-62-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-61-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-63-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-64-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-66-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-65-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-68-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-88-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-69-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-70-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-72-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-71-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-73-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-74-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-76-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-75-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-77-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-78-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-89-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-79-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-81-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-82-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-84-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-83-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-55-0x0000000070801000-0x0000000070803000-memory.dmp
      Filesize

      8KB

    • memory/1444-85-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-96-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1444-80-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-90-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-91-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-93-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-92-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-94-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-87-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-95-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-97-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-98-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-100-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-99-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-101-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-102-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-104-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-103-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-105-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-106-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-108-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-107-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-109-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-110-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-111-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-112-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-113-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-114-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-54-0x0000000072D81000-0x0000000072D84000-memory.dmp
      Filesize

      12KB

    • memory/1444-115-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-116-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-118-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-117-0x00000000004E6000-0x00000000004EA000-memory.dmp
      Filesize

      16KB

    • memory/1444-242-0x00000000717ED000-0x00000000717F8000-memory.dmp
      Filesize

      44KB

    • memory/1444-244-0x00000000717ED000-0x00000000717F8000-memory.dmp
      Filesize

      44KB

    • memory/1728-227-0x0000000000000000-mapping.dmp