Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:27

General

  • Target

    naturahouse doc 09.26.2022.docm

  • Size

    866KB

  • MD5

    90d96e06a7cd0bccdfe7dc2a65b67d45

  • SHA1

    43b3ddadebc58523f66031b89a7b80bdd5d71733

  • SHA256

    6d8a66cddd81c9d8ab0f017bd38f72e3dd65235989ed207670fdbc9427f45db1

  • SHA512

    5f7257535aaf4e351f9e5dda3dd2b7a2da2045652ba636cea099a3ca8adc4b5007c4508da902dff9cff6877117f213778164bcb3c3a02e9eef58dab40842b570

  • SSDEEP

    12288:nVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEQeKDDK2HiFg6htEMOoS:nV2jUeQRI5wPN/ffDKibMpS

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\naturahouse doc 09.26.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\5r374y84.314,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\5r374y84.314,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1140
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1036

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\5r374y84.314
      Filesize

      532KB

      MD5

      d58a8816b9ff839e19e1c2eda86e875e

      SHA1

      0b94656d5e756059017056d5497640393ed03612

      SHA256

      e784617783714ac268c31d697ba44ae4ec4646d09a1a18bb07afafad0e032274

      SHA512

      93a63e4f0fc042c0e5793694da7e47f92bcb284e5543835a370cf035749038495d40b94697a557a1ec76ae4faac45897f0a1b0f9dcca8a76176c75ac1e8462d1

    • \ProgramData\5r374y84.314
      Filesize

      532KB

      MD5

      d58a8816b9ff839e19e1c2eda86e875e

      SHA1

      0b94656d5e756059017056d5497640393ed03612

      SHA256

      e784617783714ac268c31d697ba44ae4ec4646d09a1a18bb07afafad0e032274

      SHA512

      93a63e4f0fc042c0e5793694da7e47f92bcb284e5543835a370cf035749038495d40b94697a557a1ec76ae4faac45897f0a1b0f9dcca8a76176c75ac1e8462d1

    • \ProgramData\5r374y84.314
      Filesize

      532KB

      MD5

      d58a8816b9ff839e19e1c2eda86e875e

      SHA1

      0b94656d5e756059017056d5497640393ed03612

      SHA256

      e784617783714ac268c31d697ba44ae4ec4646d09a1a18bb07afafad0e032274

      SHA512

      93a63e4f0fc042c0e5793694da7e47f92bcb284e5543835a370cf035749038495d40b94697a557a1ec76ae4faac45897f0a1b0f9dcca8a76176c75ac1e8462d1

    • memory/1036-240-0x0000000000000000-mapping.dmp
    • memory/1140-231-0x0000000000000000-mapping.dmp
    • memory/1140-239-0x0000000000190000-0x0000000000196000-memory.dmp
      Filesize

      24KB

    • memory/1360-227-0x0000000000000000-mapping.dmp
    • memory/1672-85-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-71-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-58-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB

    • memory/1672-60-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-59-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-63-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-62-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-88-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-64-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-66-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-65-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-67-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-70-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-90-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-69-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-68-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-72-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-89-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-74-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-75-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-76-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-77-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-78-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-81-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-82-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-80-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-79-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-83-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-84-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1672-86-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-87-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-61-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-57-0x0000000075111000-0x0000000075113000-memory.dmp
      Filesize

      8KB

    • memory/1672-73-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-92-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-91-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-93-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-95-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-94-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-96-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-98-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-97-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-100-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-99-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-101-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-102-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-103-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-104-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-105-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-106-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-108-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-107-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-109-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-111-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-110-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-114-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-113-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-55-0x000000006FBC1000-0x000000006FBC3000-memory.dmp
      Filesize

      8KB

    • memory/1672-54-0x0000000072141000-0x0000000072144000-memory.dmp
      Filesize

      12KB

    • memory/1672-112-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-117-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-118-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-116-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-115-0x00000000005BD000-0x00000000005C1000-memory.dmp
      Filesize

      16KB

    • memory/1672-241-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB

    • memory/1672-244-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB