Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:49

General

  • Target

    nh-vtclassifiedsdocument09.26.docm

  • Size

    866KB

  • MD5

    2fa7701f81b043b482ae8972d6a8be74

  • SHA1

    17bcff2f5b3c5fae7ad4f45d0b09ff47c0db83b5

  • SHA256

    5e65ccccf0031bd22a341a0cc2006598af2086b70a9667779001c380891d00f0

  • SHA512

    0632fd3a48c3cf4b31b61fd867a44a1d7e1522c5fdee7387ee51776b9b53548842b1a44dd39d78d7e4d941d1240ce5722db4ad1327aa7ce1bc701dbeb8ebf4fe

  • SSDEEP

    12288:tv+VE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEFsDRMSzvo/PXSYqoJKfg:sV2jUeQRI5wPN/dDNzyPXSYqP4

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\nh-vtclassifiedsdocument09.26.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\80r18327.758,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:300
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\80r18327.758,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1320
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:432

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\80r18327.758
      Filesize

      532KB

      MD5

      845f30669ee6c45ba73b6fde5680f519

      SHA1

      cfaea8233a01e506aea7e8b6df5d7eba3c914aed

      SHA256

      9bdcae281ba06689c8b310680a0cf9fc5d951eba7e236d12bcfd03484c4a62a4

      SHA512

      c907b9ec5d2428fb0188826b1510a3cfb342b8d5fefebf0940259928f3105b5c5a955938c62bfff31ff5af8500af027712e7a772a64f97bca56f97508aa97711

    • \ProgramData\80r18327.758
      Filesize

      532KB

      MD5

      845f30669ee6c45ba73b6fde5680f519

      SHA1

      cfaea8233a01e506aea7e8b6df5d7eba3c914aed

      SHA256

      9bdcae281ba06689c8b310680a0cf9fc5d951eba7e236d12bcfd03484c4a62a4

      SHA512

      c907b9ec5d2428fb0188826b1510a3cfb342b8d5fefebf0940259928f3105b5c5a955938c62bfff31ff5af8500af027712e7a772a64f97bca56f97508aa97711

    • \ProgramData\80r18327.758
      Filesize

      532KB

      MD5

      845f30669ee6c45ba73b6fde5680f519

      SHA1

      cfaea8233a01e506aea7e8b6df5d7eba3c914aed

      SHA256

      9bdcae281ba06689c8b310680a0cf9fc5d951eba7e236d12bcfd03484c4a62a4

      SHA512

      c907b9ec5d2428fb0188826b1510a3cfb342b8d5fefebf0940259928f3105b5c5a955938c62bfff31ff5af8500af027712e7a772a64f97bca56f97508aa97711

    • memory/300-227-0x0000000000000000-mapping.dmp
    • memory/432-240-0x0000000000000000-mapping.dmp
    • memory/1320-231-0x0000000000000000-mapping.dmp
    • memory/1320-239-0x00000000001A0000-0x00000000001A6000-memory.dmp
      Filesize

      24KB

    • memory/1336-74-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-70-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-58-0x00000000710CD000-0x00000000710D8000-memory.dmp
      Filesize

      44KB

    • memory/1336-59-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-60-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-61-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-62-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-87-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-64-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-65-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-66-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-67-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-68-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-90-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-69-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-72-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-71-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-89-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-84-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-83-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-82-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-81-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-80-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-79-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-86-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-78-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-77-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-76-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-75-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1336-73-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-88-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-63-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-57-0x00000000762D1000-0x00000000762D3000-memory.dmp
      Filesize

      8KB

    • memory/1336-85-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-92-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-91-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-94-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-93-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-96-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-95-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-100-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-99-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-98-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-97-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-101-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-102-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-103-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-104-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-105-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-106-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-108-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-107-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-109-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-110-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-112-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-111-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-114-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-55-0x00000000700E1000-0x00000000700E3000-memory.dmp
      Filesize

      8KB

    • memory/1336-54-0x0000000072661000-0x0000000072664000-memory.dmp
      Filesize

      12KB

    • memory/1336-113-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-115-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-116-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-118-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-117-0x00000000003E7000-0x00000000003EB000-memory.dmp
      Filesize

      16KB

    • memory/1336-242-0x00000000710CD000-0x00000000710D8000-memory.dmp
      Filesize

      44KB

    • memory/1336-244-0x00000000710CD000-0x00000000710D8000-memory.dmp
      Filesize

      44KB