Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:49

General

  • Target

    localnet,document,09.26.2022.docm

  • Size

    867KB

  • MD5

    29a569df42e2346c600f1d0bd404ee8d

  • SHA1

    0c11fa15db83d6bc195a4e688dac30f40af6c18d

  • SHA256

    461e1057fcb66e15536d92acf0da35546ecc6d9c0db677b0dfb0bc23fc2bbe88

  • SHA512

    2b5bea62f71f6cc1f5ffc943586d67c6fa616582ddd919c3e586061b3d61ce4cdb3b596e46c253236099f5ab2fdbad650c18c778ee49cda1be625ebbd122d046

  • SSDEEP

    12288:b4VE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DETFesyul93PE:0V2jUeQRI5wPN/AkH

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\localnet,document,09.26.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\1394x33w.sn7,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\1394x33w.sn7,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1108
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:960

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\1394x33w.sn7
      Filesize

      532KB

      MD5

      3482311b1fa0269bc5c116e95b3989fa

      SHA1

      0df40fe8d04df476d4159be70eb769a759dcaf31

      SHA256

      b6be619091093808fc448ac0a4eebcde46ea800a8b6a4ec34ec1313b3b3502d4

      SHA512

      5588667f67909d8d5c526b5ee95d628c652e3077fcfa01a50b912f728aa9958713ffe6a98f2ff837ddc456b7090166eaf6a9dd1ef84e7ef9ab1e434362285766

    • \ProgramData\1394x33w.sn7
      Filesize

      532KB

      MD5

      3482311b1fa0269bc5c116e95b3989fa

      SHA1

      0df40fe8d04df476d4159be70eb769a759dcaf31

      SHA256

      b6be619091093808fc448ac0a4eebcde46ea800a8b6a4ec34ec1313b3b3502d4

      SHA512

      5588667f67909d8d5c526b5ee95d628c652e3077fcfa01a50b912f728aa9958713ffe6a98f2ff837ddc456b7090166eaf6a9dd1ef84e7ef9ab1e434362285766

    • \ProgramData\1394x33w.sn7
      Filesize

      532KB

      MD5

      3482311b1fa0269bc5c116e95b3989fa

      SHA1

      0df40fe8d04df476d4159be70eb769a759dcaf31

      SHA256

      b6be619091093808fc448ac0a4eebcde46ea800a8b6a4ec34ec1313b3b3502d4

      SHA512

      5588667f67909d8d5c526b5ee95d628c652e3077fcfa01a50b912f728aa9958713ffe6a98f2ff837ddc456b7090166eaf6a9dd1ef84e7ef9ab1e434362285766

    • memory/960-241-0x0000000000000000-mapping.dmp
    • memory/1056-64-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-71-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1056-57-0x000000007184D000-0x0000000071858000-memory.dmp
      Filesize

      44KB

    • memory/1056-58-0x0000000075A71000-0x0000000075A73000-memory.dmp
      Filesize

      8KB

    • memory/1056-61-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-85-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-84-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-83-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-82-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-60-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-86-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-80-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-79-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-78-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-77-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-76-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-75-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-74-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-73-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-72-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-70-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-69-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-68-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-67-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-87-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-88-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-66-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-89-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-62-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-90-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-91-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-54-0x0000000072DE1000-0x0000000072DE4000-memory.dmp
      Filesize

      12KB

    • memory/1056-63-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-65-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-55-0x0000000070861000-0x0000000070863000-memory.dmp
      Filesize

      8KB

    • memory/1056-81-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-59-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-92-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-93-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-95-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-94-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-96-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-97-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-99-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-98-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-100-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-102-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-101-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-103-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-104-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-106-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-105-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-107-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-108-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-110-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-109-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-111-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-112-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-114-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-113-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-115-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-116-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-117-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-118-0x00000000006E3000-0x00000000006E7000-memory.dmp
      Filesize

      16KB

    • memory/1056-239-0x000000007184D000-0x0000000071858000-memory.dmp
      Filesize

      44KB

    • memory/1056-244-0x000000007184D000-0x0000000071858000-memory.dmp
      Filesize

      44KB

    • memory/1108-231-0x0000000000000000-mapping.dmp
    • memory/1108-240-0x0000000000200000-0x0000000000206000-memory.dmp
      Filesize

      24KB

    • memory/2008-227-0x0000000000000000-mapping.dmp