Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:52

General

  • Target

    jenniferbrantley file 09.26.22.docm

  • Size

    865KB

  • MD5

    90bfaf210589f99fd00bc0b942870597

  • SHA1

    2c520dd9f61b762e44ffccdf69b39a50a53e02d5

  • SHA256

    c219777c4bdd8df4f3190678b777156b2f81f734f55376a627bedcb4b3daf3dc

  • SHA512

    7e405c407cf9bdd3fe9e197fbb59c6da5c21c96cabfebc30e83fec3795fcc5c9e3e1817750ee0f411a22e080c216ae53f615dc61e4f853876c0e7c7cb88b6f06

  • SSDEEP

    12288:JGVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEqFIkxQ+9GjT:sV2jUeQRI5wPN/JFIoYjT

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\jenniferbrantley file 09.26.22.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\0ar172g7.202,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\0ar172g7.202,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:896
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1208

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\0ar172g7.202
      Filesize

      532KB

      MD5

      ea25bb10113cd95b38040a2fa9d52587

      SHA1

      3a778e05d34cb763101edba2cce6b904caed12fc

      SHA256

      9ea73832d0fddac88a327efdb639423ebccf3f83074c323e0f30c67b9b1a3986

      SHA512

      9bebb71e4890dea11d925785e6c407f82e7229d3c47c34f4af977fdddcb25c24a57abf68bc2975acaa099d054a423d82c65a13126c3ba4a59f696ff95d09b93c

    • \ProgramData\0ar172g7.202
      Filesize

      532KB

      MD5

      ea25bb10113cd95b38040a2fa9d52587

      SHA1

      3a778e05d34cb763101edba2cce6b904caed12fc

      SHA256

      9ea73832d0fddac88a327efdb639423ebccf3f83074c323e0f30c67b9b1a3986

      SHA512

      9bebb71e4890dea11d925785e6c407f82e7229d3c47c34f4af977fdddcb25c24a57abf68bc2975acaa099d054a423d82c65a13126c3ba4a59f696ff95d09b93c

    • \ProgramData\0ar172g7.202
      Filesize

      532KB

      MD5

      ea25bb10113cd95b38040a2fa9d52587

      SHA1

      3a778e05d34cb763101edba2cce6b904caed12fc

      SHA256

      9ea73832d0fddac88a327efdb639423ebccf3f83074c323e0f30c67b9b1a3986

      SHA512

      9bebb71e4890dea11d925785e6c407f82e7229d3c47c34f4af977fdddcb25c24a57abf68bc2975acaa099d054a423d82c65a13126c3ba4a59f696ff95d09b93c

    • memory/896-231-0x0000000000000000-mapping.dmp
    • memory/896-239-0x00000000001A0000-0x00000000001A6000-memory.dmp
      Filesize

      24KB

    • memory/1048-89-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-63-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1048-57-0x0000000076171000-0x0000000076173000-memory.dmp
      Filesize

      8KB

    • memory/1048-58-0x00000000717DD000-0x00000000717E8000-memory.dmp
      Filesize

      44KB

    • memory/1048-93-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-60-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-61-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-62-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-94-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-64-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-65-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-66-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-67-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-68-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-69-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-70-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-73-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-74-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-75-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-77-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-76-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-78-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-80-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-79-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-82-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-81-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-84-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-83-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-87-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-88-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-54-0x0000000072D71000-0x0000000072D74000-memory.dmp
      Filesize

      12KB

    • memory/1048-90-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-91-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-244-0x00000000717DD000-0x00000000717E8000-memory.dmp
      Filesize

      44KB

    • memory/1048-59-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-55-0x00000000707F1000-0x00000000707F3000-memory.dmp
      Filesize

      8KB

    • memory/1048-95-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-96-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-97-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-98-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-101-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-104-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-105-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-103-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-102-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-108-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-107-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-106-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-109-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-110-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-112-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-111-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-115-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-116-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-118-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-117-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-121-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-122-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-120-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-119-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-124-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-123-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-126-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-125-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-92-0x00000000006FE000-0x0000000000702000-memory.dmp
      Filesize

      16KB

    • memory/1048-242-0x00000000717DD000-0x00000000717E8000-memory.dmp
      Filesize

      44KB

    • memory/1208-240-0x0000000000000000-mapping.dmp
    • memory/1228-227-0x0000000000000000-mapping.dmp