Analysis

  • max time kernel
    102s
  • max time network
    106s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:58

General

  • Target

    johnsmalley-doc-09.26.22.docm

  • Size

    865KB

  • MD5

    c1256dc480f5399094a9e6cd29b48c4c

  • SHA1

    d92fcbd24745b33b8cf6ddc08e8e8cabc1a84fb9

  • SHA256

    0000cee3e4fb7de0585d4184b49f1ed6cb81b01aff38c042d1f9ac9777520bdb

  • SHA512

    1f3d57ab5abca813b98d97a63bb5586d4d3927231ca497c070200bf6b0becb26d5ad58534cd53278e8f978c3acd2b6d20f1ff1e49d5a1bba1f62320c87a33134

  • SSDEEP

    12288:ebVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEsaG9PhhW+/wPKNS:ebV2jUeQRI5wPN/jphh/wyQ

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\johnsmalley-doc-09.26.22.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\917ev327.7o8,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\917ev327.7o8,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:660
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1740

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\917ev327.7o8
      Filesize

      532KB

      MD5

      95fa004e9b2d8a2796cd4a65ec2a6304

      SHA1

      58fd40d1bbe949173dcc6dec7043b0069e964f10

      SHA256

      a66288713cce6c137536814ebd874bd55b6b763a7d1267ffad9d0535b1dd5fcd

      SHA512

      19bf0456a2be92bdda8dbe2b7b69a6498e89390677ab5dfa37a1904cf664960b6a78b2b60dd407c402074d537c889ed273ab40dace5115899091bf5378758029

    • \ProgramData\917ev327.7o8
      Filesize

      532KB

      MD5

      95fa004e9b2d8a2796cd4a65ec2a6304

      SHA1

      58fd40d1bbe949173dcc6dec7043b0069e964f10

      SHA256

      a66288713cce6c137536814ebd874bd55b6b763a7d1267ffad9d0535b1dd5fcd

      SHA512

      19bf0456a2be92bdda8dbe2b7b69a6498e89390677ab5dfa37a1904cf664960b6a78b2b60dd407c402074d537c889ed273ab40dace5115899091bf5378758029

    • \ProgramData\917ev327.7o8
      Filesize

      532KB

      MD5

      95fa004e9b2d8a2796cd4a65ec2a6304

      SHA1

      58fd40d1bbe949173dcc6dec7043b0069e964f10

      SHA256

      a66288713cce6c137536814ebd874bd55b6b763a7d1267ffad9d0535b1dd5fcd

      SHA512

      19bf0456a2be92bdda8dbe2b7b69a6498e89390677ab5dfa37a1904cf664960b6a78b2b60dd407c402074d537c889ed273ab40dace5115899091bf5378758029

    • memory/660-231-0x0000000000000000-mapping.dmp
    • memory/660-240-0x0000000000190000-0x0000000000196000-memory.dmp
      Filesize

      24KB

    • memory/896-227-0x0000000000000000-mapping.dmp
    • memory/1048-86-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-68-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-57-0x0000000076171000-0x0000000076173000-memory.dmp
      Filesize

      8KB

    • memory/1048-58-0x00000000717DD000-0x00000000717E8000-memory.dmp
      Filesize

      44KB

    • memory/1048-59-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-60-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-62-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-61-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-63-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-64-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-65-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-66-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-67-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-88-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-69-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-70-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-71-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-72-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-73-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-74-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-76-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-75-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-78-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-77-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-89-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-79-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-82-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-81-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-84-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-83-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-55-0x00000000707F1000-0x00000000707F3000-memory.dmp
      Filesize

      8KB

    • memory/1048-85-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-94-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1048-80-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-90-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-91-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-92-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-93-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-95-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-87-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-96-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-97-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-98-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-100-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-99-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-101-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-102-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-103-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-104-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-105-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-106-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-107-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-108-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-109-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-110-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-111-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-114-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-113-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-112-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-117-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-118-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-116-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-115-0x0000000000531000-0x0000000000535000-memory.dmp
      Filesize

      16KB

    • memory/1048-244-0x00000000717DD000-0x00000000717E8000-memory.dmp
      Filesize

      44KB

    • memory/1048-54-0x0000000072D71000-0x0000000072D74000-memory.dmp
      Filesize

      12KB

    • memory/1048-242-0x00000000717DD000-0x00000000717E8000-memory.dmp
      Filesize

      44KB

    • memory/1740-239-0x0000000000000000-mapping.dmp