Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 18:12

General

  • Target

    nearshoresurveysdoc09.26.docm

  • Size

    866KB

  • MD5

    dfa4f8109eb641da0946ddf08bc955ee

  • SHA1

    25ed8077a9417943248ee7b142530ea63b445f4f

  • SHA256

    f7da1b974bbb5d89b09ec477b235e50b0f3035211a969c9b09f6fcf7df9ef675

  • SHA512

    ef111e6237341da08296e75dd439c32003f61627713e91e77ede54d4f54e2e541b9f07fec1358b939e67c8c3f35c7db21908ae60e1e5a114bcf94e8e715c2b7c

  • SSDEEP

    12288:NVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE74gb9oFp/G7obA/PXSYqLAA:NV2jUeQRI5wPN/4Zb9obGsOPXSYqNh

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\nearshoresurveysdoc09.26.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\452r387i.t58,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\452r387i.t58,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1956
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1204

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\452r387i.t58
      Filesize

      532KB

      MD5

      a83cf66b705cea952ab9f7009642f472

      SHA1

      447e910305a2e3f52b1c38cfb5a14f90c6ddd7bb

      SHA256

      7efa3ea926ee754a272076fd888a4ca4c7262eec3d7306341d532c0302c53bd1

      SHA512

      dab6ffcdb2588260ff3185411eb910ac04a880e3d4d61fe9422d71fde9230c9881943002a66fee08578aea8c8926ec4003d5a1438c4564d3aff2dfec45247132

    • \ProgramData\452r387i.t58
      Filesize

      532KB

      MD5

      a83cf66b705cea952ab9f7009642f472

      SHA1

      447e910305a2e3f52b1c38cfb5a14f90c6ddd7bb

      SHA256

      7efa3ea926ee754a272076fd888a4ca4c7262eec3d7306341d532c0302c53bd1

      SHA512

      dab6ffcdb2588260ff3185411eb910ac04a880e3d4d61fe9422d71fde9230c9881943002a66fee08578aea8c8926ec4003d5a1438c4564d3aff2dfec45247132

    • \ProgramData\452r387i.t58
      Filesize

      532KB

      MD5

      a83cf66b705cea952ab9f7009642f472

      SHA1

      447e910305a2e3f52b1c38cfb5a14f90c6ddd7bb

      SHA256

      7efa3ea926ee754a272076fd888a4ca4c7262eec3d7306341d532c0302c53bd1

      SHA512

      dab6ffcdb2588260ff3185411eb910ac04a880e3d4d61fe9422d71fde9230c9881943002a66fee08578aea8c8926ec4003d5a1438c4564d3aff2dfec45247132

    • memory/1172-228-0x0000000000000000-mapping.dmp
    • memory/1204-242-0x0000000000000000-mapping.dmp
    • memory/1504-87-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-59-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1504-88-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-58-0x000000007169D000-0x00000000716A8000-memory.dmp
      Filesize

      44KB

    • memory/1504-89-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-60-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-61-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-62-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-64-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-63-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-66-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-65-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-68-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-67-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-70-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-69-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-72-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-71-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-74-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-73-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-76-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-75-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-78-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-77-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-80-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-79-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-82-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-81-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-85-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-86-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-84-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-83-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-54-0x0000000072C31000-0x0000000072C34000-memory.dmp
      Filesize

      12KB

    • memory/1504-57-0x00000000768A1000-0x00000000768A3000-memory.dmp
      Filesize

      8KB

    • memory/1504-90-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-55-0x00000000706B1000-0x00000000706B3000-memory.dmp
      Filesize

      8KB

    • memory/1504-91-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-92-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-93-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-94-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-95-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-96-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-97-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-98-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-99-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-100-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-101-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-102-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-103-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-104-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-105-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-106-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-107-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-108-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-109-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-110-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-111-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-112-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-113-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-114-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-115-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-116-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-117-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-118-0x0000000000756000-0x000000000075A000-memory.dmp
      Filesize

      16KB

    • memory/1504-227-0x0000000000757000-0x0000000000759000-memory.dmp
      Filesize

      8KB

    • memory/1504-234-0x000000007169D000-0x00000000716A8000-memory.dmp
      Filesize

      44KB

    • memory/1504-246-0x000000007169D000-0x00000000716A8000-memory.dmp
      Filesize

      44KB

    • memory/1504-244-0x0000000000757000-0x0000000000759000-memory.dmp
      Filesize

      8KB

    • memory/1956-232-0x0000000000000000-mapping.dmp
    • memory/1956-235-0x00000000000A0000-0x00000000000A6000-memory.dmp
      Filesize

      24KB