Analysis

  • max time kernel
    111s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2022 15:21

General

  • Target

    courtesyautomotivedoc08.11.docm

  • Size

    2.2MB

  • MD5

    00e8f42e0462d4abf8a6bb6960abe5b5

  • SHA1

    0235d1eb73c161a7fcc944d99730d8ed0200fb8e

  • SHA256

    3af042bd0b5a186b98920cf0b7066344609d6d6deb163ffb0b60325dcca66e44

  • SHA512

    927b5d5c0a8230738b5e56d05f2b0c669c2a564ef013707cce466250ddddb6d779077e4a8ee75ed39bc4a6485cbf30b6ba6edc8f819b74fd3f400e6c84460f96

Malware Config

Extracted

Family

icedid

Campaign

3570055661

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\courtesyautomotivedoc08.11.docm"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\rF74D.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\rF74D.tmp.exe" "C:\Users\Admin\AppData\Local\Temp\yB8C6.tmp.dll",#1
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Windows\system32\rundll32.exe
        "C:\Users\Admin\AppData\Local\Temp\rF74D.tmp.exe" "C:\Users\Admin\AppData\Local\Temp\yB8C6.tmp.dll",#1
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:552
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:796

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\rF74D.tmp.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • C:\Users\Admin\AppData\Local\Temp\yB8C6.tmp.dll
      Filesize

      352KB

      MD5

      768c4b373759a7cbd19561e0684f6c7d

      SHA1

      ac872f910b9f697926fb8b0c0f6b34582330906e

      SHA256

      49dc57576c0d88bd606687c0e6f373773d7e2d126e03989c7bfd852ec897b5e0

      SHA512

      700e26c2f5e8584fd2c18764cfeb63af042c9d3b3bc3e94532872f603fc4560b29d4a90cc58b5ac90ee9eb8857d7d77ebc8c3571c94db058ad95526021f8286e

    • \Users\Admin\AppData\Local\Temp\rF74D.tmp.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • \Users\Admin\AppData\Local\Temp\yB8C6.tmp.dll
      Filesize

      352KB

      MD5

      768c4b373759a7cbd19561e0684f6c7d

      SHA1

      ac872f910b9f697926fb8b0c0f6b34582330906e

      SHA256

      49dc57576c0d88bd606687c0e6f373773d7e2d126e03989c7bfd852ec897b5e0

      SHA512

      700e26c2f5e8584fd2c18764cfeb63af042c9d3b3bc3e94532872f603fc4560b29d4a90cc58b5ac90ee9eb8857d7d77ebc8c3571c94db058ad95526021f8286e

    • \Users\Admin\AppData\Local\Temp\yB8C6.tmp.dll
      Filesize

      352KB

      MD5

      768c4b373759a7cbd19561e0684f6c7d

      SHA1

      ac872f910b9f697926fb8b0c0f6b34582330906e

      SHA256

      49dc57576c0d88bd606687c0e6f373773d7e2d126e03989c7bfd852ec897b5e0

      SHA512

      700e26c2f5e8584fd2c18764cfeb63af042c9d3b3bc3e94532872f603fc4560b29d4a90cc58b5ac90ee9eb8857d7d77ebc8c3571c94db058ad95526021f8286e

    • \Users\Admin\AppData\Local\Temp\yB8C6.tmp.dll
      Filesize

      352KB

      MD5

      768c4b373759a7cbd19561e0684f6c7d

      SHA1

      ac872f910b9f697926fb8b0c0f6b34582330906e

      SHA256

      49dc57576c0d88bd606687c0e6f373773d7e2d126e03989c7bfd852ec897b5e0

      SHA512

      700e26c2f5e8584fd2c18764cfeb63af042c9d3b3bc3e94532872f603fc4560b29d4a90cc58b5ac90ee9eb8857d7d77ebc8c3571c94db058ad95526021f8286e

    • \Users\Admin\AppData\Local\Temp\yB8C6.tmp.dll
      Filesize

      352KB

      MD5

      768c4b373759a7cbd19561e0684f6c7d

      SHA1

      ac872f910b9f697926fb8b0c0f6b34582330906e

      SHA256

      49dc57576c0d88bd606687c0e6f373773d7e2d126e03989c7bfd852ec897b5e0

      SHA512

      700e26c2f5e8584fd2c18764cfeb63af042c9d3b3bc3e94532872f603fc4560b29d4a90cc58b5ac90ee9eb8857d7d77ebc8c3571c94db058ad95526021f8286e

    • \Users\Admin\AppData\Local\Temp\yB8C6.tmp.dll
      Filesize

      352KB

      MD5

      768c4b373759a7cbd19561e0684f6c7d

      SHA1

      ac872f910b9f697926fb8b0c0f6b34582330906e

      SHA256

      49dc57576c0d88bd606687c0e6f373773d7e2d126e03989c7bfd852ec897b5e0

      SHA512

      700e26c2f5e8584fd2c18764cfeb63af042c9d3b3bc3e94532872f603fc4560b29d4a90cc58b5ac90ee9eb8857d7d77ebc8c3571c94db058ad95526021f8286e

    • \Users\Admin\AppData\Local\Temp\yB8C6.tmp.dll
      Filesize

      352KB

      MD5

      768c4b373759a7cbd19561e0684f6c7d

      SHA1

      ac872f910b9f697926fb8b0c0f6b34582330906e

      SHA256

      49dc57576c0d88bd606687c0e6f373773d7e2d126e03989c7bfd852ec897b5e0

      SHA512

      700e26c2f5e8584fd2c18764cfeb63af042c9d3b3bc3e94532872f603fc4560b29d4a90cc58b5ac90ee9eb8857d7d77ebc8c3571c94db058ad95526021f8286e

    • \Users\Admin\AppData\Local\Temp\yB8C6.tmp.dll
      Filesize

      352KB

      MD5

      768c4b373759a7cbd19561e0684f6c7d

      SHA1

      ac872f910b9f697926fb8b0c0f6b34582330906e

      SHA256

      49dc57576c0d88bd606687c0e6f373773d7e2d126e03989c7bfd852ec897b5e0

      SHA512

      700e26c2f5e8584fd2c18764cfeb63af042c9d3b3bc3e94532872f603fc4560b29d4a90cc58b5ac90ee9eb8857d7d77ebc8c3571c94db058ad95526021f8286e

    • \Users\Admin\AppData\Local\Temp\yB8C6.tmp.dll
      Filesize

      352KB

      MD5

      768c4b373759a7cbd19561e0684f6c7d

      SHA1

      ac872f910b9f697926fb8b0c0f6b34582330906e

      SHA256

      49dc57576c0d88bd606687c0e6f373773d7e2d126e03989c7bfd852ec897b5e0

      SHA512

      700e26c2f5e8584fd2c18764cfeb63af042c9d3b3bc3e94532872f603fc4560b29d4a90cc58b5ac90ee9eb8857d7d77ebc8c3571c94db058ad95526021f8286e

    • memory/552-973-0x0000000000000000-mapping.dmp
    • memory/796-985-0x0000000000000000-mapping.dmp
    • memory/1524-966-0x0000000000000000-mapping.dmp
    • memory/2032-90-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-98-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-65-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-66-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-67-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-68-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-70-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-69-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-72-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-71-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-73-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-74-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-76-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-75-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-78-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-77-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-79-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-80-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-81-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-82-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-84-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-83-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-85-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-86-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-87-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-88-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-89-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-91-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-64-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-92-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-93-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-95-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-94-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-96-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-97-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-63-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-99-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-101-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-100-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-102-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-103-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-104-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-105-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-106-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-107-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-108-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-109-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-111-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-110-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-113-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-112-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-115-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-114-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-116-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-61-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-62-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-59-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-60-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-58-0x0000000075E41000-0x0000000075E43000-memory.dmp
      Filesize

      8KB

    • memory/2032-57-0x000000007173D000-0x0000000071748000-memory.dmp
      Filesize

      44KB

    • memory/2032-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2032-55-0x0000000070751000-0x0000000070753000-memory.dmp
      Filesize

      8KB

    • memory/2032-117-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-118-0x0000000000817000-0x000000000081B000-memory.dmp
      Filesize

      16KB

    • memory/2032-962-0x000000007173D000-0x0000000071748000-memory.dmp
      Filesize

      44KB

    • memory/2032-963-0x0000000006B20000-0x000000000776A000-memory.dmp
      Filesize

      12.3MB

    • memory/2032-964-0x0000000002440000-0x00000000024F3000-memory.dmp
      Filesize

      716KB

    • memory/2032-978-0x0000000002440000-0x00000000024F3000-memory.dmp
      Filesize

      716KB

    • memory/2032-54-0x0000000072CD1000-0x0000000072CD4000-memory.dmp
      Filesize

      12KB

    • memory/2032-988-0x000000007173D000-0x0000000071748000-memory.dmp
      Filesize

      44KB

    • memory/2032-989-0x0000000002440000-0x00000000024F3000-memory.dmp
      Filesize

      716KB