Analysis

  • max time kernel
    70s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    12-08-2022 14:29

General

  • Target

    butler-bremer-doc-08.11.docm

  • Size

    2.3MB

  • MD5

    dbfecdc774a16bcaa3e8f1bce58f3ba2

  • SHA1

    9e67bac7c0db1f2f1db497beec832e1da67828ad

  • SHA256

    9040e1fcc5a51eb597103870c98ca41f51a1bf8dd5e05eac180a4424e16ac82f

  • SHA512

    b13f35bbdab07a29dae2944d5463ba38f01195022130c158a356031bd81863a5b15889d784457dadfcd703a423395709bed9fec392f3c74a32c4a4ce94706a32

Malware Config

Extracted

Family

icedid

Campaign

3570055661

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\butler-bremer-doc-08.11.docm"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\r69AE.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\r69AE.tmp.exe" "C:\Users\Admin\AppData\Local\Temp\y4AE7.tmp.dll",#1
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\system32\rundll32.exe
        "C:\Users\Admin\AppData\Local\Temp\r69AE.tmp.exe" "C:\Users\Admin\AppData\Local\Temp\y4AE7.tmp.dll",#1
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:592
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1176

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\r69AE.tmp.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • C:\Users\Admin\AppData\Local\Temp\y4AE7.tmp.dll
      Filesize

      352KB

      MD5

      51a8dfbb6068cd20652358a82f6efff2

      SHA1

      208f29e99f162db672f8b87ba64b5c9830d40fe0

      SHA256

      1e5e14d51001d164ab58dd45079fbbbd6a38107ea8a08568ba1d354051fdcc73

      SHA512

      200936bbad79a01f645532d08ed368006e63ea0193df7986cb3d9f199ecb0144b1f850c3c8dda21cc84c05723de122b66ed1f3830acb45947d0f861faff10773

    • \Users\Admin\AppData\Local\Temp\r69AE.tmp.exe
      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • \Users\Admin\AppData\Local\Temp\y4AE7.tmp.dll
      Filesize

      352KB

      MD5

      51a8dfbb6068cd20652358a82f6efff2

      SHA1

      208f29e99f162db672f8b87ba64b5c9830d40fe0

      SHA256

      1e5e14d51001d164ab58dd45079fbbbd6a38107ea8a08568ba1d354051fdcc73

      SHA512

      200936bbad79a01f645532d08ed368006e63ea0193df7986cb3d9f199ecb0144b1f850c3c8dda21cc84c05723de122b66ed1f3830acb45947d0f861faff10773

    • \Users\Admin\AppData\Local\Temp\y4AE7.tmp.dll
      Filesize

      352KB

      MD5

      51a8dfbb6068cd20652358a82f6efff2

      SHA1

      208f29e99f162db672f8b87ba64b5c9830d40fe0

      SHA256

      1e5e14d51001d164ab58dd45079fbbbd6a38107ea8a08568ba1d354051fdcc73

      SHA512

      200936bbad79a01f645532d08ed368006e63ea0193df7986cb3d9f199ecb0144b1f850c3c8dda21cc84c05723de122b66ed1f3830acb45947d0f861faff10773

    • \Users\Admin\AppData\Local\Temp\y4AE7.tmp.dll
      Filesize

      352KB

      MD5

      51a8dfbb6068cd20652358a82f6efff2

      SHA1

      208f29e99f162db672f8b87ba64b5c9830d40fe0

      SHA256

      1e5e14d51001d164ab58dd45079fbbbd6a38107ea8a08568ba1d354051fdcc73

      SHA512

      200936bbad79a01f645532d08ed368006e63ea0193df7986cb3d9f199ecb0144b1f850c3c8dda21cc84c05723de122b66ed1f3830acb45947d0f861faff10773

    • \Users\Admin\AppData\Local\Temp\y4AE7.tmp.dll
      Filesize

      352KB

      MD5

      51a8dfbb6068cd20652358a82f6efff2

      SHA1

      208f29e99f162db672f8b87ba64b5c9830d40fe0

      SHA256

      1e5e14d51001d164ab58dd45079fbbbd6a38107ea8a08568ba1d354051fdcc73

      SHA512

      200936bbad79a01f645532d08ed368006e63ea0193df7986cb3d9f199ecb0144b1f850c3c8dda21cc84c05723de122b66ed1f3830acb45947d0f861faff10773

    • \Users\Admin\AppData\Local\Temp\y4AE7.tmp.dll
      Filesize

      352KB

      MD5

      51a8dfbb6068cd20652358a82f6efff2

      SHA1

      208f29e99f162db672f8b87ba64b5c9830d40fe0

      SHA256

      1e5e14d51001d164ab58dd45079fbbbd6a38107ea8a08568ba1d354051fdcc73

      SHA512

      200936bbad79a01f645532d08ed368006e63ea0193df7986cb3d9f199ecb0144b1f850c3c8dda21cc84c05723de122b66ed1f3830acb45947d0f861faff10773

    • \Users\Admin\AppData\Local\Temp\y4AE7.tmp.dll
      Filesize

      352KB

      MD5

      51a8dfbb6068cd20652358a82f6efff2

      SHA1

      208f29e99f162db672f8b87ba64b5c9830d40fe0

      SHA256

      1e5e14d51001d164ab58dd45079fbbbd6a38107ea8a08568ba1d354051fdcc73

      SHA512

      200936bbad79a01f645532d08ed368006e63ea0193df7986cb3d9f199ecb0144b1f850c3c8dda21cc84c05723de122b66ed1f3830acb45947d0f861faff10773

    • \Users\Admin\AppData\Local\Temp\y4AE7.tmp.dll
      Filesize

      352KB

      MD5

      51a8dfbb6068cd20652358a82f6efff2

      SHA1

      208f29e99f162db672f8b87ba64b5c9830d40fe0

      SHA256

      1e5e14d51001d164ab58dd45079fbbbd6a38107ea8a08568ba1d354051fdcc73

      SHA512

      200936bbad79a01f645532d08ed368006e63ea0193df7986cb3d9f199ecb0144b1f850c3c8dda21cc84c05723de122b66ed1f3830acb45947d0f861faff10773

    • \Users\Admin\AppData\Local\Temp\y4AE7.tmp.dll
      Filesize

      352KB

      MD5

      51a8dfbb6068cd20652358a82f6efff2

      SHA1

      208f29e99f162db672f8b87ba64b5c9830d40fe0

      SHA256

      1e5e14d51001d164ab58dd45079fbbbd6a38107ea8a08568ba1d354051fdcc73

      SHA512

      200936bbad79a01f645532d08ed368006e63ea0193df7986cb3d9f199ecb0144b1f850c3c8dda21cc84c05723de122b66ed1f3830acb45947d0f861faff10773

    • memory/592-973-0x0000000000000000-mapping.dmp
    • memory/1176-986-0x0000000000000000-mapping.dmp
    • memory/1656-965-0x0000000000000000-mapping.dmp
    • memory/2032-131-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-156-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-66-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-65-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-68-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-67-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-69-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-70-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-90-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-92-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-91-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-94-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-93-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-95-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-97-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-96-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-98-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-99-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-100-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-101-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-122-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-121-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-126-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-127-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-125-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-124-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-128-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-129-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-64-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-130-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-135-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-134-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-133-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-132-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-155-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-63-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-158-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-159-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-157-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-161-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-160-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-162-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-165-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-163-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-164-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-166-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-186-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-188-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-187-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-189-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-191-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-190-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-193-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-61-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-62-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-60-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-192-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-195-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-194-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-962-0x0000000006930000-0x000000000757A000-memory.dmp
      Filesize

      12.3MB

    • memory/2032-963-0x0000000002500000-0x00000000025B3000-memory.dmp
      Filesize

      716KB

    • memory/2032-969-0x000000007165D000-0x0000000071668000-memory.dmp
      Filesize

      44KB

    • memory/2032-59-0x000000000071C000-0x0000000000780000-memory.dmp
      Filesize

      400KB

    • memory/2032-58-0x000000007165D000-0x0000000071668000-memory.dmp
      Filesize

      44KB

    • memory/2032-57-0x0000000075B81000-0x0000000075B83000-memory.dmp
      Filesize

      8KB

    • memory/2032-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2032-55-0x0000000070671000-0x0000000070673000-memory.dmp
      Filesize

      8KB

    • memory/2032-984-0x0000000006930000-0x000000000757A000-memory.dmp
      Filesize

      12.3MB

    • memory/2032-985-0x0000000002500000-0x00000000025B3000-memory.dmp
      Filesize

      716KB

    • memory/2032-54-0x0000000072BF1000-0x0000000072BF4000-memory.dmp
      Filesize

      12KB