Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18-09-2022 05:41

General

  • Target

    file.docm

  • Size

    1.2MB

  • MD5

    217f003ed3ba32b0f5df3e8c08460eff

  • SHA1

    f4fc619c58998dd136d8b096b69d60d06566dafa

  • SHA256

    2056b52f8c2f62e222107e6fb6ca82708cdae73a91671d40e61aef8698e3e139

  • SHA512

    c797a5dc76161ec0d5e07d78fd459004d1c36487c6b0f8eef5caef5102a4124640d8797c30127fd1d2ea1cb674bb9851a86df9405577b476109edb71df720cfc

  • SSDEEP

    24576:CLJSlW2Oo6wewLPhHI38vYbiMefcVKFCk0RbtJ8wVpaIeOmZKAIIy7nQvx:CLJSlh6SLPhosvmSf+KCbcEsIyKAIznq

Malware Config

Extracted

Family

icedid

Campaign

809191839

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\file.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 c:\ProgramData\46273883.dll,#1
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1076
      • C:\Windows\system32\rundll32.exe
        rundll32 c:\ProgramData\46273883.dll,#1
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:268
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1376

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\c:\ProgramData\46273883.dll
      Filesize

      243KB

      MD5

      766fb7ca50d63897e7bb3a5c9659e2fd

      SHA1

      c2139527666683e4371f3ed79beeaae7d98dcca2

      SHA256

      e5591e357359405cef1b8d22901b5e844c0dc480a7d4b15324f21a2a17723aab

      SHA512

      9d6dd458d2c3a59a713e31c1feb3cebb1125ed3f9f7e6f33f50a688383bf02af40f6885d6e64b51b596d1585d8fa27f84cf19dec44bd5941b403a492609dcde3

    • \ProgramData\46273883.dll
      Filesize

      243KB

      MD5

      766fb7ca50d63897e7bb3a5c9659e2fd

      SHA1

      c2139527666683e4371f3ed79beeaae7d98dcca2

      SHA256

      e5591e357359405cef1b8d22901b5e844c0dc480a7d4b15324f21a2a17723aab

      SHA512

      9d6dd458d2c3a59a713e31c1feb3cebb1125ed3f9f7e6f33f50a688383bf02af40f6885d6e64b51b596d1585d8fa27f84cf19dec44bd5941b403a492609dcde3

    • \ProgramData\46273883.dll
      Filesize

      243KB

      MD5

      766fb7ca50d63897e7bb3a5c9659e2fd

      SHA1

      c2139527666683e4371f3ed79beeaae7d98dcca2

      SHA256

      e5591e357359405cef1b8d22901b5e844c0dc480a7d4b15324f21a2a17723aab

      SHA512

      9d6dd458d2c3a59a713e31c1feb3cebb1125ed3f9f7e6f33f50a688383bf02af40f6885d6e64b51b596d1585d8fa27f84cf19dec44bd5941b403a492609dcde3

    • \ProgramData\46273883.dll
      Filesize

      243KB

      MD5

      766fb7ca50d63897e7bb3a5c9659e2fd

      SHA1

      c2139527666683e4371f3ed79beeaae7d98dcca2

      SHA256

      e5591e357359405cef1b8d22901b5e844c0dc480a7d4b15324f21a2a17723aab

      SHA512

      9d6dd458d2c3a59a713e31c1feb3cebb1125ed3f9f7e6f33f50a688383bf02af40f6885d6e64b51b596d1585d8fa27f84cf19dec44bd5941b403a492609dcde3

    • \ProgramData\46273883.dll
      Filesize

      243KB

      MD5

      766fb7ca50d63897e7bb3a5c9659e2fd

      SHA1

      c2139527666683e4371f3ed79beeaae7d98dcca2

      SHA256

      e5591e357359405cef1b8d22901b5e844c0dc480a7d4b15324f21a2a17723aab

      SHA512

      9d6dd458d2c3a59a713e31c1feb3cebb1125ed3f9f7e6f33f50a688383bf02af40f6885d6e64b51b596d1585d8fa27f84cf19dec44bd5941b403a492609dcde3

    • \ProgramData\46273883.dll
      Filesize

      243KB

      MD5

      766fb7ca50d63897e7bb3a5c9659e2fd

      SHA1

      c2139527666683e4371f3ed79beeaae7d98dcca2

      SHA256

      e5591e357359405cef1b8d22901b5e844c0dc480a7d4b15324f21a2a17723aab

      SHA512

      9d6dd458d2c3a59a713e31c1feb3cebb1125ed3f9f7e6f33f50a688383bf02af40f6885d6e64b51b596d1585d8fa27f84cf19dec44bd5941b403a492609dcde3

    • \ProgramData\46273883.dll
      Filesize

      243KB

      MD5

      766fb7ca50d63897e7bb3a5c9659e2fd

      SHA1

      c2139527666683e4371f3ed79beeaae7d98dcca2

      SHA256

      e5591e357359405cef1b8d22901b5e844c0dc480a7d4b15324f21a2a17723aab

      SHA512

      9d6dd458d2c3a59a713e31c1feb3cebb1125ed3f9f7e6f33f50a688383bf02af40f6885d6e64b51b596d1585d8fa27f84cf19dec44bd5941b403a492609dcde3

    • \ProgramData\46273883.dll
      Filesize

      243KB

      MD5

      766fb7ca50d63897e7bb3a5c9659e2fd

      SHA1

      c2139527666683e4371f3ed79beeaae7d98dcca2

      SHA256

      e5591e357359405cef1b8d22901b5e844c0dc480a7d4b15324f21a2a17723aab

      SHA512

      9d6dd458d2c3a59a713e31c1feb3cebb1125ed3f9f7e6f33f50a688383bf02af40f6885d6e64b51b596d1585d8fa27f84cf19dec44bd5941b403a492609dcde3

    • \ProgramData\46273883.dll
      Filesize

      243KB

      MD5

      766fb7ca50d63897e7bb3a5c9659e2fd

      SHA1

      c2139527666683e4371f3ed79beeaae7d98dcca2

      SHA256

      e5591e357359405cef1b8d22901b5e844c0dc480a7d4b15324f21a2a17723aab

      SHA512

      9d6dd458d2c3a59a713e31c1feb3cebb1125ed3f9f7e6f33f50a688383bf02af40f6885d6e64b51b596d1585d8fa27f84cf19dec44bd5941b403a492609dcde3

    • memory/268-248-0x00000000001A0000-0x00000000001A6000-memory.dmp
      Filesize

      24KB

    • memory/268-237-0x0000000000000000-mapping.dmp
    • memory/784-88-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-94-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-62-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-63-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-64-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-65-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-66-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-67-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-68-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-69-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-71-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-70-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-73-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-72-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-75-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-74-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-77-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-76-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-79-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-78-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-80-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-81-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-83-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-82-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-85-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-84-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-86-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-87-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-89-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-60-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-91-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-90-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-93-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-92-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-95-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-61-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-96-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-97-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-98-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-99-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-100-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-101-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-102-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-103-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-104-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-105-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-106-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-107-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-108-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-109-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-110-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-111-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-112-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-113-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-114-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-59-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-58-0x0000000070CDD000-0x0000000070CE8000-memory.dmp
      Filesize

      44KB

    • memory/784-57-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
      Filesize

      8KB

    • memory/784-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/784-55-0x000000006FCF1000-0x000000006FCF3000-memory.dmp
      Filesize

      8KB

    • memory/784-54-0x0000000072271000-0x0000000072274000-memory.dmp
      Filesize

      12KB

    • memory/784-115-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-116-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-117-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-118-0x0000000000444000-0x0000000000448000-memory.dmp
      Filesize

      16KB

    • memory/784-253-0x0000000070CDD000-0x0000000070CE8000-memory.dmp
      Filesize

      44KB

    • memory/784-250-0x0000000070CDD000-0x0000000070CE8000-memory.dmp
      Filesize

      44KB

    • memory/1076-230-0x0000000000000000-mapping.dmp
    • memory/1376-249-0x0000000000000000-mapping.dmp