Analysis

  • max time kernel
    105s
  • max time network
    106s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:27

General

  • Target

    musicinyourlife.invoice.09.26.22.docm

  • Size

    866KB

  • MD5

    0470b1147379370ff7c2463506d24adf

  • SHA1

    8e7dbdb5aada7ef2a6cb7af44c219b4a0d7d1a55

  • SHA256

    828ba54cdeef23fac240726ae04f3768a35dc3c871c9eeaea685421916d872c1

  • SHA512

    88109d49ed3cae7036e7662bd9249bbb45f711b6740a3a1d781ce63436c78972c70f297a91dac5b513ac758142df61aa0df5a1b15445a82e388338d80481e782

  • SSDEEP

    12288:lMPVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEgpcYU9gJDumhFV:iV2jUeQRI5wPN/pcYZJqiFV

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\musicinyourlife.invoice.09.26.22.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\795a611q.k24,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\795a611q.k24,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:636
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1008

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\795a611q.k24
      Filesize

      532KB

      MD5

      5b9bcf9b7204bb6c60b54cead50139bd

      SHA1

      5448c317d98579bfa3294e6fd182f2518b1bdb40

      SHA256

      447c29b41a70b8e24a8f2b62a682b684c31cc463ac182387858f8011e06c28f0

      SHA512

      bbd0d0c7f1500da83d6783fc01eb0b1b481566ae3bbed01322d2f3a04c87290b4e51b89da2eda4aad7e5e7ee6497393912881b9892228c02ea1ccfb25dd1fa4f

    • \ProgramData\795a611q.k24
      Filesize

      532KB

      MD5

      5b9bcf9b7204bb6c60b54cead50139bd

      SHA1

      5448c317d98579bfa3294e6fd182f2518b1bdb40

      SHA256

      447c29b41a70b8e24a8f2b62a682b684c31cc463ac182387858f8011e06c28f0

      SHA512

      bbd0d0c7f1500da83d6783fc01eb0b1b481566ae3bbed01322d2f3a04c87290b4e51b89da2eda4aad7e5e7ee6497393912881b9892228c02ea1ccfb25dd1fa4f

    • \ProgramData\795a611q.k24
      Filesize

      532KB

      MD5

      5b9bcf9b7204bb6c60b54cead50139bd

      SHA1

      5448c317d98579bfa3294e6fd182f2518b1bdb40

      SHA256

      447c29b41a70b8e24a8f2b62a682b684c31cc463ac182387858f8011e06c28f0

      SHA512

      bbd0d0c7f1500da83d6783fc01eb0b1b481566ae3bbed01322d2f3a04c87290b4e51b89da2eda4aad7e5e7ee6497393912881b9892228c02ea1ccfb25dd1fa4f

    • memory/636-231-0x0000000000000000-mapping.dmp
    • memory/636-239-0x0000000000120000-0x0000000000126000-memory.dmp
      Filesize

      24KB

    • memory/1008-240-0x0000000000000000-mapping.dmp
    • memory/1212-85-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-68-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-57-0x0000000075E11000-0x0000000075E13000-memory.dmp
      Filesize

      8KB

    • memory/1212-58-0x00000000714DD000-0x00000000714E8000-memory.dmp
      Filesize

      44KB

    • memory/1212-59-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-60-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-61-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-62-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-63-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-64-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-65-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-66-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-67-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-88-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-69-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-70-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-71-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-72-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-73-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-74-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-75-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-76-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-77-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-78-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-89-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-80-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-81-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-82-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-84-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-83-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-55-0x00000000704F1000-0x00000000704F3000-memory.dmp
      Filesize

      8KB

    • memory/1212-86-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-96-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1212-79-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-90-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-93-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-94-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-92-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-91-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-87-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-95-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-98-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-97-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-100-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-99-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-101-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-102-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-103-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-104-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-105-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-106-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-107-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-108-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-109-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-110-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-111-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-112-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-113-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-114-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-54-0x0000000072A71000-0x0000000072A74000-memory.dmp
      Filesize

      12KB

    • memory/1212-115-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-116-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-117-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-118-0x000000000081A000-0x000000000081E000-memory.dmp
      Filesize

      16KB

    • memory/1212-242-0x00000000714DD000-0x00000000714E8000-memory.dmp
      Filesize

      44KB

    • memory/1212-244-0x00000000714DD000-0x00000000714E8000-memory.dmp
      Filesize

      44KB

    • memory/2040-227-0x0000000000000000-mapping.dmp