Analysis

  • max time kernel
    106s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:38

General

  • Target

    mobiletel,invoice,09.26.docm

  • Size

    866KB

  • MD5

    ead051e0a45b60951aa9d9ea533f7da1

  • SHA1

    48ed684356f2eb973a0bec5a35795d8ea227d150

  • SHA256

    8fe36ce43919ed3d512c9d988fab6051be4e5ca61a1243807522374830f2792c

  • SHA512

    6e9f541fd8c2d7799d1c0d0e0c87b20a817c0ac5c1a948f78983693b79bf126e879e1e6ac0475f88ba6a8bb03d86a3e3044648e6475e0ecf17e9de34eb40712c

  • SSDEEP

    12288:tuVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DElYjfH2Szv4b1nsmbvDxl:tuV2jUeQRI5wPN/u0fHZzKsmJl

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\mobiletel,invoice,09.26.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\4627z449.42m,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\4627z449.42m,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:900
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1916

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\4627z449.42m
      Filesize

      532KB

      MD5

      c993c4d2a8596e99ec7943c47b5d19e9

      SHA1

      584c2a89c1305cbc074fe98c7c535e5b44b49028

      SHA256

      a7d58e715429b2526f9b38efb4bc3a5e70a8a8cb74e7d8f1400a6dd1d61b7707

      SHA512

      176f761a8f872503b03180ae681e28f84c182b3bed0c28d81af3a6c937fde7ea86952992b19261e677200ccda517d012ec1feda7c8c498690c7a6d1e074bc21a

    • \ProgramData\4627z449.42m
      Filesize

      532KB

      MD5

      c993c4d2a8596e99ec7943c47b5d19e9

      SHA1

      584c2a89c1305cbc074fe98c7c535e5b44b49028

      SHA256

      a7d58e715429b2526f9b38efb4bc3a5e70a8a8cb74e7d8f1400a6dd1d61b7707

      SHA512

      176f761a8f872503b03180ae681e28f84c182b3bed0c28d81af3a6c937fde7ea86952992b19261e677200ccda517d012ec1feda7c8c498690c7a6d1e074bc21a

    • \ProgramData\4627z449.42m
      Filesize

      532KB

      MD5

      c993c4d2a8596e99ec7943c47b5d19e9

      SHA1

      584c2a89c1305cbc074fe98c7c535e5b44b49028

      SHA256

      a7d58e715429b2526f9b38efb4bc3a5e70a8a8cb74e7d8f1400a6dd1d61b7707

      SHA512

      176f761a8f872503b03180ae681e28f84c182b3bed0c28d81af3a6c937fde7ea86952992b19261e677200ccda517d012ec1feda7c8c498690c7a6d1e074bc21a

    • memory/268-227-0x0000000000000000-mapping.dmp
    • memory/900-231-0x0000000000000000-mapping.dmp
    • memory/900-241-0x0000000000110000-0x0000000000116000-memory.dmp
      Filesize

      24KB

    • memory/1916-239-0x0000000000000000-mapping.dmp
    • memory/1936-86-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-69-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-58-0x0000000071A0D000-0x0000000071A18000-memory.dmp
      Filesize

      44KB

    • memory/1936-59-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-60-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-62-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-61-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-88-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-63-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-65-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-66-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-68-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-67-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-90-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-70-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-72-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-71-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-89-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-74-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-75-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-76-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-80-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-79-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-78-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-77-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-81-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-82-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-84-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-83-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1936-85-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-87-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-64-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-57-0x0000000076DC1000-0x0000000076DC3000-memory.dmp
      Filesize

      8KB

    • memory/1936-73-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-91-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-92-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-94-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-93-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-95-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-96-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-98-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-97-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-100-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-99-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-102-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-101-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-103-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-104-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-106-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-105-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-107-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-108-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-110-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-109-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-111-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-112-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-114-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-55-0x0000000070A21000-0x0000000070A23000-memory.dmp
      Filesize

      8KB

    • memory/1936-113-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-115-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-116-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-118-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-117-0x0000000000751000-0x000000000075A000-memory.dmp
      Filesize

      36KB

    • memory/1936-240-0x0000000071A0D000-0x0000000071A18000-memory.dmp
      Filesize

      44KB

    • memory/1936-54-0x0000000072FA1000-0x0000000072FA4000-memory.dmp
      Filesize

      12KB

    • memory/1936-244-0x0000000071A0D000-0x0000000071A18000-memory.dmp
      Filesize

      44KB