Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:39

General

  • Target

    meaccountingdoc09.26.2022.docm

  • Size

    867KB

  • MD5

    4b06f43a6ea373c819427a22e0ce3c61

  • SHA1

    4271539484964bb36011eff1f6a29440e05ade95

  • SHA256

    9ec7d14c58d34a094e55bfe20b7dc40c9391d53de9b7c0b6aac2fc7518748330

  • SHA512

    30df44639f80c8347d0748dd14ca99315738572777fcfc2e59fe13f61f829d3798713953322d41c28a3a1bd3fff3ec51928e6dbb84f3818889a9775072f5f362

  • SSDEEP

    12288:YVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE5Orlj0HfzPnunP5Gur:YV2jUeQRI5wPN/EOrloHLuV

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\meaccountingdoc09.26.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\1iy405n0.435,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\1iy405n0.435,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1640
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1784

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\1iy405n0.435
      Filesize

      532KB

      MD5

      2d2ae2ffba824c0d1c0c36777f146d7b

      SHA1

      1e510b3b056df2070281994c2fe5d066392e59b4

      SHA256

      019af24fef274f42a83eb569a003fca1b5abf9c87bc4c91e8a9bfc87fd1d71b3

      SHA512

      577afeab5e105d3cb3261c44fd9e2fcad31f78cd1ae5b112d752491d20182da21abc86f396868b16521161c09ce81d92bf301d72f283608fa0dcd843384af263

    • \ProgramData\1iy405n0.435
      Filesize

      532KB

      MD5

      2d2ae2ffba824c0d1c0c36777f146d7b

      SHA1

      1e510b3b056df2070281994c2fe5d066392e59b4

      SHA256

      019af24fef274f42a83eb569a003fca1b5abf9c87bc4c91e8a9bfc87fd1d71b3

      SHA512

      577afeab5e105d3cb3261c44fd9e2fcad31f78cd1ae5b112d752491d20182da21abc86f396868b16521161c09ce81d92bf301d72f283608fa0dcd843384af263

    • \ProgramData\1iy405n0.435
      Filesize

      532KB

      MD5

      2d2ae2ffba824c0d1c0c36777f146d7b

      SHA1

      1e510b3b056df2070281994c2fe5d066392e59b4

      SHA256

      019af24fef274f42a83eb569a003fca1b5abf9c87bc4c91e8a9bfc87fd1d71b3

      SHA512

      577afeab5e105d3cb3261c44fd9e2fcad31f78cd1ae5b112d752491d20182da21abc86f396868b16521161c09ce81d92bf301d72f283608fa0dcd843384af263

    • memory/564-87-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-60-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/564-88-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-58-0x0000000070AED000-0x0000000070AF8000-memory.dmp
      Filesize

      44KB

    • memory/564-89-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-59-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-61-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-62-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-63-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-64-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-65-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-66-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-67-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-68-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-70-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-69-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-71-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-72-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-74-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-73-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-76-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-75-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-79-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-80-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-78-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-77-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-83-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-84-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-82-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-81-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-86-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-85-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-54-0x0000000072081000-0x0000000072084000-memory.dmp
      Filesize

      12KB

    • memory/564-57-0x0000000074AD1000-0x0000000074AD3000-memory.dmp
      Filesize

      8KB

    • memory/564-92-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-55-0x000000006FB01000-0x000000006FB03000-memory.dmp
      Filesize

      8KB

    • memory/564-93-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-91-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-90-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-96-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-97-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-95-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-94-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-100-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-99-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-98-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-101-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-102-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-103-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-104-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-105-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-108-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-109-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-107-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-106-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-112-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-113-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-111-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-110-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-114-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-117-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-118-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-116-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-115-0x00000000005C4000-0x00000000005C8000-memory.dmp
      Filesize

      16KB

    • memory/564-242-0x0000000070AED000-0x0000000070AF8000-memory.dmp
      Filesize

      44KB

    • memory/564-244-0x0000000070AED000-0x0000000070AF8000-memory.dmp
      Filesize

      44KB

    • memory/1244-227-0x0000000000000000-mapping.dmp
    • memory/1640-231-0x0000000000000000-mapping.dmp
    • memory/1640-240-0x0000000000090000-0x0000000000096000-memory.dmp
      Filesize

      24KB

    • memory/1784-239-0x0000000000000000-mapping.dmp