Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:41

General

  • Target

    kaamila document 09.26.2022.docm

  • Size

    865KB

  • MD5

    3a705c0798cf3011538bd453891d63be

  • SHA1

    08f21a92bd739931da58913a3f16863396925b0e

  • SHA256

    f29e633a2bc1afed5f4dbfb62d82e47754d8f0d31dd247f62febd8810e1fe881

  • SHA512

    ed474ba2d81b225eb9851c8f942350bddc9e6595260725e2a32ffbe9aa564c1739f908857d4ad3d0c81319962e31986d54e81ff24b6acd0b7b8bef2a930e0eee

  • SSDEEP

    12288:bDVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE3Genh1IM4H/kaD2G4:bDV2jUeQRI5wPN/7Q1IMYcaDW

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\kaamila document 09.26.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\2405v327.758,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:832
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\2405v327.758,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:940
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:756

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\2405v327.758
      Filesize

      532KB

      MD5

      0f5cf52fb5a532a501f5f1bf5444a05a

      SHA1

      409da766ee3833cdd72ae48ba357b089aaf68373

      SHA256

      17a795bf143192d0ed3aeb4c1fa33922bc2085588a67b6fdf58d664550943023

      SHA512

      655225da1ac7fcc4a9a16edc9791b9512a61ce5fc9308632fa9ee80f0e7ebbf962d2a4b9dedee8abe4874083332aa5d798d6ade595a12dc44e8e6dfbb790f0e4

    • \ProgramData\2405v327.758
      Filesize

      532KB

      MD5

      0f5cf52fb5a532a501f5f1bf5444a05a

      SHA1

      409da766ee3833cdd72ae48ba357b089aaf68373

      SHA256

      17a795bf143192d0ed3aeb4c1fa33922bc2085588a67b6fdf58d664550943023

      SHA512

      655225da1ac7fcc4a9a16edc9791b9512a61ce5fc9308632fa9ee80f0e7ebbf962d2a4b9dedee8abe4874083332aa5d798d6ade595a12dc44e8e6dfbb790f0e4

    • \ProgramData\2405v327.758
      Filesize

      532KB

      MD5

      0f5cf52fb5a532a501f5f1bf5444a05a

      SHA1

      409da766ee3833cdd72ae48ba357b089aaf68373

      SHA256

      17a795bf143192d0ed3aeb4c1fa33922bc2085588a67b6fdf58d664550943023

      SHA512

      655225da1ac7fcc4a9a16edc9791b9512a61ce5fc9308632fa9ee80f0e7ebbf962d2a4b9dedee8abe4874083332aa5d798d6ade595a12dc44e8e6dfbb790f0e4

    • memory/756-239-0x0000000000000000-mapping.dmp
    • memory/832-227-0x0000000000000000-mapping.dmp
    • memory/940-231-0x0000000000000000-mapping.dmp
    • memory/940-240-0x0000000000520000-0x0000000000526000-memory.dmp
      Filesize

      24KB

    • memory/1132-86-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-69-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-58-0x000000007119D000-0x00000000711A8000-memory.dmp
      Filesize

      44KB

    • memory/1132-59-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-60-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-61-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-62-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-88-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-64-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-65-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-66-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-67-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-68-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-89-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-70-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-71-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-72-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-90-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-73-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-77-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-78-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-76-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-75-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-80-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-79-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-83-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-84-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-82-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-81-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1132-85-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-87-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-63-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-57-0x0000000075931000-0x0000000075933000-memory.dmp
      Filesize

      8KB

    • memory/1132-74-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-91-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-92-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-93-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-94-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-95-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-96-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-97-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-98-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-99-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-100-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-101-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-102-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-103-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-104-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-105-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-107-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-106-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-110-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-111-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-109-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-108-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-112-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-114-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-55-0x00000000701B1000-0x00000000701B3000-memory.dmp
      Filesize

      8KB

    • memory/1132-54-0x0000000072731000-0x0000000072734000-memory.dmp
      Filesize

      12KB

    • memory/1132-113-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-117-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-118-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-116-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-115-0x00000000003DE000-0x00000000003E2000-memory.dmp
      Filesize

      16KB

    • memory/1132-242-0x000000007119D000-0x00000000711A8000-memory.dmp
      Filesize

      44KB

    • memory/1132-244-0x000000007119D000-0x00000000711A8000-memory.dmp
      Filesize

      44KB