Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:11

General

  • Target

    myfairpoint-invoice-09.26.2022.docm

  • Size

    866KB

  • MD5

    20eff5d8573be396b66c486dcbf57ce5

  • SHA1

    f206b2abfc128d8776c95829898eedf81b308c83

  • SHA256

    29764707bbe878fb00cd85bac9323de74328e33f48d34fbf2073c8ef4aded411

  • SHA512

    eaf3327c1c166fad2813bcbbcd1a22f0feb37fb6ae0c30f4063612c8fb3b896a25d9af8a8dcb6a0d5a92d3d461c0974de373ecb335a0c0cfe056089d2655782f

  • SSDEEP

    12288:eKVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEOLpcVU9gjDuMo/:eKV2jUeQRI5wPN/ZcVZjqz/

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\myfairpoint-invoice-09.26.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\806e832u.mh5,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:688
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\806e832u.mh5,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1884
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:928

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\806e832u.mh5
      Filesize

      532KB

      MD5

      206355aacd149bbdf00042365394cfed

      SHA1

      f9e7549cfd659b2bc1b6c481f6290cb7606a212a

      SHA256

      ec7025920f2cb5d6dd981006f2217520e567a781ea0f95c04c3541d8d4fffa80

      SHA512

      e98af1f03126578735c5fd90d6f1f5aa22b44b0d07685484b996cc8871d862a8b6e8b4bdab80ecbc4b1598dd4962c0c6d6d98f7a862e01cf5d8182afd81721f2

    • \ProgramData\806e832u.mh5
      Filesize

      532KB

      MD5

      206355aacd149bbdf00042365394cfed

      SHA1

      f9e7549cfd659b2bc1b6c481f6290cb7606a212a

      SHA256

      ec7025920f2cb5d6dd981006f2217520e567a781ea0f95c04c3541d8d4fffa80

      SHA512

      e98af1f03126578735c5fd90d6f1f5aa22b44b0d07685484b996cc8871d862a8b6e8b4bdab80ecbc4b1598dd4962c0c6d6d98f7a862e01cf5d8182afd81721f2

    • \ProgramData\806e832u.mh5
      Filesize

      532KB

      MD5

      206355aacd149bbdf00042365394cfed

      SHA1

      f9e7549cfd659b2bc1b6c481f6290cb7606a212a

      SHA256

      ec7025920f2cb5d6dd981006f2217520e567a781ea0f95c04c3541d8d4fffa80

      SHA512

      e98af1f03126578735c5fd90d6f1f5aa22b44b0d07685484b996cc8871d862a8b6e8b4bdab80ecbc4b1598dd4962c0c6d6d98f7a862e01cf5d8182afd81721f2

    • memory/688-227-0x0000000000000000-mapping.dmp
    • memory/928-239-0x0000000000000000-mapping.dmp
    • memory/1044-86-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-64-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1044-57-0x0000000075501000-0x0000000075503000-memory.dmp
      Filesize

      8KB

    • memory/1044-58-0x00000000710DD000-0x00000000710E8000-memory.dmp
      Filesize

      44KB

    • memory/1044-90-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-59-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-61-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-62-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-89-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-63-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-65-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-66-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-68-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-67-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-69-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-70-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-71-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-72-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-73-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-74-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-76-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-75-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-77-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-78-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-79-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-80-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-81-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-82-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-84-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-83-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-54-0x0000000072671000-0x0000000072674000-memory.dmp
      Filesize

      12KB

    • memory/1044-85-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-88-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-244-0x00000000710DD000-0x00000000710E8000-memory.dmp
      Filesize

      44KB

    • memory/1044-60-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-55-0x00000000700F1000-0x00000000700F3000-memory.dmp
      Filesize

      8KB

    • memory/1044-91-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-92-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-94-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-93-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-96-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-95-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-97-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-98-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-100-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-99-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-102-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-101-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-103-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-104-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-106-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-105-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-107-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-108-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-110-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-109-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-111-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-112-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-114-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-113-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-115-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-116-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-118-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-117-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-87-0x00000000006C7000-0x00000000006CB000-memory.dmp
      Filesize

      16KB

    • memory/1044-242-0x00000000710DD000-0x00000000710E8000-memory.dmp
      Filesize

      44KB

    • memory/1884-240-0x0000000000110000-0x0000000000116000-memory.dmp
      Filesize

      24KB

    • memory/1884-231-0x0000000000000000-mapping.dmp