Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:22

General

  • Target

    ms-cubed document 09.26.2022.docm

  • Size

    865KB

  • MD5

    05b14e14069d9fff62bf315cc8290d31

  • SHA1

    a28d8b01a36233eb66ccb48b79349ccfc3b6e5ec

  • SHA256

    f59f47970092e69c7fe1d8473dd57c3fd946eccd80b67ab1131a0c82c1aa025d

  • SHA512

    3ff108cac7a2f9e4f259ef4b3638f2b07394a81a74407e4dc3cb180568e84af88b295d2f61fe009f7427e1bd211820c4377d60f53c829a1e963329cb5647678e

  • SSDEEP

    12288:erVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE8pcVU9gnDuZhF1:erV2jUeQRI5wPN/XcVZnqnF1

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ms-cubed document 09.26.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\9b61v327.4g5,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\9b61v327.4g5,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1504
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1872

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\9b61v327.4g5
      Filesize

      532KB

      MD5

      2b170df1ed83e513f10192e7ac6b0503

      SHA1

      9470a7e06a967bddeec7bad46c07c58e9e7366c7

      SHA256

      c5517820fdeaf541bfdc93774699a34a06e096a2b4c0f6181652ceebcd65deab

      SHA512

      bed3893d25a2d1f8d246335b7628655cce37aaeedeab420eb520812e8e4f19f2c4df02569771f9b99e952152acd77fc3927878312918acbeea4718ead739d5ee

    • \ProgramData\9b61v327.4g5
      Filesize

      532KB

      MD5

      2b170df1ed83e513f10192e7ac6b0503

      SHA1

      9470a7e06a967bddeec7bad46c07c58e9e7366c7

      SHA256

      c5517820fdeaf541bfdc93774699a34a06e096a2b4c0f6181652ceebcd65deab

      SHA512

      bed3893d25a2d1f8d246335b7628655cce37aaeedeab420eb520812e8e4f19f2c4df02569771f9b99e952152acd77fc3927878312918acbeea4718ead739d5ee

    • \ProgramData\9b61v327.4g5
      Filesize

      532KB

      MD5

      2b170df1ed83e513f10192e7ac6b0503

      SHA1

      9470a7e06a967bddeec7bad46c07c58e9e7366c7

      SHA256

      c5517820fdeaf541bfdc93774699a34a06e096a2b4c0f6181652ceebcd65deab

      SHA512

      bed3893d25a2d1f8d246335b7628655cce37aaeedeab420eb520812e8e4f19f2c4df02569771f9b99e952152acd77fc3927878312918acbeea4718ead739d5ee

    • memory/1244-87-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-59-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1244-88-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-58-0x0000000070B3D000-0x0000000070B48000-memory.dmp
      Filesize

      44KB

    • memory/1244-89-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-60-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-61-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-62-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-63-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-64-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-65-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-66-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-67-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-68-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-69-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-70-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-71-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-72-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-73-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-74-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-75-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-76-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-78-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-77-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-80-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-79-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-82-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-81-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-85-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-86-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-84-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-83-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-54-0x00000000720D1000-0x00000000720D4000-memory.dmp
      Filesize

      12KB

    • memory/1244-57-0x00000000752B1000-0x00000000752B3000-memory.dmp
      Filesize

      8KB

    • memory/1244-90-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-55-0x000000006FB51000-0x000000006FB53000-memory.dmp
      Filesize

      8KB

    • memory/1244-93-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-94-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-92-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-91-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-96-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-95-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-97-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-100-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-99-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-98-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-101-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-103-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-102-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-104-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-106-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-105-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-107-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-110-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-109-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-108-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-113-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-114-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-112-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-111-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-117-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-118-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-116-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-115-0x00000000006FD000-0x0000000000701000-memory.dmp
      Filesize

      16KB

    • memory/1244-241-0x0000000070B3D000-0x0000000070B48000-memory.dmp
      Filesize

      44KB

    • memory/1244-244-0x0000000070B3D000-0x0000000070B48000-memory.dmp
      Filesize

      44KB

    • memory/1504-231-0x0000000000000000-mapping.dmp
    • memory/1504-239-0x0000000000110000-0x0000000000116000-memory.dmp
      Filesize

      24KB

    • memory/1764-227-0x0000000000000000-mapping.dmp
    • memory/1872-240-0x0000000000000000-mapping.dmp