Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:49

General

  • Target

    kinizamail.invoice.09.26.22.docm

  • Size

    866KB

  • MD5

    f99a3ddefc11592f8e3a8afccd71cb3d

  • SHA1

    3033ca71a210cacd484deccef3dab32d054fe4a3

  • SHA256

    57d2ab6857597731cba0c9d624b35ae36eb5043b142ba3bd0867847daae6540b

  • SHA512

    fe2e9296f564eb6edc321828f633db3901b6dc396610c64fa1a9611e8c90d2bd5d279cb8b8d860eb0a1730f3e52caa727ba7175f2f6a6282b97422e1930c67d4

  • SSDEEP

    12288:ddVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEA6mu5GYdrljHHfzPY1T:ddV2jUeQRI5wPN/2mu5JrljHM

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\kinizamail.invoice.09.26.22.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\4526se16.647,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\4526se16.647,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1660
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:776

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\4526se16.647
      Filesize

      532KB

      MD5

      2dab25b6b1aff201339a8f46646dc391

      SHA1

      1c343126f9d43cf489718f18b38afc337c0c5052

      SHA256

      2b7916e84fb5431ec4605027e7e373f852b6e050c6c219b8db13543736fa2c1c

      SHA512

      bce469b3d9d645c6222d46521f591471d040a6c807883ac3581a9459bd0b9eb491f5634b69a038aa2801788276af7218fb49da9d55e4757da1c20828d7b0a389

    • \ProgramData\4526se16.647
      Filesize

      532KB

      MD5

      2dab25b6b1aff201339a8f46646dc391

      SHA1

      1c343126f9d43cf489718f18b38afc337c0c5052

      SHA256

      2b7916e84fb5431ec4605027e7e373f852b6e050c6c219b8db13543736fa2c1c

      SHA512

      bce469b3d9d645c6222d46521f591471d040a6c807883ac3581a9459bd0b9eb491f5634b69a038aa2801788276af7218fb49da9d55e4757da1c20828d7b0a389

    • \ProgramData\4526se16.647
      Filesize

      532KB

      MD5

      2dab25b6b1aff201339a8f46646dc391

      SHA1

      1c343126f9d43cf489718f18b38afc337c0c5052

      SHA256

      2b7916e84fb5431ec4605027e7e373f852b6e050c6c219b8db13543736fa2c1c

      SHA512

      bce469b3d9d645c6222d46521f591471d040a6c807883ac3581a9459bd0b9eb491f5634b69a038aa2801788276af7218fb49da9d55e4757da1c20828d7b0a389

    • memory/776-240-0x0000000000000000-mapping.dmp
    • memory/1248-86-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-59-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1248-57-0x0000000075351000-0x0000000075353000-memory.dmp
      Filesize

      8KB

    • memory/1248-58-0x000000007121D000-0x0000000071228000-memory.dmp
      Filesize

      44KB

    • memory/1248-89-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-60-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-61-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-62-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-63-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-90-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-65-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-67-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-66-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-68-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-70-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-69-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-72-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-71-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-75-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-74-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-73-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-77-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-76-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-78-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-79-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-80-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-81-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-83-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-88-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-85-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-84-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-54-0x00000000727B1000-0x00000000727B4000-memory.dmp
      Filesize

      12KB

    • memory/1248-87-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-82-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-55-0x0000000070231000-0x0000000070233000-memory.dmp
      Filesize

      8KB

    • memory/1248-64-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-91-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-92-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-93-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-94-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-95-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-96-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-97-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-98-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-99-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-100-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-101-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-102-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-103-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-104-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-105-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-106-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-107-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-108-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-109-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-110-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-111-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-112-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-113-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-114-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-115-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-116-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-117-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-118-0x00000000006F0000-0x00000000006F4000-memory.dmp
      Filesize

      16KB

    • memory/1248-233-0x000000007121D000-0x0000000071228000-memory.dmp
      Filesize

      44KB

    • memory/1248-244-0x000000007121D000-0x0000000071228000-memory.dmp
      Filesize

      44KB

    • memory/1512-227-0x0000000000000000-mapping.dmp
    • memory/1660-231-0x0000000000000000-mapping.dmp
    • memory/1660-241-0x0000000000100000-0x0000000000106000-memory.dmp
      Filesize

      24KB