Analysis

  • max time kernel
    104s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:52

General

  • Target

    mobiletel,invoice,09.26.2022.docm

  • Size

    866KB

  • MD5

    6f651aca2bc78559404475aeb81f4bd0

  • SHA1

    8f0393c2f4521d256f8ba8e9fc855776cccf91a4

  • SHA256

    8279ce959f0a6218a93336f9ce5e9cbee68e62faf40027e33acd968237acdf71

  • SHA512

    ff03bddbef3768640d89e47e22d96f839e13cda08b96898c5464ed97f8d55833cd109057b78a7b9bbdee5ff02edb4e106ea43d744633ef34d48a3107b431fc66

  • SSDEEP

    12288:MVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEL6HNxlU9g+6dQhF0:MV2jUeQRI5wPN/1HpZ+6uF0

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\mobiletel,invoice,09.26.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\23041661.6n7,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\23041661.6n7,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:708
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:272

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\23041661.6n7
      Filesize

      532KB

      MD5

      78e96a10710d9a7413f0d3c13aca9ca1

      SHA1

      c375b1ccf778d915ed88ae018c34a3835cdccaf3

      SHA256

      e3b6952a8d653fb9fce5a1f88a3cc3a57a5dfcbeeb3729243e88ef07dae7406b

      SHA512

      0fc6388d2a883bcb089658e45597200143137ef527e333dae0c102fc2a19bfc6b75ade882254a7f30bebb1526e7c2e6edbe90ef2dbb0f40ade702def8680f04e

    • \ProgramData\23041661.6n7
      Filesize

      532KB

      MD5

      78e96a10710d9a7413f0d3c13aca9ca1

      SHA1

      c375b1ccf778d915ed88ae018c34a3835cdccaf3

      SHA256

      e3b6952a8d653fb9fce5a1f88a3cc3a57a5dfcbeeb3729243e88ef07dae7406b

      SHA512

      0fc6388d2a883bcb089658e45597200143137ef527e333dae0c102fc2a19bfc6b75ade882254a7f30bebb1526e7c2e6edbe90ef2dbb0f40ade702def8680f04e

    • \ProgramData\23041661.6n7
      Filesize

      532KB

      MD5

      78e96a10710d9a7413f0d3c13aca9ca1

      SHA1

      c375b1ccf778d915ed88ae018c34a3835cdccaf3

      SHA256

      e3b6952a8d653fb9fce5a1f88a3cc3a57a5dfcbeeb3729243e88ef07dae7406b

      SHA512

      0fc6388d2a883bcb089658e45597200143137ef527e333dae0c102fc2a19bfc6b75ade882254a7f30bebb1526e7c2e6edbe90ef2dbb0f40ade702def8680f04e

    • memory/272-240-0x0000000000000000-mapping.dmp
    • memory/708-231-0x0000000000000000-mapping.dmp
    • memory/708-239-0x0000000000190000-0x0000000000196000-memory.dmp
      Filesize

      24KB

    • memory/948-85-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-68-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-57-0x0000000074AB1000-0x0000000074AB3000-memory.dmp
      Filesize

      8KB

    • memory/948-58-0x0000000070A8D000-0x0000000070A98000-memory.dmp
      Filesize

      44KB

    • memory/948-59-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-60-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-61-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-62-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-63-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-64-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-66-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-65-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-67-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-88-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-70-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-69-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-72-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-71-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-73-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-74-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-75-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-76-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-78-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-77-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-89-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-80-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-81-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-82-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-83-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-84-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-55-0x000000006FAA1000-0x000000006FAA3000-memory.dmp
      Filesize

      8KB

    • memory/948-86-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-96-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/948-79-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-90-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-92-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-91-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-94-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-93-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-87-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-95-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-97-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-98-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-100-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-99-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-101-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-102-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-103-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-105-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-104-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-107-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-106-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-108-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-109-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-111-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-110-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-112-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-113-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-114-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-54-0x0000000072021000-0x0000000072024000-memory.dmp
      Filesize

      12KB

    • memory/948-116-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-115-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-118-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-117-0x0000000000614000-0x0000000000618000-memory.dmp
      Filesize

      16KB

    • memory/948-242-0x0000000070A8D000-0x0000000070A98000-memory.dmp
      Filesize

      44KB

    • memory/948-244-0x0000000070A8D000-0x0000000070A98000-memory.dmp
      Filesize

      44KB

    • memory/1172-227-0x0000000000000000-mapping.dmp