Analysis

  • max time kernel
    103s
  • max time network
    97s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:52

General

  • Target

    monomoyislandferry document 09.26.22.docm

  • Size

    866KB

  • MD5

    890805470da9015f646b59db0a19e26f

  • SHA1

    66266a1d0a3215c097913a8470e57bb6569c2e1f

  • SHA256

    81c6bbed61f2ef06c3a64d623a882a9f5d83cf35aa63ee9d90b74af72122d30f

  • SHA512

    87792fa56af5da734cf45b386fb2b00e3a550fdeeb33ce0c10b22f9e0a97286af51bf317865649447c983caa435bbd5ce6be91be047b32ddaeec9dfec8a45e69

  • SSDEEP

    12288:AdVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE9vHNxTp/G7obb9f8xom:AdV2jUeQRI5wPN/sHVGs58um

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\monomoyislandferry document 09.26.22.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\6849p105.081,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\6849p105.081,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:324
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:948

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\6849p105.081
      Filesize

      532KB

      MD5

      88ad4f6ac76c74b0c36c899d0c47615c

      SHA1

      f6d984cf6829b1d06ae66cb846fc8866828d35f6

      SHA256

      6835c861ed3122e71fa27fc5be7414c533bd48cf3f80bec0ed8069aadada573b

      SHA512

      f10d1972418f832f90dc1c34c0c3feab7f80508be8beaece168696671cba4d03803608fdffdb97d24ec0f1ffd19aecb423422cb016d77702fa2deb19adced767

    • \ProgramData\6849p105.081
      Filesize

      532KB

      MD5

      88ad4f6ac76c74b0c36c899d0c47615c

      SHA1

      f6d984cf6829b1d06ae66cb846fc8866828d35f6

      SHA256

      6835c861ed3122e71fa27fc5be7414c533bd48cf3f80bec0ed8069aadada573b

      SHA512

      f10d1972418f832f90dc1c34c0c3feab7f80508be8beaece168696671cba4d03803608fdffdb97d24ec0f1ffd19aecb423422cb016d77702fa2deb19adced767

    • \ProgramData\6849p105.081
      Filesize

      532KB

      MD5

      88ad4f6ac76c74b0c36c899d0c47615c

      SHA1

      f6d984cf6829b1d06ae66cb846fc8866828d35f6

      SHA256

      6835c861ed3122e71fa27fc5be7414c533bd48cf3f80bec0ed8069aadada573b

      SHA512

      f10d1972418f832f90dc1c34c0c3feab7f80508be8beaece168696671cba4d03803608fdffdb97d24ec0f1ffd19aecb423422cb016d77702fa2deb19adced767

    • memory/324-231-0x0000000000000000-mapping.dmp
    • memory/324-240-0x00000000002A0000-0x00000000002A6000-memory.dmp
      Filesize

      24KB

    • memory/948-241-0x0000000000000000-mapping.dmp
    • memory/1360-227-0x0000000000000000-mapping.dmp
    • memory/1488-86-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-68-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-58-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
      Filesize

      8KB

    • memory/1488-59-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-60-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-61-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-63-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-88-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-65-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-64-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-67-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-66-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-69-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-89-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-71-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-70-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-72-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-90-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-73-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-76-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-75-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-78-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-77-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-80-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-79-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-82-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-81-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-84-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-83-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1488-85-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-87-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-62-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-57-0x000000007155D000-0x0000000071568000-memory.dmp
      Filesize

      44KB

    • memory/1488-74-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-91-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-92-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-93-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-94-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-95-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-96-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-97-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-98-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-99-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-100-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-101-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-102-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-103-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-104-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-105-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-106-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-107-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-108-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-109-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-110-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-111-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-112-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-113-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-114-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-115-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-117-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-116-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-118-0x00000000007D9000-0x00000000007DD000-memory.dmp
      Filesize

      16KB

    • memory/1488-233-0x000000007155D000-0x0000000071568000-memory.dmp
      Filesize

      44KB

    • memory/1488-55-0x0000000070571000-0x0000000070573000-memory.dmp
      Filesize

      8KB

    • memory/1488-54-0x0000000072AF1000-0x0000000072AF4000-memory.dmp
      Filesize

      12KB

    • memory/1488-244-0x000000007155D000-0x0000000071568000-memory.dmp
      Filesize

      44KB