Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:52

General

  • Target

    koppdesign.invoice.09.26.2022.docm

  • Size

    867KB

  • MD5

    b60773f08e36964d7613ec7e24e7f11a

  • SHA1

    9ff60d3f1100b7d368b7f72d0b7c56cd7afd3cb3

  • SHA256

    f21f2c15e99a4701452813233b3b5b8a20caf54e6185bf25d4dc733b12eb6426

  • SHA512

    268c531320ac82968c62d915ba6c0da201905623d77fc82d0ffd2e43693dfa828302def2ffc3b710369326eed97dd0bdb0a33289d81bac05c78573f60bf9bd75

  • SSDEEP

    12288:lgVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE28huuV+/3P6OOssaxso:mV2jUeQRI5wPN/DYVV+6sNT

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\koppdesign.invoice.09.26.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\46273883.313,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:860
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\46273883.313,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1636
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1864

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\46273883.313
      Filesize

      532KB

      MD5

      e437222fb0414eb9dea9f1ee3bbac3c1

      SHA1

      ffead7a6ee9a73c90704463de34e26d169265f4d

      SHA256

      c02c1ac4876919555c4c79684d8169c6ca3b1f3be6be1949166882d380a2fcbb

      SHA512

      441e317964e1e13ad1a4458bdfb83e42a521e4c485673a81f4d3fa48f979631f3d54c2feb9290329a5330f2c7df4681bb1b766449238c6c0f69f6e88f7da32be

    • \ProgramData\46273883.313
      Filesize

      532KB

      MD5

      e437222fb0414eb9dea9f1ee3bbac3c1

      SHA1

      ffead7a6ee9a73c90704463de34e26d169265f4d

      SHA256

      c02c1ac4876919555c4c79684d8169c6ca3b1f3be6be1949166882d380a2fcbb

      SHA512

      441e317964e1e13ad1a4458bdfb83e42a521e4c485673a81f4d3fa48f979631f3d54c2feb9290329a5330f2c7df4681bb1b766449238c6c0f69f6e88f7da32be

    • \ProgramData\46273883.313
      Filesize

      532KB

      MD5

      e437222fb0414eb9dea9f1ee3bbac3c1

      SHA1

      ffead7a6ee9a73c90704463de34e26d169265f4d

      SHA256

      c02c1ac4876919555c4c79684d8169c6ca3b1f3be6be1949166882d380a2fcbb

      SHA512

      441e317964e1e13ad1a4458bdfb83e42a521e4c485673a81f4d3fa48f979631f3d54c2feb9290329a5330f2c7df4681bb1b766449238c6c0f69f6e88f7da32be

    • memory/860-213-0x0000000000000000-mapping.dmp
    • memory/1368-85-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-59-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1368-57-0x0000000074E41000-0x0000000074E43000-memory.dmp
      Filesize

      8KB

    • memory/1368-58-0x0000000070B9D000-0x0000000070BA8000-memory.dmp
      Filesize

      44KB

    • memory/1368-89-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-60-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-61-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-62-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-90-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-64-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-65-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-66-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-67-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-68-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-69-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-71-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-70-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-72-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-73-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-74-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-75-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-76-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-77-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-78-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-80-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-79-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-81-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-82-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-83-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-84-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-86-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-54-0x0000000072131000-0x0000000072134000-memory.dmp
      Filesize

      12KB

    • memory/1368-87-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-229-0x0000000070B9D000-0x0000000070BA8000-memory.dmp
      Filesize

      44KB

    • memory/1368-55-0x000000006FBB1000-0x000000006FBB3000-memory.dmp
      Filesize

      8KB

    • memory/1368-63-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-92-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-94-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-97-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-99-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-98-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-96-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-95-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-93-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-100-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-91-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-101-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-105-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-107-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-109-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-111-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-114-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-116-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-118-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-117-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-115-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-113-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-112-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-110-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-108-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-106-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-104-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-103-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-102-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1368-88-0x0000000004E11000-0x0000000004E74000-memory.dmp
      Filesize

      396KB

    • memory/1636-217-0x0000000000000000-mapping.dmp
    • memory/1636-225-0x0000000000100000-0x0000000000106000-memory.dmp
      Filesize

      24KB

    • memory/1864-226-0x0000000000000000-mapping.dmp