Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:52

General

  • Target

    net-incomminvoice09.26.docm

  • Size

    866KB

  • MD5

    a1d1744bb2396c4a25163e8f93f4494e

  • SHA1

    641146ee5bb50b6eb8687cf4d5d6cbc39e9f1d8a

  • SHA256

    297216dc24f4d311ab548ded700e850ed72aebcbff60e9a21574f9b651b33273

  • SHA512

    0ecaba65711c79113b78c505dd70b8b1416d2071404e15382f3c9c8d00f205b79d61c7565afba5075b0763e9bf7d14c5e2d1db274b937b7f0901fd097a906774

  • SSDEEP

    12288:QtVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEmYA+JWmDuiAMf7:QtV2jUeQRI5wPN/ZZ+zq6D

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\net-incomminvoice09.26.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\3q2t498j.bw1,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\3q2t498j.bw1,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1140
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1868

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\3q2t498j.bw1
      Filesize

      532KB

      MD5

      4dafc4d1a029a2dde382579f73da436e

      SHA1

      35e56ec0f744670f7616d1029008191830f7e525

      SHA256

      4f427b863ad4070652fbeecb31a1ef13bc4ae2e680a55dd1589915472d912d06

      SHA512

      d367ce46a5287efc87ba386be5785f4ebb8c52d1d25aa6e13292cea002da55dcaff211e83d959fffa74843fae72371e74833af6c94d1c3f7b2aa4e686d209c1d

    • \ProgramData\3q2t498j.bw1
      Filesize

      532KB

      MD5

      4dafc4d1a029a2dde382579f73da436e

      SHA1

      35e56ec0f744670f7616d1029008191830f7e525

      SHA256

      4f427b863ad4070652fbeecb31a1ef13bc4ae2e680a55dd1589915472d912d06

      SHA512

      d367ce46a5287efc87ba386be5785f4ebb8c52d1d25aa6e13292cea002da55dcaff211e83d959fffa74843fae72371e74833af6c94d1c3f7b2aa4e686d209c1d

    • \ProgramData\3q2t498j.bw1
      Filesize

      532KB

      MD5

      4dafc4d1a029a2dde382579f73da436e

      SHA1

      35e56ec0f744670f7616d1029008191830f7e525

      SHA256

      4f427b863ad4070652fbeecb31a1ef13bc4ae2e680a55dd1589915472d912d06

      SHA512

      d367ce46a5287efc87ba386be5785f4ebb8c52d1d25aa6e13292cea002da55dcaff211e83d959fffa74843fae72371e74833af6c94d1c3f7b2aa4e686d209c1d

    • memory/1140-231-0x0000000000000000-mapping.dmp
    • memory/1140-241-0x00000000001A0000-0x00000000001A6000-memory.dmp
      Filesize

      24KB

    • memory/1488-227-0x0000000000000000-mapping.dmp
    • memory/1516-85-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-68-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-57-0x0000000075111000-0x0000000075113000-memory.dmp
      Filesize

      8KB

    • memory/1516-58-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB

    • memory/1516-59-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-61-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-60-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-63-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-62-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-65-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-64-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-66-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-67-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-88-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-70-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-69-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-72-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-71-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-73-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-74-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-76-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-77-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-75-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-78-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-90-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-82-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-83-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-81-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-80-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-86-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-55-0x000000006FBC1000-0x000000006FBC3000-memory.dmp
      Filesize

      8KB

    • memory/1516-84-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-94-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1516-79-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-89-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-91-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-93-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-92-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-95-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-87-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-96-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-100-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-99-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-98-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-97-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-101-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-103-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-102-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-104-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-106-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-105-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-109-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-110-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-108-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-107-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-111-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-114-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-113-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-112-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-118-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-117-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-116-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-115-0x0000000000646000-0x00000000006AA000-memory.dmp
      Filesize

      400KB

    • memory/1516-233-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB

    • memory/1516-244-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB

    • memory/1516-54-0x0000000072141000-0x0000000072144000-memory.dmp
      Filesize

      12KB

    • memory/1868-240-0x0000000000000000-mapping.dmp