Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:58

General

  • Target

    leatha,invoice,09.26.22.docm

  • Size

    867KB

  • MD5

    765e875322857eb72991f1f4c99528b6

  • SHA1

    962062c798cf3b2df2881820ed33f19ba5d9c6cd

  • SHA256

    0a6b1516e40136f18f0533685991ad8be96cf485b0c638cf5e8359183647eeb2

  • SHA512

    67767ff7a4d204f22775dcddd298a5c98969bb63907acb9778e46fe8f4c6ee2f2000d767a3049236fc111c3dea6a2c10697402e1e2f61b331e2dd6a89e12d40a

  • SSDEEP

    12288:S71vVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEZXQDHRrljvXAQunP5GU:cV2jUeQRI5wPN/sXkxrlrwQuV

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\leatha,invoice,09.26.22.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\1394155p.425,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\1394155p.425,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:836
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1520

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\1394155p.425
      Filesize

      532KB

      MD5

      b2b6df9c5ec99824fca577042c16a1dc

      SHA1

      50f3a75549090ddd3e6b5e39e190e7990c417d2f

      SHA256

      9f1261d7fcf75038627117606cc51118cce68c832747ea710607fd189348b707

      SHA512

      2a2cbcaef35fd1cf9d7414845a70954891ae4631fd3078db438b2a674e45ad45f921ee877c08527d556edbbb258f14b16e2d2bb17a64cce69fe6e76d0bc19a33

    • \ProgramData\1394155p.425
      Filesize

      532KB

      MD5

      b2b6df9c5ec99824fca577042c16a1dc

      SHA1

      50f3a75549090ddd3e6b5e39e190e7990c417d2f

      SHA256

      9f1261d7fcf75038627117606cc51118cce68c832747ea710607fd189348b707

      SHA512

      2a2cbcaef35fd1cf9d7414845a70954891ae4631fd3078db438b2a674e45ad45f921ee877c08527d556edbbb258f14b16e2d2bb17a64cce69fe6e76d0bc19a33

    • \ProgramData\1394155p.425
      Filesize

      532KB

      MD5

      b2b6df9c5ec99824fca577042c16a1dc

      SHA1

      50f3a75549090ddd3e6b5e39e190e7990c417d2f

      SHA256

      9f1261d7fcf75038627117606cc51118cce68c832747ea710607fd189348b707

      SHA512

      2a2cbcaef35fd1cf9d7414845a70954891ae4631fd3078db438b2a674e45ad45f921ee877c08527d556edbbb258f14b16e2d2bb17a64cce69fe6e76d0bc19a33

    • memory/836-231-0x0000000000000000-mapping.dmp
    • memory/836-240-0x0000000000100000-0x0000000000106000-memory.dmp
      Filesize

      24KB

    • memory/1520-239-0x0000000000000000-mapping.dmp
    • memory/1576-86-0x0000000000588000-0x0000000000591000-memory.dmp
      Filesize

      36KB

    • memory/1576-69-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-57-0x0000000075B11000-0x0000000075B13000-memory.dmp
      Filesize

      8KB

    • memory/1576-58-0x00000000711BD000-0x00000000711C8000-memory.dmp
      Filesize

      44KB

    • memory/1576-59-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-60-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-61-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-62-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-63-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-65-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-64-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-66-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-67-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-88-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-68-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-70-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-71-0x0000000000588000-0x0000000000591000-memory.dmp
      Filesize

      36KB

    • memory/1576-72-0x0000000000588000-0x0000000000591000-memory.dmp
      Filesize

      36KB

    • memory/1576-73-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-74-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-76-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-75-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-77-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-78-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-90-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-79-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-81-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-82-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-84-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-83-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-55-0x00000000701D1000-0x00000000701D3000-memory.dmp
      Filesize

      8KB

    • memory/1576-85-0x0000000000588000-0x0000000000591000-memory.dmp
      Filesize

      36KB

    • memory/1576-96-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1576-80-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-89-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-91-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-92-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-93-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-94-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-87-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-95-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-97-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-98-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-100-0x0000000000588000-0x0000000000591000-memory.dmp
      Filesize

      36KB

    • memory/1576-99-0x0000000000588000-0x0000000000591000-memory.dmp
      Filesize

      36KB

    • memory/1576-101-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-102-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-104-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-103-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-105-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-107-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-106-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-108-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-109-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-110-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-111-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-112-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-113-0x0000000000588000-0x0000000000591000-memory.dmp
      Filesize

      36KB

    • memory/1576-114-0x0000000000588000-0x0000000000591000-memory.dmp
      Filesize

      36KB

    • memory/1576-54-0x0000000072751000-0x0000000072754000-memory.dmp
      Filesize

      12KB

    • memory/1576-115-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-116-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-117-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-118-0x0000000000582000-0x0000000000588000-memory.dmp
      Filesize

      24KB

    • memory/1576-242-0x00000000711BD000-0x00000000711C8000-memory.dmp
      Filesize

      44KB

    • memory/1576-244-0x00000000711BD000-0x00000000711C8000-memory.dmp
      Filesize

      44KB

    • memory/1800-227-0x0000000000000000-mapping.dmp