Analysis

  • max time kernel
    106s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 18:02

General

  • Target

    illwriteitdoc09.26.docm

  • Size

    865KB

  • MD5

    119d9873a73ecf1bb09217add9f7993e

  • SHA1

    d527335c5f23f183db3293f27cd4fce68d2f42cc

  • SHA256

    16eb58ed162137bd71290883d35032cbe2f7d68fbfd3b95a9ba2f61a55112db1

  • SHA512

    9cc7a9ebf6c5aad8f3d6ffb2a3aceecc1e2f31eb2619b1045b55c10cf6f85f24811b2e0ea075ee5897e1d07808384e5524189efb3ceec18a906ed6c6d78fca55

  • SSDEEP

    12288:VgrSVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEeaG9kaRw+RWGgQ:VgeV2jUeQRI5wPN/NkARWGL

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\illwriteitdoc09.26.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\129x500o.n35,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\129x500o.n35,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:944
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:284

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\129x500o.n35
      Filesize

      532KB

      MD5

      0db63310ea21a1c282dd6cd958380cb8

      SHA1

      4fc7c45447c6b6d28d87c5997685c54591df66a4

      SHA256

      83f88a8520980f671084cd835d5364e067c3bea888242d50bd684653d9167342

      SHA512

      a7f8af3af34ca4ffca29c59a9e3f09cbffdd0f2f548be62e44ea3c361aa392bc4a6ee3fd7a21b75c987f3b05ab250e21e564c85cd96c6a35c338c9f7c5e7b290

    • \ProgramData\129x500o.n35
      Filesize

      532KB

      MD5

      0db63310ea21a1c282dd6cd958380cb8

      SHA1

      4fc7c45447c6b6d28d87c5997685c54591df66a4

      SHA256

      83f88a8520980f671084cd835d5364e067c3bea888242d50bd684653d9167342

      SHA512

      a7f8af3af34ca4ffca29c59a9e3f09cbffdd0f2f548be62e44ea3c361aa392bc4a6ee3fd7a21b75c987f3b05ab250e21e564c85cd96c6a35c338c9f7c5e7b290

    • \ProgramData\129x500o.n35
      Filesize

      532KB

      MD5

      0db63310ea21a1c282dd6cd958380cb8

      SHA1

      4fc7c45447c6b6d28d87c5997685c54591df66a4

      SHA256

      83f88a8520980f671084cd835d5364e067c3bea888242d50bd684653d9167342

      SHA512

      a7f8af3af34ca4ffca29c59a9e3f09cbffdd0f2f548be62e44ea3c361aa392bc4a6ee3fd7a21b75c987f3b05ab250e21e564c85cd96c6a35c338c9f7c5e7b290

    • memory/284-241-0x0000000000000000-mapping.dmp
    • memory/944-231-0x0000000000000000-mapping.dmp
    • memory/944-240-0x0000000000110000-0x0000000000116000-memory.dmp
      Filesize

      24KB

    • memory/1468-227-0x0000000000000000-mapping.dmp
    • memory/1512-86-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-69-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-58-0x00000000715ED000-0x00000000715F8000-memory.dmp
      Filesize

      44KB

    • memory/1512-59-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-60-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-61-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-62-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-88-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-64-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-65-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-66-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-67-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-68-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-89-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-71-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-70-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-72-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-90-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-75-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-74-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-77-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-76-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-78-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-80-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-79-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-82-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-81-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-83-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-84-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1512-85-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-87-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-63-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-57-0x00000000756A1000-0x00000000756A3000-memory.dmp
      Filesize

      8KB

    • memory/1512-73-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-91-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-93-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-92-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-95-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-94-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-97-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-96-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-99-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-98-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-100-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-101-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-102-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-103-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-104-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-105-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-106-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-107-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-108-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-109-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-110-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-111-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-114-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-113-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-112-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-116-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-115-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-118-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-117-0x0000000000564000-0x0000000000568000-memory.dmp
      Filesize

      16KB

    • memory/1512-239-0x00000000715ED000-0x00000000715F8000-memory.dmp
      Filesize

      44KB

    • memory/1512-55-0x0000000070601000-0x0000000070603000-memory.dmp
      Filesize

      8KB

    • memory/1512-54-0x0000000072B81000-0x0000000072B84000-memory.dmp
      Filesize

      12KB

    • memory/1512-244-0x00000000715ED000-0x00000000715F8000-memory.dmp
      Filesize

      44KB