Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 18:02

General

  • Target

    meekadesigns doc 09.26.22.docm

  • Size

    865KB

  • MD5

    954807b4560799b78739a0c930e81079

  • SHA1

    92c18b53713048e8cb460f6d064aff015e62d87b

  • SHA256

    e3887579686027793f881b42efdc407dc6c928a950e67fdd77ea56e2345b0bb9

  • SHA512

    8df8841808328e93918386f2358b92b604594738b025900766f2365649ad2d9030160512255cb0abdfbe832d6ec66fcb3e22c29a98fa5d47cba9a8b39fd938ba

  • SSDEEP

    12288:0LjVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEMaG9OgdQs6kFtBhYc4H/o:0vV2jUeQRI5wPN/hOfsnFtB9Yca8

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\meekadesigns doc 09.26.22.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\6849a549.535,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\6849a549.535,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:924
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1620

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\6849a549.535
      Filesize

      532KB

      MD5

      2edd10244ef0ef1dcdc22637bf8a3197

      SHA1

      38ee5c0844abe217fef3e6fa2fb01b172087aa74

      SHA256

      7ce8cbf1a56c54d0b04292dad9d9303b924d13303957e932d6d0d1482d9b261e

      SHA512

      f24ca8d89069884dbe1ea65a17c2503a7037cb1b90736275aa87dc945d105f16dc43e19b6e31cbe9bd2549c5dd88eb4097c62486d0a41f1d3720e2da417a02bb

    • \ProgramData\6849a549.535
      Filesize

      532KB

      MD5

      2edd10244ef0ef1dcdc22637bf8a3197

      SHA1

      38ee5c0844abe217fef3e6fa2fb01b172087aa74

      SHA256

      7ce8cbf1a56c54d0b04292dad9d9303b924d13303957e932d6d0d1482d9b261e

      SHA512

      f24ca8d89069884dbe1ea65a17c2503a7037cb1b90736275aa87dc945d105f16dc43e19b6e31cbe9bd2549c5dd88eb4097c62486d0a41f1d3720e2da417a02bb

    • \ProgramData\6849a549.535
      Filesize

      532KB

      MD5

      2edd10244ef0ef1dcdc22637bf8a3197

      SHA1

      38ee5c0844abe217fef3e6fa2fb01b172087aa74

      SHA256

      7ce8cbf1a56c54d0b04292dad9d9303b924d13303957e932d6d0d1482d9b261e

      SHA512

      f24ca8d89069884dbe1ea65a17c2503a7037cb1b90736275aa87dc945d105f16dc43e19b6e31cbe9bd2549c5dd88eb4097c62486d0a41f1d3720e2da417a02bb

    • memory/268-227-0x0000000000000000-mapping.dmp
    • memory/924-231-0x0000000000000000-mapping.dmp
    • memory/924-240-0x0000000000120000-0x0000000000126000-memory.dmp
      Filesize

      24KB

    • memory/1620-241-0x0000000000000000-mapping.dmp
    • memory/1852-86-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-68-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-58-0x00000000719BD000-0x00000000719C8000-memory.dmp
      Filesize

      44KB

    • memory/1852-59-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-60-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-61-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-62-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-88-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-64-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-65-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-67-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-66-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-69-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-89-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-71-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-70-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-72-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-90-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-73-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-75-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-77-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-76-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-79-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-78-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-81-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-80-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-83-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-82-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-85-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1852-84-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-87-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-63-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-57-0x0000000075C61000-0x0000000075C63000-memory.dmp
      Filesize

      8KB

    • memory/1852-74-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-91-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-92-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-93-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-94-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-95-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-96-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-97-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-98-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-99-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-100-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-101-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-102-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-103-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-104-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-105-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-106-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-107-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-108-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-109-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-111-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-110-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-113-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-112-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-115-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-116-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-114-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-118-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-117-0x0000000000586000-0x000000000058A000-memory.dmp
      Filesize

      16KB

    • memory/1852-239-0x00000000719BD000-0x00000000719C8000-memory.dmp
      Filesize

      44KB

    • memory/1852-55-0x00000000709D1000-0x00000000709D3000-memory.dmp
      Filesize

      8KB

    • memory/1852-54-0x0000000072F51000-0x0000000072F54000-memory.dmp
      Filesize

      12KB

    • memory/1852-244-0x00000000719BD000-0x00000000719C8000-memory.dmp
      Filesize

      44KB