Analysis

  • max time kernel
    106s
  • max time network
    106s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 18:02

General

  • Target

    mobiletel-invoice-09.26.docm

  • Size

    866KB

  • MD5

    a7c938d257bc19280ce73dee25241d32

  • SHA1

    73d6ceb83fd022c99c0b2ea85ebda01467c77f7d

  • SHA256

    87684f6b5141c781f2f9bba8b6317a7138c609c00c240c09d21872eea06a06b1

  • SHA512

    f9eb130248ade81fc3e06c1725c99942e69b2743cb5ec688adb2ba0aab2948c6e53a0c99a4689f1ee9b5fd8398cdfcb65b67a9f8839721627ef6f582a1f1a20f

  • SSDEEP

    12288:aHVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEEpRcTqz5P6d8oho:AV2jUeQRI5wPN/PRcT25P6lW

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\mobiletel-invoice-09.26.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\8061hu72.647,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1480
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\8061hu72.647,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1376
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1564

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\8061hu72.647
      Filesize

      532KB

      MD5

      d32142be9debe64819c85a983d43daac

      SHA1

      8328f6ba5d8a89d05586b6e13a67bc252f0d83dd

      SHA256

      08a5dd5d0d7fc309c6185ca917b1eb431987a01472209b6cf7b05c719c9c91f0

      SHA512

      28a97591ced64401b3b0448f4b33475afcfec13348bf9818d5379a442dc3de50888c470a2c49e09975663e2dae83f1d215c6aec56f6d8fd2f860727119b6ff3d

    • \ProgramData\8061hu72.647
      Filesize

      532KB

      MD5

      d32142be9debe64819c85a983d43daac

      SHA1

      8328f6ba5d8a89d05586b6e13a67bc252f0d83dd

      SHA256

      08a5dd5d0d7fc309c6185ca917b1eb431987a01472209b6cf7b05c719c9c91f0

      SHA512

      28a97591ced64401b3b0448f4b33475afcfec13348bf9818d5379a442dc3de50888c470a2c49e09975663e2dae83f1d215c6aec56f6d8fd2f860727119b6ff3d

    • \ProgramData\8061hu72.647
      Filesize

      532KB

      MD5

      d32142be9debe64819c85a983d43daac

      SHA1

      8328f6ba5d8a89d05586b6e13a67bc252f0d83dd

      SHA256

      08a5dd5d0d7fc309c6185ca917b1eb431987a01472209b6cf7b05c719c9c91f0

      SHA512

      28a97591ced64401b3b0448f4b33475afcfec13348bf9818d5379a442dc3de50888c470a2c49e09975663e2dae83f1d215c6aec56f6d8fd2f860727119b6ff3d

    • memory/1376-207-0x0000000000000000-mapping.dmp
    • memory/1376-215-0x0000000000530000-0x0000000000536000-memory.dmp
      Filesize

      24KB

    • memory/1480-203-0x0000000000000000-mapping.dmp
    • memory/1500-86-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-68-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-57-0x0000000075B41000-0x0000000075B43000-memory.dmp
      Filesize

      8KB

    • memory/1500-58-0x000000007157D000-0x0000000071588000-memory.dmp
      Filesize

      44KB

    • memory/1500-59-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-60-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-62-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-61-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-63-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-64-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-66-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-65-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-67-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-88-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-70-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-69-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-71-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-72-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-74-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-73-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-75-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-76-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-78-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-77-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-90-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-79-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-82-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-81-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-83-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-84-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-55-0x0000000070591000-0x0000000070593000-memory.dmp
      Filesize

      8KB

    • memory/1500-85-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-95-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1500-80-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-89-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-91-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-92-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-94-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-93-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-87-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-96-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-98-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-97-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-99-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-100-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-101-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-102-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-103-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-105-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-104-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-106-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-107-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-108-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-110-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-109-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-111-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-112-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-114-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-54-0x0000000072B11000-0x0000000072B14000-memory.dmp
      Filesize

      12KB

    • memory/1500-113-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-116-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-118-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-117-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-115-0x000000000047C000-0x0000000000480000-memory.dmp
      Filesize

      16KB

    • memory/1500-220-0x000000007157D000-0x0000000071588000-memory.dmp
      Filesize

      44KB

    • memory/1500-218-0x000000007157D000-0x0000000071588000-memory.dmp
      Filesize

      44KB

    • memory/1564-216-0x0000000000000000-mapping.dmp