Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 18:02

General

  • Target

    infowest,doc,09.26.22.docm

  • Size

    866KB

  • MD5

    ad46c3a3740500f1725120c865fb23ef

  • SHA1

    2928070f0b1b84749fdd07f61f04f906fdf25807

  • SHA256

    994afac3be849124810bf5eac058baf805cee4fb17d9f1d74f48d645f456911e

  • SHA512

    181883980403243464584fbda096d0d7f3f7b9765592f286dc42f0b07445c06612e89eb7bec8febf9f6f8a7f38509bd2e6cca6ad5a836eb3107e657a26c83961

  • SSDEEP

    12288:IVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DElZIYn73jx2xbibdOgv:IV2jUeQRI5wPN/CZIW3t2xOROgv

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\infowest,doc,09.26.22.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\674h9l49.8s9,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\674h9l49.8s9,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:628
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1768

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\674h9l49.8s9
      Filesize

      532KB

      MD5

      5a4c57eb5d5f0690defeb1f6b3b0aa85

      SHA1

      3c23dbf81dec0c77f0b9cb20bcdcac84499a2ead

      SHA256

      11d3e096338d429cc4fe77215afa44ad4b5ff60100ef53fa5204ebe12ba7b80f

      SHA512

      bd7da3d1fa31369b478a3cda63970e3b84c6ee40f80c0576b5e5450a52a0cfcd03904ea22297d37e9ca0f1fbf8ff2e93557cba81e7eb8bf10046b6b8ed476a93

    • \ProgramData\674h9l49.8s9
      Filesize

      532KB

      MD5

      5a4c57eb5d5f0690defeb1f6b3b0aa85

      SHA1

      3c23dbf81dec0c77f0b9cb20bcdcac84499a2ead

      SHA256

      11d3e096338d429cc4fe77215afa44ad4b5ff60100ef53fa5204ebe12ba7b80f

      SHA512

      bd7da3d1fa31369b478a3cda63970e3b84c6ee40f80c0576b5e5450a52a0cfcd03904ea22297d37e9ca0f1fbf8ff2e93557cba81e7eb8bf10046b6b8ed476a93

    • \ProgramData\674h9l49.8s9
      Filesize

      532KB

      MD5

      5a4c57eb5d5f0690defeb1f6b3b0aa85

      SHA1

      3c23dbf81dec0c77f0b9cb20bcdcac84499a2ead

      SHA256

      11d3e096338d429cc4fe77215afa44ad4b5ff60100ef53fa5204ebe12ba7b80f

      SHA512

      bd7da3d1fa31369b478a3cda63970e3b84c6ee40f80c0576b5e5450a52a0cfcd03904ea22297d37e9ca0f1fbf8ff2e93557cba81e7eb8bf10046b6b8ed476a93

    • memory/628-207-0x0000000000000000-mapping.dmp
    • memory/628-215-0x0000000000110000-0x0000000000116000-memory.dmp
      Filesize

      24KB

    • memory/952-203-0x0000000000000000-mapping.dmp
    • memory/1212-85-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-68-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-57-0x00000000714DD000-0x00000000714E8000-memory.dmp
      Filesize

      44KB

    • memory/1212-58-0x0000000075E11000-0x0000000075E13000-memory.dmp
      Filesize

      8KB

    • memory/1212-59-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-60-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-61-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-62-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-63-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-64-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-65-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-66-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-67-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-90-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-69-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-70-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-71-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-72-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-74-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-73-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-77-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-78-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-76-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-75-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-91-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-80-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-79-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-82-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-83-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-84-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-55-0x00000000704F1000-0x00000000704F3000-memory.dmp
      Filesize

      8KB

    • memory/1212-86-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-95-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1212-81-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-89-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-88-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-93-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-92-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-94-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-87-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-96-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-97-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-98-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-99-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-100-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-101-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-102-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-103-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-106-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-105-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-104-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-109-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-110-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-108-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-107-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-113-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-114-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-112-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-54-0x0000000072A71000-0x0000000072A74000-memory.dmp
      Filesize

      12KB

    • memory/1212-111-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-116-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-115-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-118-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-117-0x000000000039B000-0x000000000039F000-memory.dmp
      Filesize

      16KB

    • memory/1212-220-0x00000000714DD000-0x00000000714E8000-memory.dmp
      Filesize

      44KB

    • memory/1212-218-0x00000000714DD000-0x00000000714E8000-memory.dmp
      Filesize

      44KB

    • memory/1768-216-0x0000000000000000-mapping.dmp