Analysis

  • max time kernel
    101s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 18:12

General

  • Target

    mytheatreacademy,doc,09.26.2022.docm

  • Size

    866KB

  • MD5

    4f4c0eef484c7b982f5dcd1f736fafd2

  • SHA1

    70aa3ae957e438620a7ce8e7e44ea3bd78951696

  • SHA256

    da53ec50385bd308bdae8095edde4f87b59f490ee31c91eecaeebf045a299747

  • SHA512

    17ce467372b902ee8a0785ee8d593b1fdf3663ca5ad7cf123c760076e1336ec96d7966186c38200d315a4aabff6a6deb2420cd32b22db89e79cd62b40255772a

  • SSDEEP

    12288:CpXVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEeGAkz5W6dg2oT:CpXV2jUeQRI5wPN/1D45W6SZT

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\mytheatreacademy,doc,09.26.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\9182943j.868,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\9182943j.868,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:620
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:856

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\9182943j.868
      Filesize

      532KB

      MD5

      6512776f79c289c31cdbbd81e97455f1

      SHA1

      3070521b678ff4a7f0490fdc1660e8f1c159244c

      SHA256

      135eca8bd79474743c2924d5747a62bb6a84f01cc3117fb38c364fba301e42af

      SHA512

      9495feb7c0cc175a96514384f4d4557488a40cb6fd907f5f51c97e0d110aa97a1f4b060e7d910f02595c57c7c636abee86e84551d7f0d34c3248e6cde4e188a7

    • \ProgramData\9182943j.868
      Filesize

      532KB

      MD5

      6512776f79c289c31cdbbd81e97455f1

      SHA1

      3070521b678ff4a7f0490fdc1660e8f1c159244c

      SHA256

      135eca8bd79474743c2924d5747a62bb6a84f01cc3117fb38c364fba301e42af

      SHA512

      9495feb7c0cc175a96514384f4d4557488a40cb6fd907f5f51c97e0d110aa97a1f4b060e7d910f02595c57c7c636abee86e84551d7f0d34c3248e6cde4e188a7

    • \ProgramData\9182943j.868
      Filesize

      532KB

      MD5

      6512776f79c289c31cdbbd81e97455f1

      SHA1

      3070521b678ff4a7f0490fdc1660e8f1c159244c

      SHA256

      135eca8bd79474743c2924d5747a62bb6a84f01cc3117fb38c364fba301e42af

      SHA512

      9495feb7c0cc175a96514384f4d4557488a40cb6fd907f5f51c97e0d110aa97a1f4b060e7d910f02595c57c7c636abee86e84551d7f0d34c3248e6cde4e188a7

    • memory/620-231-0x0000000000000000-mapping.dmp
    • memory/620-239-0x00000000002A0000-0x00000000002A6000-memory.dmp
      Filesize

      24KB

    • memory/856-240-0x0000000000000000-mapping.dmp
    • memory/1332-227-0x0000000000000000-mapping.dmp
    • memory/1980-84-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-70-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-58-0x000000007167D000-0x0000000071688000-memory.dmp
      Filesize

      44KB

    • memory/1980-59-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-60-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-61-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-62-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-88-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-64-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-65-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-66-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-68-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-67-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-90-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-69-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-71-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-72-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-89-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-74-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-75-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-76-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-77-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-78-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-79-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-81-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-80-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-83-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-82-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-85-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1980-86-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-87-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-63-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-57-0x00000000756B1000-0x00000000756B3000-memory.dmp
      Filesize

      8KB

    • memory/1980-73-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-91-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-92-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-93-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-95-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-94-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-96-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-97-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-99-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-98-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-100-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-101-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-102-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-104-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-103-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-105-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-106-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-108-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-107-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-109-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-111-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-112-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-110-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-114-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-55-0x0000000070691000-0x0000000070693000-memory.dmp
      Filesize

      8KB

    • memory/1980-54-0x0000000072C11000-0x0000000072C14000-memory.dmp
      Filesize

      12KB

    • memory/1980-113-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-116-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-115-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-117-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-118-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1980-242-0x000000007167D000-0x0000000071688000-memory.dmp
      Filesize

      44KB

    • memory/1980-244-0x000000007167D000-0x0000000071688000-memory.dmp
      Filesize

      44KB