Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 18:12

General

  • Target

    lycos-document-09.26.22.docm

  • Size

    867KB

  • MD5

    85b189afdff301d576b49983c6114edf

  • SHA1

    1c21f0e116869c2e336038141997b65d5c4497db

  • SHA256

    f9938f14df5d7889b1dfd3af2d529ceadf1017aa2f83337dad71ee67379d9a3d

  • SHA512

    86edc18aa037e62c579b62c69c9245fc9085eee8cbd31e9c40e5bc16902776bd052cf69693724fd7eb5a366117fb7ba6acad5531b2a8b60d6dd247b16df1a8aa

  • SSDEEP

    12288:HkVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEEs9KH7oRe1GIaqUR:HkV2jUeQRI5wPN/c9cEk1y

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\lycos-document-09.26.22.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\795m1661.191,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\795m1661.191,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1964
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:820

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\795m1661.191
      Filesize

      532KB

      MD5

      ba402e7c9af8a6ec5d4fe0ab01e1f42a

      SHA1

      bd56f7d5f4be378e060f8c44e9fadd534027a23a

      SHA256

      eb6634eb8949fafe20d9fe2ef144264425871bdb8972183804fafe652725b00a

      SHA512

      9c8109bd8f3129fc160c0d2026520cd69cf5765df14c35bc42cf208bc0628fd50df82471dece593e22d2bd1b47daffbe194651c368bac64fd291755e844c646b

    • \ProgramData\795m1661.191
      Filesize

      532KB

      MD5

      ba402e7c9af8a6ec5d4fe0ab01e1f42a

      SHA1

      bd56f7d5f4be378e060f8c44e9fadd534027a23a

      SHA256

      eb6634eb8949fafe20d9fe2ef144264425871bdb8972183804fafe652725b00a

      SHA512

      9c8109bd8f3129fc160c0d2026520cd69cf5765df14c35bc42cf208bc0628fd50df82471dece593e22d2bd1b47daffbe194651c368bac64fd291755e844c646b

    • \ProgramData\795m1661.191
      Filesize

      532KB

      MD5

      ba402e7c9af8a6ec5d4fe0ab01e1f42a

      SHA1

      bd56f7d5f4be378e060f8c44e9fadd534027a23a

      SHA256

      eb6634eb8949fafe20d9fe2ef144264425871bdb8972183804fafe652725b00a

      SHA512

      9c8109bd8f3129fc160c0d2026520cd69cf5765df14c35bc42cf208bc0628fd50df82471dece593e22d2bd1b47daffbe194651c368bac64fd291755e844c646b

    • memory/544-87-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-59-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/544-88-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-58-0x0000000070EDD000-0x0000000070EE8000-memory.dmp
      Filesize

      44KB

    • memory/544-90-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-60-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-61-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-62-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-63-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-64-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-65-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-66-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-67-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-68-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-69-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-70-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-71-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-72-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-74-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-73-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-76-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-75-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-78-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-77-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-79-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-80-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-82-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-81-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-83-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-84-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-85-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-86-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-54-0x0000000072471000-0x0000000072474000-memory.dmp
      Filesize

      12KB

    • memory/544-57-0x0000000075A91000-0x0000000075A93000-memory.dmp
      Filesize

      8KB

    • memory/544-89-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-55-0x000000006FEF1000-0x000000006FEF3000-memory.dmp
      Filesize

      8KB

    • memory/544-91-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-94-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-93-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-92-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-95-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-96-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-97-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-98-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-99-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-100-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-101-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-102-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-103-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-104-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-106-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-105-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-107-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-109-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-108-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-110-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-112-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-111-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-114-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-113-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-115-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-117-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-116-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-118-0x000000000079D000-0x00000000007A1000-memory.dmp
      Filesize

      16KB

    • memory/544-209-0x0000000070EDD000-0x0000000070EE8000-memory.dmp
      Filesize

      44KB

    • memory/544-220-0x0000000070EDD000-0x0000000070EE8000-memory.dmp
      Filesize

      44KB

    • memory/820-216-0x0000000000000000-mapping.dmp
    • memory/1740-203-0x0000000000000000-mapping.dmp
    • memory/1964-207-0x0000000000000000-mapping.dmp
    • memory/1964-217-0x0000000000090000-0x0000000000096000-memory.dmp
      Filesize

      24KB