Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 20:02

General

  • Target

    mildjs.file.09.26.docm

  • Size

    866KB

  • MD5

    7de7d68ac040e38455949527846f8064

  • SHA1

    6322e5b14a4d85b45365f0f6950868422e8e29ab

  • SHA256

    ebaa68738173a87e2dbde383c8879facc05def85da47be4e8be6fc369e7f232f

  • SHA512

    26903682f1a047ed1b81cbf09bcbb8fd322b266c3e1275d1fffe4e8b4deff9d8333ec4dabe66efe5364dc3ddc2cf1af5f2013fd282fe34bb76345b1803bfff82

  • SSDEEP

    12288:/XMVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEnifnslvYX6htjos:UV2jUeQRI5wPN/VnBVs

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\mildjs.file.09.26.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\2405r116.646,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\2405r116.646,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2024
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:592

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\2405r116.646
      Filesize

      532KB

      MD5

      2c5697a9efb19914305d05c2e5861650

      SHA1

      02b665a72b844dd0b8773c50c49812334daa254b

      SHA256

      43eedb0633bf7216c1ff47b8a04c0902b669f0b90883d24d488a150af11848ed

      SHA512

      0d5507682ee9b0ccdc535c9552c84126e95fa217ced03920680536231c4401818cefcf966d24a215424737d5317063942011495859f138c60ad83d6cd9a0ab88

    • \ProgramData\2405r116.646
      Filesize

      532KB

      MD5

      2c5697a9efb19914305d05c2e5861650

      SHA1

      02b665a72b844dd0b8773c50c49812334daa254b

      SHA256

      43eedb0633bf7216c1ff47b8a04c0902b669f0b90883d24d488a150af11848ed

      SHA512

      0d5507682ee9b0ccdc535c9552c84126e95fa217ced03920680536231c4401818cefcf966d24a215424737d5317063942011495859f138c60ad83d6cd9a0ab88

    • \ProgramData\2405r116.646
      Filesize

      532KB

      MD5

      2c5697a9efb19914305d05c2e5861650

      SHA1

      02b665a72b844dd0b8773c50c49812334daa254b

      SHA256

      43eedb0633bf7216c1ff47b8a04c0902b669f0b90883d24d488a150af11848ed

      SHA512

      0d5507682ee9b0ccdc535c9552c84126e95fa217ced03920680536231c4401818cefcf966d24a215424737d5317063942011495859f138c60ad83d6cd9a0ab88

    • memory/592-241-0x0000000000000000-mapping.dmp
    • memory/1312-227-0x0000000000000000-mapping.dmp
    • memory/1584-85-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-59-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1584-57-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
      Filesize

      8KB

    • memory/1584-58-0x0000000070D2D000-0x0000000070D38000-memory.dmp
      Filesize

      44KB

    • memory/1584-89-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-60-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-61-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-62-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-90-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-64-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-65-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-66-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-68-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-67-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-70-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-69-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-72-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-71-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-74-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-73-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-76-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-75-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-77-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-79-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-78-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-81-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-80-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-82-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-84-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-83-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-54-0x00000000722C1000-0x00000000722C4000-memory.dmp
      Filesize

      12KB

    • memory/1584-86-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-87-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-239-0x0000000070D2D000-0x0000000070D38000-memory.dmp
      Filesize

      44KB

    • memory/1584-55-0x000000006FD41000-0x000000006FD43000-memory.dmp
      Filesize

      8KB

    • memory/1584-63-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-91-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-92-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-93-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-94-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-95-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-96-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-97-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-98-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-99-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-100-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-101-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-102-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-103-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-104-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-105-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-106-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-107-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-108-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-109-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-111-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-110-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-113-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-112-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-114-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-116-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-115-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-117-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-118-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-88-0x000000000054E000-0x0000000000552000-memory.dmp
      Filesize

      16KB

    • memory/1584-244-0x0000000070D2D000-0x0000000070D38000-memory.dmp
      Filesize

      44KB

    • memory/2024-231-0x0000000000000000-mapping.dmp
    • memory/2024-240-0x00000000001A0000-0x00000000001A6000-memory.dmp
      Filesize

      24KB