Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 20:12

General

  • Target

    myfairpoint,invoice,09.26.docm

  • Size

    866KB

  • MD5

    eec43702fc1e37c0375c8f2347fa382c

  • SHA1

    6f8d713ece3cab297697a9d39b683ea8a88afcd3

  • SHA256

    cf87fceb65b025e6f9f824496762f234ea3e043b8b4150df251d28cc80aaa1a2

  • SHA512

    46e040ab0f56ab29d72f3b0913d695ff361cfde89b084d0419c508d84ae55c9f397e4eb0672c922bd298d187b7f6e30a2cff06a916190c98404cb8ef036b4d1f

  • SSDEEP

    12288:yVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DER9d/+Ctz59prrhFH:yV2jUeQRI5wPN/9Y5/hFH

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\myfairpoint,invoice,09.26.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\1293l994.970,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\1293l994.970,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1784
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:592

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\1293l994.970
      Filesize

      532KB

      MD5

      ea755ab7c9f91e892c9bb79d3ab294aa

      SHA1

      02019774beb0b6441300a34efc2e00357f7e7b66

      SHA256

      496aa0c735bbb1d22463bba633c196d111fea07254f4cbaf20e0d2c4ca4a595e

      SHA512

      c6d58eb2fb9759249e14ca7be955f24f7e12dcb1c3f186f5b75696daaa642e28045e655e17178bb5f68c9a0f33a09441fd7703e737063c975336f82bad75840d

    • \ProgramData\1293l994.970
      Filesize

      532KB

      MD5

      ea755ab7c9f91e892c9bb79d3ab294aa

      SHA1

      02019774beb0b6441300a34efc2e00357f7e7b66

      SHA256

      496aa0c735bbb1d22463bba633c196d111fea07254f4cbaf20e0d2c4ca4a595e

      SHA512

      c6d58eb2fb9759249e14ca7be955f24f7e12dcb1c3f186f5b75696daaa642e28045e655e17178bb5f68c9a0f33a09441fd7703e737063c975336f82bad75840d

    • \ProgramData\1293l994.970
      Filesize

      532KB

      MD5

      ea755ab7c9f91e892c9bb79d3ab294aa

      SHA1

      02019774beb0b6441300a34efc2e00357f7e7b66

      SHA256

      496aa0c735bbb1d22463bba633c196d111fea07254f4cbaf20e0d2c4ca4a595e

      SHA512

      c6d58eb2fb9759249e14ca7be955f24f7e12dcb1c3f186f5b75696daaa642e28045e655e17178bb5f68c9a0f33a09441fd7703e737063c975336f82bad75840d

    • memory/592-240-0x0000000000000000-mapping.dmp
    • memory/1584-86-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-59-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1584-57-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
      Filesize

      8KB

    • memory/1584-58-0x0000000070D2D000-0x0000000070D38000-memory.dmp
      Filesize

      44KB

    • memory/1584-89-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-60-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-61-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-63-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-62-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-90-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-65-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-66-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-67-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-68-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-69-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-70-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-71-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-72-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-73-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-74-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-75-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-76-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-77-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-78-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-79-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-80-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-81-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-82-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-88-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-84-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-85-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-54-0x00000000722C1000-0x00000000722C4000-memory.dmp
      Filesize

      12KB

    • memory/1584-87-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-83-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-55-0x000000006FD41000-0x000000006FD43000-memory.dmp
      Filesize

      8KB

    • memory/1584-64-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-93-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-92-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-91-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-94-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-95-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-97-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-96-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-99-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-98-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-100-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-101-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-102-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-103-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-104-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-105-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-106-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-107-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-108-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-109-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-117-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-116-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-115-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-114-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-118-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-113-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-112-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-111-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-110-0x0000000000750000-0x0000000000754000-memory.dmp
      Filesize

      16KB

    • memory/1584-233-0x0000000070D2D000-0x0000000070D38000-memory.dmp
      Filesize

      44KB

    • memory/1584-244-0x0000000070D2D000-0x0000000070D38000-memory.dmp
      Filesize

      44KB

    • memory/1784-231-0x0000000000000000-mapping.dmp
    • memory/1784-241-0x0000000000110000-0x0000000000116000-memory.dmp
      Filesize

      24KB

    • memory/2040-227-0x0000000000000000-mapping.dmp