Analysis

  • max time kernel
    106s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    11-11-2022 06:31

General

  • Target

    orionpitbikesales.document.11.11.2022.docm

  • Size

    1.3MB

  • MD5

    aeb1778d4b96e3070355d39f2b08a46a

  • SHA1

    4e1541914e151c4edc44b911d05350cf97b126af

  • SHA256

    964d08c30e93f4f9783728ce6f35da2caf3dcacabc85bf39ab54e8e3f9083c53

  • SHA512

    841a001c932802e35594e29411b1542197d572b7a617c93f4b6c2592d24ccb4ea75a2eb58d0c598effca4322df123f3acd9f867ce234db4a3a0cdacfbad3e0d0

  • SSDEEP

    24576:1SM3HJByN63keT98TBa3qr6lzSAOCj3WxFVrCM84vAaD6cUru:PX7YGkeTWTBSqulzSA9erCMPYrru

Malware Config

Extracted

Family

icedid

Campaign

1292139634

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\orionpitbikesales.document.11.11.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\Users\Admin\AppData\Local\Temp\206wna94.202,#1
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\Users\Admin\AppData\Local\Temp\206wna94.202,#1
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1572
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1916

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\206wna94.202
      Filesize

      91KB

      MD5

      e8c3b0775526896858aeaceb1eba7ffd

      SHA1

      fc770c507fdb67bf294c78466b42719b3dc13253

      SHA256

      59ecbf50bc1e38864728e19ae15ffead87a59d7274002508656292b057665c63

      SHA512

      2a338a38af966c7c0b799e96365f9cb7779590f7921cc6faeb1d9be13453a561c32fa5c98733c5566e0c84aced9f68c86fb0c56447327729b4e834962d6be054

    • \Users\Admin\AppData\Local\Temp\206wna94.202
      Filesize

      91KB

      MD5

      e8c3b0775526896858aeaceb1eba7ffd

      SHA1

      fc770c507fdb67bf294c78466b42719b3dc13253

      SHA256

      59ecbf50bc1e38864728e19ae15ffead87a59d7274002508656292b057665c63

      SHA512

      2a338a38af966c7c0b799e96365f9cb7779590f7921cc6faeb1d9be13453a561c32fa5c98733c5566e0c84aced9f68c86fb0c56447327729b4e834962d6be054

    • \Users\Admin\AppData\Local\Temp\206wna94.202
      Filesize

      91KB

      MD5

      e8c3b0775526896858aeaceb1eba7ffd

      SHA1

      fc770c507fdb67bf294c78466b42719b3dc13253

      SHA256

      59ecbf50bc1e38864728e19ae15ffead87a59d7274002508656292b057665c63

      SHA512

      2a338a38af966c7c0b799e96365f9cb7779590f7921cc6faeb1d9be13453a561c32fa5c98733c5566e0c84aced9f68c86fb0c56447327729b4e834962d6be054

    • memory/556-254-0x0000000000000000-mapping.dmp
    • memory/1128-86-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-60-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1128-57-0x0000000076961000-0x0000000076963000-memory.dmp
      Filesize

      8KB

    • memory/1128-58-0x000000007194D000-0x0000000071958000-memory.dmp
      Filesize

      44KB

    • memory/1128-89-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-59-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-61-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-62-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-64-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-90-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-65-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-66-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-67-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-68-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-70-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-69-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-71-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-73-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-72-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-74-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-75-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-76-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-77-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-78-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-79-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-80-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-81-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-82-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-88-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-85-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-84-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-54-0x0000000072EE1000-0x0000000072EE4000-memory.dmp
      Filesize

      12KB

    • memory/1128-87-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-83-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-55-0x0000000070961000-0x0000000070963000-memory.dmp
      Filesize

      8KB

    • memory/1128-63-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-92-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-91-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-93-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-94-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-95-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-96-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-97-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-98-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-99-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-100-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-101-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-103-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-102-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-104-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-118-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-117-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-116-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-115-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-114-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-113-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-112-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-111-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-110-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-109-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-108-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-107-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-106-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-105-0x0000000000377000-0x000000000037B000-memory.dmp
      Filesize

      16KB

    • memory/1128-262-0x000000007194D000-0x0000000071958000-memory.dmp
      Filesize

      44KB

    • memory/1128-271-0x000000007194D000-0x0000000071958000-memory.dmp
      Filesize

      44KB

    • memory/1572-269-0x0000000000280000-0x0000000000286000-memory.dmp
      Filesize

      24KB

    • memory/1572-258-0x0000000000000000-mapping.dmp
    • memory/1916-260-0x0000000000000000-mapping.dmp