Analysis

  • max time kernel
    100s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    11-11-2022 06:46

General

  • Target

    reelwireless-document-11.10.docm

  • Size

    1.3MB

  • MD5

    f02ec338d4d52b666ea5c99465586035

  • SHA1

    afdeda15ed8cc46874a44bfad63a55c438db3bfe

  • SHA256

    73d4b9459c060c12cb1c55a0fec2b14c1cc1f1a3a54a46c881195ea923da0280

  • SHA512

    588e78e08500ab8c22d9c169e2384f263148936aa10fc3bfed7fd5790d89b681cbb6161a207dc1c21007bea2a6e303689c5af9f11aec91f6db5f794a0f5a207f

  • SSDEEP

    24576:+SEM3HJByN63keT98TBa3qr6lzSAOCj3WxFVrCM84vAaD6cIIdp3OKY:LX7YGkeTWTBSqulzSA9erCMPYkeKY

Malware Config

Extracted

Family

icedid

Campaign

1292139634

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\reelwireless-document-11.10.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\Users\Admin\AppData\Local\Temp\028fxj38.536,#1
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\Users\Admin\AppData\Local\Temp\028fxj38.536,#1
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:836
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1584

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\028fxj38.536
      Filesize

      91KB

      MD5

      516397738de87f62edadcec1c93e28f4

      SHA1

      59a1816e0e46eb6d32a799356af21e56ee4f6734

      SHA256

      ed1a43631e8c8a7d6019a99878c3ae26732864457df308c5b18f675f24bd272e

      SHA512

      28dc36f359635b5afa3360f9ca955ee54e33f587c1622812b91aeb39a4328e643f2738406e3e52571baaefc74a1b00f539a319cb723b4f4d2ec4394cf02fab20

    • \Users\Admin\AppData\Local\Temp\028fxj38.536
      Filesize

      91KB

      MD5

      516397738de87f62edadcec1c93e28f4

      SHA1

      59a1816e0e46eb6d32a799356af21e56ee4f6734

      SHA256

      ed1a43631e8c8a7d6019a99878c3ae26732864457df308c5b18f675f24bd272e

      SHA512

      28dc36f359635b5afa3360f9ca955ee54e33f587c1622812b91aeb39a4328e643f2738406e3e52571baaefc74a1b00f539a319cb723b4f4d2ec4394cf02fab20

    • \Users\Admin\AppData\Local\Temp\028fxj38.536
      Filesize

      91KB

      MD5

      516397738de87f62edadcec1c93e28f4

      SHA1

      59a1816e0e46eb6d32a799356af21e56ee4f6734

      SHA256

      ed1a43631e8c8a7d6019a99878c3ae26732864457df308c5b18f675f24bd272e

      SHA512

      28dc36f359635b5afa3360f9ca955ee54e33f587c1622812b91aeb39a4328e643f2738406e3e52571baaefc74a1b00f539a319cb723b4f4d2ec4394cf02fab20

    • memory/672-254-0x0000000000000000-mapping.dmp
    • memory/836-258-0x0000000000000000-mapping.dmp
    • memory/836-269-0x0000000000100000-0x0000000000106000-memory.dmp
      Filesize

      24KB

    • memory/1488-86-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-68-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-57-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
      Filesize

      8KB

    • memory/1488-58-0x0000000070AED000-0x0000000070AF8000-memory.dmp
      Filesize

      44KB

    • memory/1488-59-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-60-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-62-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-61-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-63-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-64-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-66-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-65-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-67-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-87-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-70-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-69-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-71-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-73-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-72-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-75-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-74-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-76-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-77-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-79-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-90-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-80-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-81-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-82-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-83-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-84-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-55-0x000000006FB01000-0x000000006FB03000-memory.dmp
      Filesize

      8KB

    • memory/1488-85-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-95-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1488-78-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-89-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-92-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-91-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-94-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-93-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-88-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-96-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-98-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-97-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-99-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-100-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-102-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-101-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-103-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-104-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-105-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-106-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-107-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-109-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-108-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-110-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-111-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-112-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-114-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-113-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-116-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-115-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-118-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-117-0x000000000049F000-0x00000000004A3000-memory.dmp
      Filesize

      16KB

    • memory/1488-271-0x0000000070AED000-0x0000000070AF8000-memory.dmp
      Filesize

      44KB

    • memory/1488-262-0x0000000070AED000-0x0000000070AF8000-memory.dmp
      Filesize

      44KB

    • memory/1488-54-0x0000000072081000-0x0000000072084000-memory.dmp
      Filesize

      12KB

    • memory/1584-260-0x0000000000000000-mapping.dmp