Analysis

  • max time kernel
    130s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2022 18:01

General

  • Target

    kinvention document 12.23.2022.docm

  • Size

    1.3MB

  • MD5

    710d02bc14e7ae6fb9316daea70eb50f

  • SHA1

    43b2088237b35d6340cfcb7e5d9697f92a0a37c6

  • SHA256

    2d1d3f54664713db91efc22f0f4978aa472e69f20875caa7643647bfee411668

  • SHA512

    7e134a0943dd8eadb3c16f78f56362ba12a462d74d03ee13e0752f80f7321fa5817bee6ca6267a678efd15a2bcf6b42824c1c7fa2eebbca426b4caabec93d267

  • SSDEEP

    24576:/YpJmLOgHWi8bj11H2w5inpF7sONo/qiy7L9pvRDJG7EzqHm+BmcI:/YpJmgf3zliFpp6KqG+o

Malware Config

Extracted

Family

icedid

Campaign

1212497363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\kinvention document 12.23.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:936
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1972
    • C:\Windows\system32\rundll32.exe
      rundll32 C:\ProgramData\KBHE7.DLL,init
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1616

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\KBHE7.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBHE7.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBHE7.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBHE7.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBHE7.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • memory/936-86-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-67-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/936-57-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
      Filesize

      8KB

    • memory/936-58-0x000000007175D000-0x0000000071768000-memory.dmp
      Filesize

      44KB

    • memory/936-59-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-60-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-61-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-62-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-63-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-64-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-66-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-65-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-88-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-69-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-68-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-70-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-72-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-71-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-75-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-74-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-73-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-77-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-76-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-87-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-80-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-79-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-82-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-81-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-84-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-83-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-54-0x0000000072CF1000-0x0000000072CF4000-memory.dmp
      Filesize

      12KB

    • memory/936-94-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-55-0x0000000070771000-0x0000000070773000-memory.dmp
      Filesize

      8KB

    • memory/936-78-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-90-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-89-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-91-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-92-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-93-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-85-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-95-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-96-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-97-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-99-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-98-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-100-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-101-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-103-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-102-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-104-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-106-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-105-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-107-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-108-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-109-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-111-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-110-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-112-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-114-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-113-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-115-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-116-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-118-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-117-0x0000000000457000-0x000000000045B000-memory.dmp
      Filesize

      16KB

    • memory/936-194-0x000000007175D000-0x0000000071768000-memory.dmp
      Filesize

      44KB

    • memory/936-192-0x000000007175D000-0x0000000071768000-memory.dmp
      Filesize

      44KB

    • memory/1972-190-0x0000000000000000-mapping.dmp