Analysis

  • max time kernel
    128s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2022 18:01

General

  • Target

    shawbiz invoice 12.23.docm

  • Size

    1.3MB

  • MD5

    440b56bb35362c65c9b8fc64a119aa36

  • SHA1

    c73967db942b92ae2c78efd36be1595cd298bb99

  • SHA256

    646dcfd47d1e5426d9669777582923cf1e7c474f80bc86df282df04925ee80e9

  • SHA512

    35976e273aaf43683201bc00ea3efcf0f59f2ee76a3a25b5165268e18b9a51868005f9a69a07a1e28e998ce408fcd5f5e2e93ccbb4c6e8be35a487d159da32de

  • SSDEEP

    24576:/jpJmLOgHWi8bj11H2w5inpF7sONo/qiy7L9pvRDcG7EzqHm+BmcZ:/jpJmgf3zliFppfKqG+5

Malware Config

Extracted

Family

icedid

Campaign

1212497363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\shawbiz invoice 12.23.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1936
    • C:\Windows\system32\rundll32.exe
      rundll32 C:\ProgramData\KBNE1.DLL,init
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1724

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\KBNE1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBNE1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBNE1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBNE1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBNE1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • memory/1768-85-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-67-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1768-57-0x0000000075931000-0x0000000075933000-memory.dmp
      Filesize

      8KB

    • memory/1768-58-0x0000000070B7D000-0x0000000070B88000-memory.dmp
      Filesize

      44KB

    • memory/1768-59-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-60-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-62-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-61-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-63-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-64-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-65-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-66-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-87-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-68-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-69-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-71-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-70-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-73-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-72-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-76-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-77-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-75-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-74-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-88-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-79-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-82-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-83-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-81-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-80-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-84-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-54-0x0000000072111000-0x0000000072114000-memory.dmp
      Filesize

      12KB

    • memory/1768-96-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-55-0x000000006FB91000-0x000000006FB93000-memory.dmp
      Filesize

      8KB

    • memory/1768-78-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-89-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-90-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-91-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-92-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-93-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-86-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-97-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-95-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-94-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-99-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-98-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-101-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-100-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-118-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-117-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-116-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-115-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-114-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-113-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-112-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-111-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-110-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-109-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-108-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-107-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-106-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-105-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-104-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-103-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-102-0x000000000051B000-0x000000000051F000-memory.dmp
      Filesize

      16KB

    • memory/1768-204-0x0000000070B7D000-0x0000000070B88000-memory.dmp
      Filesize

      44KB

    • memory/1768-202-0x0000000070B7D000-0x0000000070B88000-memory.dmp
      Filesize

      44KB

    • memory/1936-200-0x0000000000000000-mapping.dmp