Analysis

  • max time kernel
    130s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2022 18:01

General

  • Target

    herts.uk.document.12.23.2022.docm

  • Size

    1.3MB

  • MD5

    8c8f206c903ee4b4561592a473d7a13e

  • SHA1

    f6522e0d59c81c19076ca634eb892c4aca33d992

  • SHA256

    a074a4b714a0db7d33a60eef8796605efcb2b41c109370231dc8b972bb6c45fe

  • SHA512

    f340da930c0f923480ee832a0c060fb499095a4a0e39620e11846cdf7fd953772190779393b763a1a48fa8187815bd5d19885151e60e05cc7948fe277583feb3

  • SSDEEP

    24576:/qpJmLOgHWi8bj11H2w5inpF7sONo/qiy7L9pvRDYG7EzqHm+Bmcn:/qpJmgf3zliFppTKqG+H

Malware Config

Extracted

Family

icedid

Campaign

1212497363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\herts.uk.document.12.23.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:300
    • C:\Windows\system32\rundll32.exe
      rundll32 C:\ProgramData\KBBU6.DLL,init
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1912

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\KBBU6.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBBU6.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBBU6.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBBU6.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBBU6.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • memory/300-200-0x0000000000000000-mapping.dmp
    • memory/1336-85-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-70-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-57-0x00000000762D1000-0x00000000762D3000-memory.dmp
      Filesize

      8KB

    • memory/1336-58-0x00000000710CD000-0x00000000710D8000-memory.dmp
      Filesize

      44KB

    • memory/1336-59-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-60-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-62-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-88-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-63-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-64-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-66-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-65-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-67-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-87-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-69-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-68-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-71-0x000000000078C000-0x00000000007F0000-memory.dmp
      Filesize

      400KB

    • memory/1336-89-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-73-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-74-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-76-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-75-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-78-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-77-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-80-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-79-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-82-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-81-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-84-0x000000000078C000-0x00000000007F0000-memory.dmp
      Filesize

      400KB

    • memory/1336-83-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-55-0x00000000700E1000-0x00000000700E3000-memory.dmp
      Filesize

      8KB

    • memory/1336-86-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-61-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1336-72-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-90-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-92-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-91-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-94-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-93-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-95-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-96-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-97-0x000000000078C000-0x00000000007F0000-memory.dmp
      Filesize

      400KB

    • memory/1336-98-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-99-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-100-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-102-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-101-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-103-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-104-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-106-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-105-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-107-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-108-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-109-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-111-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-110-0x000000000078C000-0x00000000007F0000-memory.dmp
      Filesize

      400KB

    • memory/1336-112-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-113-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-54-0x0000000072661000-0x0000000072664000-memory.dmp
      Filesize

      12KB

    • memory/1336-115-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-114-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-116-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-117-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-118-0x000000000075C000-0x0000000000760000-memory.dmp
      Filesize

      16KB

    • memory/1336-202-0x00000000710CD000-0x00000000710D8000-memory.dmp
      Filesize

      44KB

    • memory/1336-204-0x00000000710CD000-0x00000000710D8000-memory.dmp
      Filesize

      44KB