Analysis

  • max time kernel
    102s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2022 18:01

General

  • Target

    leatha,doc,12.23.2022.docm

  • Size

    1.3MB

  • MD5

    cbfd95f59689ad3f3ac862d25492e6e6

  • SHA1

    b1417d5860d7179f15d1545cc79f5bae9a8d8997

  • SHA256

    88917fe31db801e9c3d13b93487bbf089bfb90b5e72465b33b042bca8360f073

  • SHA512

    33d58ee41f5c1506aabcbee882b00892dd06f9109d02a2965000f4767a29111b77807ae4104d552e0371c660a31c2c5c491437ba4514f76074671394e5938123

  • SSDEEP

    24576:/FkpJmLOgHWi8bj11H2w5inpF7sONo/qiy7L9pvRDVG7EzqHm+Bmcc:/FkpJmgf3zliFpp+KqG+8

Malware Config

Extracted

Family

icedid

Campaign

1212497363

C2

trbiriumpa.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\leatha,doc,12.23.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1584
    • C:\Windows\system32\rundll32.exe
      rundll32 C:\ProgramData\KBKOR2.DLL,init
      1⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      PID:1748

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\KBKOR2.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBKOR2.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBKOR2.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBKOR2.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBKOR2.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • memory/1056-60-0x0000000000488000-0x000000000048C000-memory.dmp
      Filesize

      16KB

    • memory/1056-59-0x0000000000488000-0x000000000048C000-memory.dmp
      Filesize

      16KB

    • memory/1056-61-0x0000000000488000-0x000000000048C000-memory.dmp
      Filesize

      16KB

    • memory/1056-62-0x0000000000488000-0x000000000048C000-memory.dmp
      Filesize

      16KB

    • memory/1056-63-0x0000000000488000-0x000000000048C000-memory.dmp
      Filesize

      16KB

    • memory/1056-64-0x0000000000488000-0x000000000048C000-memory.dmp
      Filesize

      16KB

    • memory/1056-65-0x0000000000488000-0x000000000048C000-memory.dmp
      Filesize

      16KB

    • memory/1056-66-0x0000000000488000-0x000000000048C000-memory.dmp
      Filesize

      16KB

    • memory/1056-68-0x0000000000488000-0x000000000048C000-memory.dmp
      Filesize

      16KB

    • memory/1056-54-0x0000000073011000-0x0000000073014000-memory.dmp
      Filesize

      12KB

    • memory/1056-58-0x0000000071A7D000-0x0000000071A88000-memory.dmp
      Filesize

      44KB

    • memory/1056-57-0x00000000761E1000-0x00000000761E3000-memory.dmp
      Filesize

      8KB

    • memory/1056-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1056-55-0x0000000070A91000-0x0000000070A93000-memory.dmp
      Filesize

      8KB

    • memory/1056-84-0x0000000071A7D000-0x0000000071A88000-memory.dmp
      Filesize

      44KB

    • memory/1056-83-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1056-82-0x0000000071A7D000-0x0000000071A88000-memory.dmp
      Filesize

      44KB

    • memory/1584-81-0x000007FEFC471000-0x000007FEFC473000-memory.dmp
      Filesize

      8KB

    • memory/1584-80-0x0000000000000000-mapping.dmp
    • memory/1748-74-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB