Analysis

  • max time kernel
    144s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2022 18:01

General

  • Target

    iwdocument12.23.2022.docm

  • Size

    1.3MB

  • MD5

    655402ee5fbd4bdd9a6e08703bb3452e

  • SHA1

    8bbd519f46ebcdb6fbb3912fec5e36a03ce205bb

  • SHA256

    bd0512e03c8d40051d895de308e6e30c045470b54d47f1f71caea2675f01c468

  • SHA512

    36456bd7d7b1231a0c68f7ff285a0044a8fedf26170ad36e95b21f743adc4f04226fb6f0b3defd15cc1aa7bf1fa7ea6c47c35791eddd5bfe0b7957c7b2720a25

  • SSDEEP

    24576:/gpJmLOgHWi8bj11H2w5inpF7sONo/qiy7L9pvRDSG7EzqHm+Bmc7:/gpJmgf3zliFppBKqG+b

Malware Config

Extracted

Family

icedid

Campaign

1212497363

C2

trbiriumpa.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\iwdocument12.23.2022.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:5048
  • C:\Windows\system32\rundll32.exe
    rundll32 C:\ProgramData\KBFR5.DLL,init
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\KBFR5.DLL
    Filesize

    740KB

    MD5

    404584ebbd5392ae611636e83c80df07

    SHA1

    4215876dbb1d8b9d617e35a305ac1d9c03c3c138

    SHA256

    d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

    SHA512

    7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

  • C:\ProgramData\KBFR5.DLL
    Filesize

    740KB

    MD5

    404584ebbd5392ae611636e83c80df07

    SHA1

    4215876dbb1d8b9d617e35a305ac1d9c03c3c138

    SHA256

    d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

    SHA512

    7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

  • memory/1748-141-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/5048-135-0x00007FFA45370000-0x00007FFA45380000-memory.dmp
    Filesize

    64KB

  • memory/5048-136-0x00007FFA45370000-0x00007FFA45380000-memory.dmp
    Filesize

    64KB

  • memory/5048-137-0x00007FFA42FA0000-0x00007FFA42FB0000-memory.dmp
    Filesize

    64KB

  • memory/5048-138-0x00007FFA42FA0000-0x00007FFA42FB0000-memory.dmp
    Filesize

    64KB

  • memory/5048-132-0x00007FFA45370000-0x00007FFA45380000-memory.dmp
    Filesize

    64KB

  • memory/5048-134-0x00007FFA45370000-0x00007FFA45380000-memory.dmp
    Filesize

    64KB

  • memory/5048-133-0x00007FFA45370000-0x00007FFA45380000-memory.dmp
    Filesize

    64KB

  • memory/5048-148-0x00007FFA45370000-0x00007FFA45380000-memory.dmp
    Filesize

    64KB

  • memory/5048-149-0x00007FFA45370000-0x00007FFA45380000-memory.dmp
    Filesize

    64KB

  • memory/5048-150-0x00007FFA45370000-0x00007FFA45380000-memory.dmp
    Filesize

    64KB

  • memory/5048-151-0x00007FFA45370000-0x00007FFA45380000-memory.dmp
    Filesize

    64KB