Resubmissions

26-12-2022 18:04

221226-wnp4jsge5y 10

26-12-2022 04:40

221226-faywjaff31 10

Analysis

  • max time kernel
    128s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2022 04:40

General

  • Target

    23b972352d2f4bf01185c1bf5b40679b0ed16fcc09820824885c09de9c2f5a42.docm

  • Size

    1.3MB

  • MD5

    779fce8225885de9744b8578bd046bcc

  • SHA1

    172c8190afe0bc34b8c9b779d680d212b2d3ea1e

  • SHA256

    23b972352d2f4bf01185c1bf5b40679b0ed16fcc09820824885c09de9c2f5a42

  • SHA512

    299b0a7b9eab09601b7e288e7896eae084aac5184c7acb39012ed76a5b2cf56e64794999a3d57139acf14ba273b63501784dfa8bc08568a0571294c59d4a1f9e

  • SSDEEP

    24576:/9aopJmLOgHWi8bj11H2w5inpF7sONo/qiy7L9pvRDjG7EzqHm+Bmcq:/LpJmgf3zliFpp4KqG+K

Malware Config

Extracted

Family

icedid

Campaign

1212497363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\23b972352d2f4bf01185c1bf5b40679b0ed16fcc09820824885c09de9c2f5a42.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1992
    • C:\Windows\system32\rundll32.exe
      rundll32 C:\ProgramData\KBA11.DLL,init
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1328

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\KBA11.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBA11.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBA11.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBA11.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBA11.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • memory/1764-85-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-67-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1764-57-0x00000000763D1000-0x00000000763D3000-memory.dmp
      Filesize

      8KB

    • memory/1764-58-0x00000000714ED000-0x00000000714F8000-memory.dmp
      Filesize

      44KB

    • memory/1764-59-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-60-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-86-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-61-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-63-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-64-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-65-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-66-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-88-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-69-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-68-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-70-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-87-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-72-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-74-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-73-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-75-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-76-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-78-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-77-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-79-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-80-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-82-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-81-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-83-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-84-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-54-0x0000000072A81000-0x0000000072A84000-memory.dmp
      Filesize

      12KB

    • memory/1764-62-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-55-0x0000000070501000-0x0000000070503000-memory.dmp
      Filesize

      8KB

    • memory/1764-71-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-89-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-90-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-92-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-91-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-94-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-93-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-95-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-96-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-97-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-98-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-99-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-100-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-102-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-101-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-103-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-105-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-104-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-106-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-107-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-108-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-109-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-110-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-112-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-111-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-113-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-117-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-116-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-118-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-115-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-114-0x0000000000400000-0x0000000000404000-memory.dmp
      Filesize

      16KB

    • memory/1764-192-0x00000000714ED000-0x00000000714F8000-memory.dmp
      Filesize

      44KB

    • memory/1992-190-0x0000000000000000-mapping.dmp