Analysis

  • max time kernel
    129s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-12-2022 22:34

General

  • Target

    redacted_file_12.23.2022.docm

  • Size

    1.3MB

  • MD5

    779fce8225885de9744b8578bd046bcc

  • SHA1

    172c8190afe0bc34b8c9b779d680d212b2d3ea1e

  • SHA256

    23b972352d2f4bf01185c1bf5b40679b0ed16fcc09820824885c09de9c2f5a42

  • SHA512

    299b0a7b9eab09601b7e288e7896eae084aac5184c7acb39012ed76a5b2cf56e64794999a3d57139acf14ba273b63501784dfa8bc08568a0571294c59d4a1f9e

  • SSDEEP

    24576:/9aopJmLOgHWi8bj11H2w5inpF7sONo/qiy7L9pvRDjG7EzqHm+Bmcq:/LpJmgf3zliFpp4KqG+K

Malware Config

Extracted

Family

icedid

Campaign

1212497363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\redacted_file_12.23.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1100
    • C:\Windows\system32\rundll32.exe
      rundll32 C:\ProgramData\KBCZ1.DLL,init
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1340

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\KBCZ1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBCZ1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBCZ1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBCZ1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBCZ1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • memory/1100-201-0x0000000000000000-mapping.dmp
    • memory/1204-86-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-59-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-57-0x00000000753F1000-0x00000000753F3000-memory.dmp
      Filesize

      8KB

    • memory/1204-58-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB

    • memory/1204-60-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-90-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-61-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-62-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-64-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-92-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-66-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-65-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-67-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-68-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-70-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-69-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-71-0x0000000004B91000-0x0000000004BF4000-memory.dmp
      Filesize

      396KB

    • memory/1204-72-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-73-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-74-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-75-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-77-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-76-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-79-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-78-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-80-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-81-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-82-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-84-0x0000000004B91000-0x0000000004BF4000-memory.dmp
      Filesize

      396KB

    • memory/1204-83-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-55-0x000000006FBC1000-0x000000006FBC3000-memory.dmp
      Filesize

      8KB

    • memory/1204-85-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-87-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-88-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-137-0x0000000000506000-0x0000000000508000-memory.dmp
      Filesize

      8KB

    • memory/1204-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1204-63-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-91-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-94-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-93-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-96-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-95-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-97-0x0000000004B91000-0x0000000004BF4000-memory.dmp
      Filesize

      396KB

    • memory/1204-98-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-99-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-100-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-101-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-103-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-102-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-105-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-104-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-106-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-107-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-108-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-110-0x0000000004B91000-0x0000000004BF4000-memory.dmp
      Filesize

      396KB

    • memory/1204-109-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-111-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-112-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-113-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-114-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-54-0x0000000072141000-0x0000000072144000-memory.dmp
      Filesize

      12KB

    • memory/1204-115-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-117-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-116-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-118-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-89-0x0000000000504000-0x0000000000508000-memory.dmp
      Filesize

      16KB

    • memory/1204-202-0x0000000000506000-0x0000000000508000-memory.dmp
      Filesize

      8KB

    • memory/1204-204-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB

    • memory/1204-206-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB