Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2022 18:01

General

  • Target

    jonathanfrith.co.document.12.23.2022.docm

  • Size

    1.3MB

  • MD5

    1fd26f7168cef61ecfa03cbd2a9c7eec

  • SHA1

    818a19cdc8a28151083dd201cea5ebec0355a3fa

  • SHA256

    fcadf8c50d8b114cabd4509452b1a4f24f28f5b439179cae610dc037727d2077

  • SHA512

    7d90730e21fb2489d9cf71b127f9fc17b5275b2f4f6fda0cbe85eb707d9130851f29cbe7747808e1a79e2b99ea6343ee525cf78c11ff6f1d44039cccd72882ba

  • SSDEEP

    24576://JpJmLOgHWi8bj11H2w5inpF7sONo/qiy7L9pvRDuG7EzqHm+Bmcq:/xpJmgf3zliFppVKqG+K

Malware Config

Extracted

Family

icedid

Campaign

1212497363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\jonathanfrith.co.document.12.23.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1920
    • C:\Windows\system32\rundll32.exe
      rundll32 C:\ProgramData\KBCZ3.DLL,init
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1704

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\KBCZ3.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBCZ3.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBCZ3.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBCZ3.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBCZ3.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • memory/1708-85-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-67-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1708-57-0x0000000075551000-0x0000000075553000-memory.dmp
      Filesize

      8KB

    • memory/1708-58-0x000000007108D000-0x0000000071098000-memory.dmp
      Filesize

      44KB

    • memory/1708-59-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-61-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-60-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-65-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-64-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-63-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-62-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-66-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-87-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-69-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-68-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-70-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-71-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-72-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-73-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-74-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-76-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-75-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-79-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-88-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-78-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-77-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-82-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-81-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-83-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-84-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-54-0x0000000072621000-0x0000000072624000-memory.dmp
      Filesize

      12KB

    • memory/1708-94-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-55-0x00000000700A1000-0x00000000700A3000-memory.dmp
      Filesize

      8KB

    • memory/1708-80-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-89-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-91-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-90-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-92-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-93-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-86-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-97-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-98-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-96-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-95-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-101-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-102-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-100-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-99-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-105-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-106-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-104-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-103-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-109-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-110-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-108-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-107-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-113-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-114-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-112-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-111-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-117-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-118-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-116-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-115-0x00000000007FC000-0x0000000000800000-memory.dmp
      Filesize

      16KB

    • memory/1708-194-0x000000007108D000-0x0000000071098000-memory.dmp
      Filesize

      44KB

    • memory/1708-192-0x000000007108D000-0x0000000071098000-memory.dmp
      Filesize

      44KB

    • memory/1920-190-0x0000000000000000-mapping.dmp