Analysis

  • max time kernel
    128s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2022 18:01

General

  • Target

    idoweddingcarsnifile12.23.2022.docm

  • Size

    1.3MB

  • MD5

    4f1f3962f51767cb687e21caa52ec86d

  • SHA1

    0886d9a017d527fca5d347a05f1ebd9006160846

  • SHA256

    a531fa89547828c68554b4a358cb4eaa21198e9b1fcd8efcbbfa5bbf295217ec

  • SHA512

    e1c3419bfd0c4fa57b327c2ccc547f6622a586842189e72788d3c6b0515a81812f45170393b1e445b1b3cca66127d74a1fb8cf1dbcaee8ec8972379c1bae57c9

  • SSDEEP

    24576:/CpJmLOgHWi8bj11H2w5inpF7sONo/qiy7L9pvRD8G7EzqHm+BmcS:/CpJmgf3zliFpp/KqG+y

Malware Config

Extracted

Family

icedid

Campaign

1212497363

C2

trbiriumpa.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\idoweddingcarsnifile12.23.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1088
    • C:\Windows\system32\rundll32.exe
      rundll32 C:\ProgramData\KBCZ1.DLL,init
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:2032

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\KBCZ1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBCZ1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBCZ1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBCZ1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBCZ1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • memory/1088-71-0x000007FEFB651000-0x000007FEFB653000-memory.dmp
      Filesize

      8KB

    • memory/1088-70-0x0000000000000000-mapping.dmp
    • memory/1204-57-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB

    • memory/1204-58-0x00000000753F1000-0x00000000753F3000-memory.dmp
      Filesize

      8KB

    • memory/1204-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1204-55-0x000000006FBC1000-0x000000006FBC3000-memory.dmp
      Filesize

      8KB

    • memory/1204-54-0x0000000072141000-0x0000000072144000-memory.dmp
      Filesize

      12KB

    • memory/1204-72-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB

    • memory/1204-73-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1204-74-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB

    • memory/2032-64-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB