Analysis

  • max time kernel
    126s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 07:06

General

  • Target

    cigcedocument11.30.22.docm

  • Size

    764KB

  • MD5

    b3c82ec01eb368f631753eb9434bf258

  • SHA1

    a76de093e4bce2ae9ab2af92514a000d9999b7de

  • SHA256

    d8f68353b92e24cac44622e4dbbd451b23217626566d1c8f43fcc71aa88b8bd7

  • SHA512

    48af862832a181f0520c2d9a30f48db002000934fc62acf52a25ff0c92085fbf262a0503049044cf70c0f963e2fa3813016a26f534fa765ec4a71c65664301e5

  • SSDEEP

    12288:/9axNudVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE1gNp3PRNKGh/K2:/WsV2jUeQRI5wPN/IgNp3PRNKI/K2

Malware Config

Extracted

Family

icedid

Campaign

1313163077

C2

oilcardirtoz.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\cigcedocument11.30.22.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\xxx.dll,#1
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\xxx.dll,#1
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1744
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:852

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • memory/852-128-0x000007FEFBAE1000-0x000007FEFBAE3000-memory.dmp
      Filesize

      8KB

    • memory/852-127-0x0000000000000000-mapping.dmp
    • memory/1348-87-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-83-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-62-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-63-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-64-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-65-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-66-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-67-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-72-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-71-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-70-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-69-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-68-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-73-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-75-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-74-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-77-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-78-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-76-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-79-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-80-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-81-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-82-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-61-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-89-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-88-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-86-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-85-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-84-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-60-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-91-0x000000007103D000-0x0000000071048000-memory.dmp
      Filesize

      44KB

    • memory/1348-92-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-90-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-94-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-93-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-95-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-99-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-101-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-100-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-98-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-97-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-96-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-105-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-108-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-107-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-106-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-104-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-103-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-102-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-130-0x000000007103D000-0x0000000071048000-memory.dmp
      Filesize

      44KB

    • memory/1348-59-0x0000000000340000-0x0000000000440000-memory.dmp
      Filesize

      1024KB

    • memory/1348-58-0x0000000074F41000-0x0000000074F43000-memory.dmp
      Filesize

      8KB

    • memory/1348-57-0x000000007103D000-0x0000000071048000-memory.dmp
      Filesize

      44KB

    • memory/1348-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1348-55-0x0000000070051000-0x0000000070053000-memory.dmp
      Filesize

      8KB

    • memory/1348-54-0x00000000725D1000-0x00000000725D4000-memory.dmp
      Filesize

      12KB

    • memory/1348-129-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1708-109-0x0000000000000000-mapping.dmp
    • memory/1744-116-0x0000000000000000-mapping.dmp
    • memory/1744-121-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB