Analysis

  • max time kernel
    201s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 07:06

General

  • Target

    cigcedocument11.30.22.docm

  • Size

    764KB

  • MD5

    b3c82ec01eb368f631753eb9434bf258

  • SHA1

    a76de093e4bce2ae9ab2af92514a000d9999b7de

  • SHA256

    d8f68353b92e24cac44622e4dbbd451b23217626566d1c8f43fcc71aa88b8bd7

  • SHA512

    48af862832a181f0520c2d9a30f48db002000934fc62acf52a25ff0c92085fbf262a0503049044cf70c0f963e2fa3813016a26f534fa765ec4a71c65664301e5

  • SSDEEP

    12288:/9axNudVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE1gNp3PRNKGh/K2:/WsV2jUeQRI5wPN/IgNp3PRNKI/K2

Malware Config

Extracted

Family

icedid

Campaign

1313163077

C2

oilcardirtoz.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\cigcedocument11.30.22.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\xxx.dll,#1
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:3292

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\xxx.dll
    Filesize

    375KB

    MD5

    d24053e88149fee100f6d0fd88a5c118

    SHA1

    69084f340ff60656df3a73fb9d0e3cffee9ae667

    SHA256

    0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

    SHA512

    cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

  • C:\ProgramData\xxx.dll
    Filesize

    375KB

    MD5

    d24053e88149fee100f6d0fd88a5c118

    SHA1

    69084f340ff60656df3a73fb9d0e3cffee9ae667

    SHA256

    0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

    SHA512

    cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

  • memory/224-132-0x00007FF9F1110000-0x00007FF9F1120000-memory.dmp
    Filesize

    64KB

  • memory/224-133-0x00007FF9F1110000-0x00007FF9F1120000-memory.dmp
    Filesize

    64KB

  • memory/224-134-0x00007FF9F1110000-0x00007FF9F1120000-memory.dmp
    Filesize

    64KB

  • memory/224-135-0x00007FF9F1110000-0x00007FF9F1120000-memory.dmp
    Filesize

    64KB

  • memory/224-136-0x00007FF9F1110000-0x00007FF9F1120000-memory.dmp
    Filesize

    64KB

  • memory/224-137-0x00007FF9EEB20000-0x00007FF9EEB30000-memory.dmp
    Filesize

    64KB

  • memory/224-138-0x00007FF9EEB20000-0x00007FF9EEB30000-memory.dmp
    Filesize

    64KB

  • memory/224-139-0x000001B8BDE01000-0x000001B8BDE03000-memory.dmp
    Filesize

    8KB

  • memory/3292-140-0x0000000000000000-mapping.dmp
  • memory/3292-143-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB