Analysis

  • max time kernel
    116s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 01:27

General

  • Target

    a0ac47bfb1e405f599111d64a3d7c254dc55da790496060e92f045837f149621.docm

  • Size

    764KB

  • MD5

    4aeb468ad6b94f74722a9dcbde919e8c

  • SHA1

    a6aa5d722a18a0710ee359f91654432c38144769

  • SHA256

    a0ac47bfb1e405f599111d64a3d7c254dc55da790496060e92f045837f149621

  • SHA512

    e1824293288c7333669d6e4dca7e8d177ce3aa178f3e40efc691b6b16e8d0a527bf775f35592275e22d56a4c5f3b59cdff62fbe891c9c054c266d5569fb22c79

  • SSDEEP

    12288:/9aUVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE1gNp3PRNKGh/K5:/xV2jUeQRI5wPN/GgNp3PRNKI/K5

Malware Config

Extracted

Family

icedid

Campaign

1313163077

C2

oilcardirtoz.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\a0ac47bfb1e405f599111d64a3d7c254dc55da790496060e92f045837f149621.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\xxx.dll,#1
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:396
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\xxx.dll,#1
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1872
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1360

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • memory/396-109-0x0000000000000000-mapping.dmp
    • memory/1360-128-0x000007FEFBD91000-0x000007FEFBD93000-memory.dmp
      Filesize

      8KB

    • memory/1360-127-0x0000000000000000-mapping.dmp
    • memory/1648-82-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-95-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-63-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-66-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-65-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-64-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-69-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-70-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-68-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-67-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-73-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-72-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-71-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-74-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-75-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-77-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-76-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-78-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-79-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-80-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-81-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-83-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-61-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-84-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-86-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-85-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-87-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-88-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-89-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-62-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-94-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-93-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-92-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-91-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-90-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-96-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-98-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-97-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-100-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-99-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-101-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-102-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-103-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-60-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-105-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-104-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-106-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-107-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-108-0x0000000000670000-0x0000000000674000-memory.dmp
      Filesize

      16KB

    • memory/1648-130-0x00000000712ED000-0x00000000712F8000-memory.dmp
      Filesize

      44KB

    • memory/1648-59-0x00000000712ED000-0x00000000712F8000-memory.dmp
      Filesize

      44KB

    • memory/1648-58-0x00000000712ED000-0x00000000712F8000-memory.dmp
      Filesize

      44KB

    • memory/1648-57-0x00000000764C1000-0x00000000764C3000-memory.dmp
      Filesize

      8KB

    • memory/1648-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1648-129-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1648-55-0x0000000070301000-0x0000000070303000-memory.dmp
      Filesize

      8KB

    • memory/1648-54-0x0000000072881000-0x0000000072884000-memory.dmp
      Filesize

      12KB

    • memory/1872-121-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/1872-116-0x0000000000000000-mapping.dmp