Analysis

  • max time kernel
    165s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 01:27

General

  • Target

    a0ac47bfb1e405f599111d64a3d7c254dc55da790496060e92f045837f149621.docm

  • Size

    764KB

  • MD5

    4aeb468ad6b94f74722a9dcbde919e8c

  • SHA1

    a6aa5d722a18a0710ee359f91654432c38144769

  • SHA256

    a0ac47bfb1e405f599111d64a3d7c254dc55da790496060e92f045837f149621

  • SHA512

    e1824293288c7333669d6e4dca7e8d177ce3aa178f3e40efc691b6b16e8d0a527bf775f35592275e22d56a4c5f3b59cdff62fbe891c9c054c266d5569fb22c79

  • SSDEEP

    12288:/9aUVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE1gNp3PRNKGh/K5:/xV2jUeQRI5wPN/GgNp3PRNKI/K5

Malware Config

Extracted

Family

icedid

Campaign

1313163077

C2

oilcardirtoz.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\a0ac47bfb1e405f599111d64a3d7c254dc55da790496060e92f045837f149621.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4668
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\xxx.dll,#1
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4336

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\xxx.dll
    Filesize

    375KB

    MD5

    d24053e88149fee100f6d0fd88a5c118

    SHA1

    69084f340ff60656df3a73fb9d0e3cffee9ae667

    SHA256

    0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

    SHA512

    cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

  • C:\ProgramData\xxx.dll
    Filesize

    375KB

    MD5

    d24053e88149fee100f6d0fd88a5c118

    SHA1

    69084f340ff60656df3a73fb9d0e3cffee9ae667

    SHA256

    0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

    SHA512

    cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

  • memory/4336-139-0x0000000000000000-mapping.dmp
  • memory/4336-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4668-132-0x00007FFA98710000-0x00007FFA98720000-memory.dmp
    Filesize

    64KB

  • memory/4668-133-0x00007FFA98710000-0x00007FFA98720000-memory.dmp
    Filesize

    64KB

  • memory/4668-134-0x00007FFA98710000-0x00007FFA98720000-memory.dmp
    Filesize

    64KB

  • memory/4668-135-0x00007FFA98710000-0x00007FFA98720000-memory.dmp
    Filesize

    64KB

  • memory/4668-136-0x00007FFA98710000-0x00007FFA98720000-memory.dmp
    Filesize

    64KB

  • memory/4668-137-0x00007FFA966B0000-0x00007FFA966C0000-memory.dmp
    Filesize

    64KB

  • memory/4668-138-0x00007FFA966B0000-0x00007FFA966C0000-memory.dmp
    Filesize

    64KB