Analysis

  • max time kernel
    128s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 02:18

General

  • Target

    260a5f56868f06efe2a6fb530cb69904f854cced51416ff9c95de2220b563b65.docm

  • Size

    764KB

  • MD5

    5e954ef8544a17baf5b56d3bf74ee0f9

  • SHA1

    50ee9f5ada3dd34ff0b4e49498af94e0efef789f

  • SHA256

    260a5f56868f06efe2a6fb530cb69904f854cced51416ff9c95de2220b563b65

  • SHA512

    d143f4dc73b0cb8c38744ea3fba5e933ad3446d455dcdff5ff84e185ec6d64fc3b6a72a03333d47f45103cee9ea7749e9f10ae1039fc2016e85207a4cf9d0c20

  • SSDEEP

    12288:/9aRVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE6gNp3PRNKGh/Kt:/CV2jUeQRI5wPN/xgNp3PRNKI/Kt

Malware Config

Extracted

Family

icedid

Campaign

1313163077

C2

oilcardirtoz.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\260a5f56868f06efe2a6fb530cb69904f854cced51416ff9c95de2220b563b65.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\xxx.dll,#1
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\xxx.dll,#1
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1108
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1720

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • memory/1108-120-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/1108-115-0x0000000000000000-mapping.dmp
    • memory/1168-80-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-89-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-63-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-64-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-62-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-66-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-65-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-68-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-69-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-67-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-71-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-70-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-72-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-74-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-75-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-76-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-73-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-78-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-79-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-77-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-82-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-83-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-81-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-61-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-84-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-85-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-86-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-87-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-88-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-59-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-91-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-92-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-90-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-93-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-95-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-96-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-94-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-97-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-98-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-100-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-99-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-107-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-106-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-105-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-60-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-58-0x00000000711FD000-0x0000000071208000-memory.dmp
      Filesize

      44KB

    • memory/1168-57-0x00000000760E1000-0x00000000760E3000-memory.dmp
      Filesize

      8KB

    • memory/1168-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1168-55-0x0000000070211000-0x0000000070213000-memory.dmp
      Filesize

      8KB

    • memory/1168-54-0x0000000072791000-0x0000000072794000-memory.dmp
      Filesize

      12KB

    • memory/1168-104-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-103-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-102-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-101-0x0000000000694000-0x0000000000698000-memory.dmp
      Filesize

      16KB

    • memory/1168-130-0x00000000711FD000-0x0000000071208000-memory.dmp
      Filesize

      44KB

    • memory/1168-129-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1168-128-0x00000000711FD000-0x0000000071208000-memory.dmp
      Filesize

      44KB

    • memory/1356-108-0x0000000000000000-mapping.dmp
    • memory/1720-127-0x000007FEFBBF1000-0x000007FEFBBF3000-memory.dmp
      Filesize

      8KB

    • memory/1720-126-0x0000000000000000-mapping.dmp