Analysis

  • max time kernel
    127s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 02:18

General

  • Target

    260a5f56868f06efe2a6fb530cb69904f854cced51416ff9c95de2220b563b65.docm

  • Size

    764KB

  • MD5

    5e954ef8544a17baf5b56d3bf74ee0f9

  • SHA1

    50ee9f5ada3dd34ff0b4e49498af94e0efef789f

  • SHA256

    260a5f56868f06efe2a6fb530cb69904f854cced51416ff9c95de2220b563b65

  • SHA512

    d143f4dc73b0cb8c38744ea3fba5e933ad3446d455dcdff5ff84e185ec6d64fc3b6a72a03333d47f45103cee9ea7749e9f10ae1039fc2016e85207a4cf9d0c20

  • SSDEEP

    12288:/9aRVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE6gNp3PRNKGh/Kt:/CV2jUeQRI5wPN/xgNp3PRNKI/Kt

Malware Config

Extracted

Family

icedid

Campaign

1313163077

C2

oilcardirtoz.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\260a5f56868f06efe2a6fb530cb69904f854cced51416ff9c95de2220b563b65.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\xxx.dll,#1
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4212

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\xxx.dll
    Filesize

    375KB

    MD5

    d24053e88149fee100f6d0fd88a5c118

    SHA1

    69084f340ff60656df3a73fb9d0e3cffee9ae667

    SHA256

    0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

    SHA512

    cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

  • C:\ProgramData\xxx.dll
    Filesize

    375KB

    MD5

    d24053e88149fee100f6d0fd88a5c118

    SHA1

    69084f340ff60656df3a73fb9d0e3cffee9ae667

    SHA256

    0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

    SHA512

    cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

  • memory/1780-135-0x00007FFC32230000-0x00007FFC32240000-memory.dmp
    Filesize

    64KB

  • memory/1780-132-0x00007FFC32230000-0x00007FFC32240000-memory.dmp
    Filesize

    64KB

  • memory/1780-136-0x00007FFC32230000-0x00007FFC32240000-memory.dmp
    Filesize

    64KB

  • memory/1780-137-0x00007FFC2FA10000-0x00007FFC2FA20000-memory.dmp
    Filesize

    64KB

  • memory/1780-138-0x00007FFC2FA10000-0x00007FFC2FA20000-memory.dmp
    Filesize

    64KB

  • memory/1780-134-0x00007FFC32230000-0x00007FFC32240000-memory.dmp
    Filesize

    64KB

  • memory/1780-133-0x00007FFC32230000-0x00007FFC32240000-memory.dmp
    Filesize

    64KB

  • memory/1780-149-0x00007FFC32230000-0x00007FFC32240000-memory.dmp
    Filesize

    64KB

  • memory/1780-150-0x00007FFC32230000-0x00007FFC32240000-memory.dmp
    Filesize

    64KB

  • memory/1780-151-0x00007FFC32230000-0x00007FFC32240000-memory.dmp
    Filesize

    64KB

  • memory/1780-152-0x00007FFC32230000-0x00007FFC32240000-memory.dmp
    Filesize

    64KB

  • memory/4212-139-0x0000000000000000-mapping.dmp
  • memory/4212-142-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB