Analysis

  • max time kernel
    190s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 05:49

General

  • Target

    f8105364026b46bb48f08d45ff5ebeb72f93da16a55c9ee85f62a3f45a6100cb.docm

  • Size

    764KB

  • MD5

    d8f73889924e436c16ea00a10e5fe5f6

  • SHA1

    92352b380c93b094050b5d7aa6fd3ae31cfe77d5

  • SHA256

    f8105364026b46bb48f08d45ff5ebeb72f93da16a55c9ee85f62a3f45a6100cb

  • SHA512

    ed042a96dd221802066e6ccf8491e653956317b372386fb52cdc20a9541430583aa83d655d2753c8bf9786c1436b58f0a524b067cbe9f5b4b215290155652982

  • SSDEEP

    12288:/9aqkVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEngNp3PRNKGh/Kb:/5kV2jUeQRI5wPN/agNp3PRNKI/Kb

Malware Config

Extracted

Family

icedid

Campaign

1313163077

C2

oilcardirtoz.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\f8105364026b46bb48f08d45ff5ebeb72f93da16a55c9ee85f62a3f45a6100cb.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\ProgramData\xxx.dll,#1
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4036

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\xxx.dll
    Filesize

    375KB

    MD5

    d24053e88149fee100f6d0fd88a5c118

    SHA1

    69084f340ff60656df3a73fb9d0e3cffee9ae667

    SHA256

    0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

    SHA512

    cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

  • C:\ProgramData\xxx.dll
    Filesize

    375KB

    MD5

    d24053e88149fee100f6d0fd88a5c118

    SHA1

    69084f340ff60656df3a73fb9d0e3cffee9ae667

    SHA256

    0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

    SHA512

    cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

  • memory/2076-149-0x000001E1B9B00000-0x000001E1B9B02000-memory.dmp
    Filesize

    8KB

  • memory/2076-134-0x00007FFA74D70000-0x00007FFA74D80000-memory.dmp
    Filesize

    64KB

  • memory/2076-136-0x00007FFA74D70000-0x00007FFA74D80000-memory.dmp
    Filesize

    64KB

  • memory/2076-137-0x00007FFA72D10000-0x00007FFA72D20000-memory.dmp
    Filesize

    64KB

  • memory/2076-138-0x00007FFA72D10000-0x00007FFA72D20000-memory.dmp
    Filesize

    64KB

  • memory/2076-139-0x000001E1B9B00000-0x000001E1B9B02000-memory.dmp
    Filesize

    8KB

  • memory/2076-154-0x00007FFA74D70000-0x00007FFA74D80000-memory.dmp
    Filesize

    64KB

  • memory/2076-135-0x00007FFA74D70000-0x00007FFA74D80000-memory.dmp
    Filesize

    64KB

  • memory/2076-153-0x00007FFA74D70000-0x00007FFA74D80000-memory.dmp
    Filesize

    64KB

  • memory/2076-133-0x00007FFA74D70000-0x00007FFA74D80000-memory.dmp
    Filesize

    64KB

  • memory/2076-132-0x00007FFA74D70000-0x00007FFA74D80000-memory.dmp
    Filesize

    64KB

  • memory/2076-151-0x00007FFA74D70000-0x00007FFA74D80000-memory.dmp
    Filesize

    64KB

  • memory/2076-152-0x00007FFA74D70000-0x00007FFA74D80000-memory.dmp
    Filesize

    64KB

  • memory/4036-143-0x0000000180000000-0x0000000180009000-memory.dmp
    Filesize

    36KB

  • memory/4036-140-0x0000000000000000-mapping.dmp