Analysis

  • max time kernel
    129s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:36

General

  • Target

    pistelli-doc-11.30.22.docm

  • Size

    764KB

  • MD5

    4598b258b84d842bd6b2969c37dbec63

  • SHA1

    b8e3db1529c1fa63fa2a6e1b4199aa04dbbf5543

  • SHA256

    477dc992c3bc3997a747f617ee1e4b779bb6363af2aa2c9fa0ab1586d4f2a26a

  • SHA512

    09acbc8f743c0d211b542ce493caaf718ce0f9625186ac2428408c9d7c8955e4384ea1780f6910d0ec32619ddb5883aa6e8e41238d0ec1df179a91794592597a

  • SSDEEP

    12288:/9a0X5VE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DE8gNp3PRNKGh/Kr:/n5V2jUeQRI5wPN/5gNp3PRNKI/Kr

Malware Config

Extracted

Family

icedid

Campaign

1313163077

C2

oilcardirtoz.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\pistelli-doc-11.30.22.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\xxx.dll,#1
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\xxx.dll,#1
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:932
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2008

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • memory/832-82-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-88-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-60-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-61-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-62-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-63-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-66-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-65-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-64-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-67-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-68-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-70-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-69-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-71-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-72-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-73-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-74-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-76-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-75-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-78-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-77-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-79-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-81-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-80-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-83-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-58-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
      Filesize

      8KB

    • memory/832-86-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-85-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-84-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-89-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-90-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-59-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-87-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-93-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-92-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-91-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-96-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-97-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-95-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-94-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-100-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-99-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-98-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-103-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-104-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-102-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-101-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-107-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-106-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-105-0x00000000006BF000-0x00000000006C3000-memory.dmp
      Filesize

      16KB

    • memory/832-130-0x00000000719CD000-0x00000000719D8000-memory.dmp
      Filesize

      44KB

    • memory/832-57-0x00000000719CD000-0x00000000719D8000-memory.dmp
      Filesize

      44KB

    • memory/832-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/832-55-0x00000000709E1000-0x00000000709E3000-memory.dmp
      Filesize

      8KB

    • memory/832-54-0x0000000072F61000-0x0000000072F64000-memory.dmp
      Filesize

      12KB

    • memory/832-129-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/832-128-0x00000000719CD000-0x00000000719D8000-memory.dmp
      Filesize

      44KB

    • memory/932-120-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/932-115-0x0000000000000000-mapping.dmp
    • memory/1916-108-0x0000000000000000-mapping.dmp
    • memory/2008-126-0x0000000000000000-mapping.dmp
    • memory/2008-127-0x000007FEFC611000-0x000007FEFC613000-memory.dmp
      Filesize

      8KB