Analysis

  • max time kernel
    130s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:41

General

  • Target

    pistelli-document-11.30.22.docm

  • Size

    764KB

  • MD5

    d8f73889924e436c16ea00a10e5fe5f6

  • SHA1

    92352b380c93b094050b5d7aa6fd3ae31cfe77d5

  • SHA256

    f8105364026b46bb48f08d45ff5ebeb72f93da16a55c9ee85f62a3f45a6100cb

  • SHA512

    ed042a96dd221802066e6ccf8491e653956317b372386fb52cdc20a9541430583aa83d655d2753c8bf9786c1436b58f0a524b067cbe9f5b4b215290155652982

  • SSDEEP

    12288:/9aqkVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEngNp3PRNKGh/Kb:/5kV2jUeQRI5wPN/agNp3PRNKI/Kb

Malware Config

Extracted

Family

icedid

Campaign

1313163077

C2

oilcardirtoz.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\pistelli-document-11.30.22.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\xxx.dll,#1
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\xxx.dll,#1
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1380
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1476

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • \ProgramData\xxx.dll
      Filesize

      375KB

      MD5

      d24053e88149fee100f6d0fd88a5c118

      SHA1

      69084f340ff60656df3a73fb9d0e3cffee9ae667

      SHA256

      0d544614b47400768cf210c2e4d1a298e5cae36820c7b1b6327bb67b8e3ea8cb

      SHA512

      cf8331b06f6d34b19ca817cc77c1854e6319456cc4f2d4753911711d98b439f0204a6f2278a73c521d43cf462fcf2b49a722fa7809af2954cc0e1721db4b4734

    • memory/1008-108-0x0000000000000000-mapping.dmp
    • memory/1380-120-0x0000000180000000-0x0000000180009000-memory.dmp
      Filesize

      36KB

    • memory/1380-115-0x0000000000000000-mapping.dmp
    • memory/1476-126-0x0000000000000000-mapping.dmp
    • memory/1476-127-0x000007FEFC281000-0x000007FEFC283000-memory.dmp
      Filesize

      8KB

    • memory/1996-83-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-91-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-65-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-66-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-67-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-68-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-69-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-71-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-70-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-72-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-73-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-74-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-75-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-76-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-77-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-78-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-79-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-80-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-81-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-82-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-63-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-84-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-85-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-86-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-87-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-89-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-88-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-92-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-93-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-64-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-90-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-96-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-97-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-95-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-94-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-100-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-99-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-98-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-103-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-104-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-62-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-61-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-60-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-59-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-58-0x00000000717DD000-0x00000000717E8000-memory.dmp
      Filesize

      44KB

    • memory/1996-57-0x0000000076171000-0x0000000076173000-memory.dmp
      Filesize

      8KB

    • memory/1996-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1996-55-0x00000000707F1000-0x00000000707F3000-memory.dmp
      Filesize

      8KB

    • memory/1996-54-0x0000000072D71000-0x0000000072D74000-memory.dmp
      Filesize

      12KB

    • memory/1996-102-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-101-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-107-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-106-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-105-0x00000000008E2000-0x00000000008E6000-memory.dmp
      Filesize

      16KB

    • memory/1996-128-0x00000000717DD000-0x00000000717E8000-memory.dmp
      Filesize

      44KB

    • memory/1996-129-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1996-130-0x00000000717DD000-0x00000000717E8000-memory.dmp
      Filesize

      44KB