Analysis

  • max time kernel
    104s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:58

General

  • Target

    manifestadventure invoice 09.26.2022.docm

  • Size

    867KB

  • MD5

    e9d1cfdbc9395de2b84a4ed5094a1797

  • SHA1

    8bafd22f6140314c62f5e75b5d8360c59fa889b7

  • SHA256

    578a35e36d8e6a9328cec388852679bac9c7fc9d1cb60a6350ebd9f6a65cc563

  • SHA512

    a52733134d5b072151745fec7e4c5b4d1805f4e1bdb4283cde837bf447b830a605f8d7d178133f0357d9b69d0d812a10d3a7a01474b4eb2b678f13c182deb48b

  • SSDEEP

    12288:MDLVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEsIRlvHfzP6:MvV2jUeQRI5wPN/1IXHm

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\manifestadventure invoice 09.26.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\8061722d.19f,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\8061722d.19f,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:648
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1532

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\8061722d.19f
      Filesize

      532KB

      MD5

      343611e7b9c181dc6b0f1e25aad47693

      SHA1

      52f81dc90eb9e9058a4087562240537ffb0f9427

      SHA256

      3bf328e873690f0b0c35db14127eac7e63e5352f4a0e89274344f5a1ec3c0f68

      SHA512

      da450e7e5a36071e67900a4f657f926c68cb85015415e906667b20cec428e3951ae68c9fe430ea2a3950deb647d6df580ec1839db238aa0ae485a1fc15ba898f

    • \ProgramData\8061722d.19f
      Filesize

      532KB

      MD5

      343611e7b9c181dc6b0f1e25aad47693

      SHA1

      52f81dc90eb9e9058a4087562240537ffb0f9427

      SHA256

      3bf328e873690f0b0c35db14127eac7e63e5352f4a0e89274344f5a1ec3c0f68

      SHA512

      da450e7e5a36071e67900a4f657f926c68cb85015415e906667b20cec428e3951ae68c9fe430ea2a3950deb647d6df580ec1839db238aa0ae485a1fc15ba898f

    • \ProgramData\8061722d.19f
      Filesize

      532KB

      MD5

      343611e7b9c181dc6b0f1e25aad47693

      SHA1

      52f81dc90eb9e9058a4087562240537ffb0f9427

      SHA256

      3bf328e873690f0b0c35db14127eac7e63e5352f4a0e89274344f5a1ec3c0f68

      SHA512

      da450e7e5a36071e67900a4f657f926c68cb85015415e906667b20cec428e3951ae68c9fe430ea2a3950deb647d6df580ec1839db238aa0ae485a1fc15ba898f

    • memory/648-231-0x0000000000000000-mapping.dmp
    • memory/648-240-0x0000000000100000-0x0000000000106000-memory.dmp
      Filesize

      24KB

    • memory/1492-86-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-59-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1492-57-0x0000000076121000-0x0000000076123000-memory.dmp
      Filesize

      8KB

    • memory/1492-58-0x000000007113D000-0x0000000071148000-memory.dmp
      Filesize

      44KB

    • memory/1492-90-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-60-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-61-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-62-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-89-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-63-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-65-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-66-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-68-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-67-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-69-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-70-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-72-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-71-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-80-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-79-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-78-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-77-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-76-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-81-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-82-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-84-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-83-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-75-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-74-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-73-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-54-0x00000000726D1000-0x00000000726D4000-memory.dmp
      Filesize

      12KB

    • memory/1492-85-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-87-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-242-0x000000007113D000-0x0000000071148000-memory.dmp
      Filesize

      44KB

    • memory/1492-55-0x0000000070151000-0x0000000070153000-memory.dmp
      Filesize

      8KB

    • memory/1492-64-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-91-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-92-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-93-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-94-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-95-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-96-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-97-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-98-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-100-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-99-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-101-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-102-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-103-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-105-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-104-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-106-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-107-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-108-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-110-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-109-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-111-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-112-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-114-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-113-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-115-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-116-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-118-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-117-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-88-0x000000000027E000-0x0000000000282000-memory.dmp
      Filesize

      16KB

    • memory/1492-244-0x000000007113D000-0x0000000071148000-memory.dmp
      Filesize

      44KB

    • memory/1532-239-0x0000000000000000-mapping.dmp
    • memory/1632-227-0x0000000000000000-mapping.dmp