Analysis

  • max time kernel
    141s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 18:17

General

  • Target

    musonic-document-09.26.2022.docm

  • Size

    865KB

  • MD5

    b055b549a81ce1c75ddd7351354ffa0e

  • SHA1

    5f26efbe932c7abf2e5e475fe52ab6f1ec64437e

  • SHA256

    7778ec0e63f82e94f18b343c2ebe1950b6057a1dc3067c1aeedc0ed6cbe69355

  • SHA512

    f81a29a9a18a0c8dbdb388b53bd0768591f27843f83038454c8af80747b9ba60d3df700b34f0536698377c6e804db5afcd0cea63d0bd3b73469b97a01fd4567e

  • SSDEEP

    12288:wZCVE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEevh9d/+C6z5Yb1nsmbvDq:wZCV2jUeQRI5wPN/H8X5SsmYi2

Malware Config

Extracted

Family

icedid

Campaign

742081363

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\musonic-document-09.26.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\352d82g7.20h,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\352d82g7.20h,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1528
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:940

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\352d82g7.20h
      Filesize

      532KB

      MD5

      7347fba59175234c43e13c6330b4db84

      SHA1

      b57d3f94b4b5d835ac545a80a985ff899bc55b52

      SHA256

      dc3d82260163e69461849617672c743b2d2b220477d0f18b5b96aa220e470766

      SHA512

      68e283b25b4df6082bbb4419f11eb24a5fffe3a9bd0df4d735aa438c1c9c596121b9b99da70244bca3ef565980b4826b14f9469751950d4a8cae4cf7cda5a8f6

    • \ProgramData\352d82g7.20h
      Filesize

      532KB

      MD5

      7347fba59175234c43e13c6330b4db84

      SHA1

      b57d3f94b4b5d835ac545a80a985ff899bc55b52

      SHA256

      dc3d82260163e69461849617672c743b2d2b220477d0f18b5b96aa220e470766

      SHA512

      68e283b25b4df6082bbb4419f11eb24a5fffe3a9bd0df4d735aa438c1c9c596121b9b99da70244bca3ef565980b4826b14f9469751950d4a8cae4cf7cda5a8f6

    • \ProgramData\352d82g7.20h
      Filesize

      532KB

      MD5

      7347fba59175234c43e13c6330b4db84

      SHA1

      b57d3f94b4b5d835ac545a80a985ff899bc55b52

      SHA256

      dc3d82260163e69461849617672c743b2d2b220477d0f18b5b96aa220e470766

      SHA512

      68e283b25b4df6082bbb4419f11eb24a5fffe3a9bd0df4d735aa438c1c9c596121b9b99da70244bca3ef565980b4826b14f9469751950d4a8cae4cf7cda5a8f6

    • memory/940-240-0x0000000000000000-mapping.dmp
    • memory/1528-231-0x0000000000000000-mapping.dmp
    • memory/1528-239-0x00000000001A0000-0x00000000001A6000-memory.dmp
      Filesize

      24KB

    • memory/1536-227-0x0000000000000000-mapping.dmp
    • memory/1812-84-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-70-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-58-0x0000000076411000-0x0000000076413000-memory.dmp
      Filesize

      8KB

    • memory/1812-59-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-60-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-61-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-62-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-88-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-64-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-65-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-67-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-66-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-68-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-90-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-69-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-72-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-71-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-89-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-73-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-76-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-79-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-80-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-78-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-77-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-75-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-83-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-82-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-81-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-85-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1812-86-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-87-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-63-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-57-0x000000007139D000-0x00000000713A8000-memory.dmp
      Filesize

      44KB

    • memory/1812-74-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-93-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-94-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-92-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-91-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-96-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-95-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-98-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-97-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-100-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-99-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-101-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-102-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-103-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-104-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-106-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-105-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-107-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-108-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-111-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-112-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-110-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-109-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-114-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-55-0x00000000703B1000-0x00000000703B3000-memory.dmp
      Filesize

      8KB

    • memory/1812-54-0x0000000072931000-0x0000000072934000-memory.dmp
      Filesize

      12KB

    • memory/1812-113-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-116-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-115-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-118-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-117-0x00000000004BE000-0x00000000004C2000-memory.dmp
      Filesize

      16KB

    • memory/1812-242-0x000000007139D000-0x00000000713A8000-memory.dmp
      Filesize

      44KB

    • memory/1812-244-0x000000007139D000-0x00000000713A8000-memory.dmp
      Filesize

      44KB