Analysis

  • max time kernel
    4294179s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    22-03-2022 17:40

General

  • Target

    request.docm

  • Size

    519KB

  • MD5

    1433886577ad04dd268d82d92e031fd2

  • SHA1

    fd8010620f1628d602804778b5f5281da5144d35

  • SHA256

    0f3ea635c48dba38f3602aa302e2581fef545372e81a5e372d68ca709f2db7f9

  • SHA512

    a60f6c491ede2d84fb2a70bd0e2ab1364fe7668fed55fb99dd7b0a42f9309dbc9258421088d9c853a172a29a9a7a00d4553f5ba54720b916759d5220d2587b6f

Malware Config

Extracted

Family

icedid

Campaign

1832122140

C2

rivertimad.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\request.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1964
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 "C:\Users\Admin\AppData\Local\Temp\y3DBD.tmp.dll",DllRegisterServer
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1788
        • C:\Windows\system32\rundll32.exe
          rundll32 "C:\Users\Admin\AppData\Local\Temp\y3DBD.tmp.dll",DllRegisterServer
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1344
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 1344 -s 168
            4⤵
            • Loads dropped DLL
            • Program crash
            PID:596

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\y3DBD.tmp.dll
      MD5

      9441c0354b8f4d484019621afb3036ad

      SHA1

      36a1361c0685f43dbe11153fbae925fc6d048dcc

      SHA256

      98b3471ac865e7cc6cc5712ab0db76c476fd861828267284a6aa40c802737b2e

      SHA512

      8d1bd9eb6065b4320bcc2477249a91bed6f96f6cfd8bc632e90fd4f23b9b3d902333c3707ae294b7fb7c237db95e67f238404ad28bf730fdf186c809b576c6cc

    • \Users\Admin\AppData\Local\Temp\y3DBD.tmp.dll
      MD5

      9441c0354b8f4d484019621afb3036ad

      SHA1

      36a1361c0685f43dbe11153fbae925fc6d048dcc

      SHA256

      98b3471ac865e7cc6cc5712ab0db76c476fd861828267284a6aa40c802737b2e

      SHA512

      8d1bd9eb6065b4320bcc2477249a91bed6f96f6cfd8bc632e90fd4f23b9b3d902333c3707ae294b7fb7c237db95e67f238404ad28bf730fdf186c809b576c6cc

    • \Users\Admin\AppData\Local\Temp\y3DBD.tmp.dll
      MD5

      9441c0354b8f4d484019621afb3036ad

      SHA1

      36a1361c0685f43dbe11153fbae925fc6d048dcc

      SHA256

      98b3471ac865e7cc6cc5712ab0db76c476fd861828267284a6aa40c802737b2e

      SHA512

      8d1bd9eb6065b4320bcc2477249a91bed6f96f6cfd8bc632e90fd4f23b9b3d902333c3707ae294b7fb7c237db95e67f238404ad28bf730fdf186c809b576c6cc

    • \Users\Admin\AppData\Local\Temp\y3DBD.tmp.dll
      MD5

      9441c0354b8f4d484019621afb3036ad

      SHA1

      36a1361c0685f43dbe11153fbae925fc6d048dcc

      SHA256

      98b3471ac865e7cc6cc5712ab0db76c476fd861828267284a6aa40c802737b2e

      SHA512

      8d1bd9eb6065b4320bcc2477249a91bed6f96f6cfd8bc632e90fd4f23b9b3d902333c3707ae294b7fb7c237db95e67f238404ad28bf730fdf186c809b576c6cc

    • \Users\Admin\AppData\Local\Temp\y3DBD.tmp.dll
      MD5

      9441c0354b8f4d484019621afb3036ad

      SHA1

      36a1361c0685f43dbe11153fbae925fc6d048dcc

      SHA256

      98b3471ac865e7cc6cc5712ab0db76c476fd861828267284a6aa40c802737b2e

      SHA512

      8d1bd9eb6065b4320bcc2477249a91bed6f96f6cfd8bc632e90fd4f23b9b3d902333c3707ae294b7fb7c237db95e67f238404ad28bf730fdf186c809b576c6cc

    • \Users\Admin\AppData\Local\Temp\y3DBD.tmp.dll
      MD5

      9441c0354b8f4d484019621afb3036ad

      SHA1

      36a1361c0685f43dbe11153fbae925fc6d048dcc

      SHA256

      98b3471ac865e7cc6cc5712ab0db76c476fd861828267284a6aa40c802737b2e

      SHA512

      8d1bd9eb6065b4320bcc2477249a91bed6f96f6cfd8bc632e90fd4f23b9b3d902333c3707ae294b7fb7c237db95e67f238404ad28bf730fdf186c809b576c6cc

    • \Users\Admin\AppData\Local\Temp\y3DBD.tmp.dll
      MD5

      9441c0354b8f4d484019621afb3036ad

      SHA1

      36a1361c0685f43dbe11153fbae925fc6d048dcc

      SHA256

      98b3471ac865e7cc6cc5712ab0db76c476fd861828267284a6aa40c802737b2e

      SHA512

      8d1bd9eb6065b4320bcc2477249a91bed6f96f6cfd8bc632e90fd4f23b9b3d902333c3707ae294b7fb7c237db95e67f238404ad28bf730fdf186c809b576c6cc

    • \Users\Admin\AppData\Local\Temp\y3DBD.tmp.dll
      MD5

      9441c0354b8f4d484019621afb3036ad

      SHA1

      36a1361c0685f43dbe11153fbae925fc6d048dcc

      SHA256

      98b3471ac865e7cc6cc5712ab0db76c476fd861828267284a6aa40c802737b2e

      SHA512

      8d1bd9eb6065b4320bcc2477249a91bed6f96f6cfd8bc632e90fd4f23b9b3d902333c3707ae294b7fb7c237db95e67f238404ad28bf730fdf186c809b576c6cc

    • \Users\Admin\AppData\Local\Temp\y3DBD.tmp.dll
      MD5

      9441c0354b8f4d484019621afb3036ad

      SHA1

      36a1361c0685f43dbe11153fbae925fc6d048dcc

      SHA256

      98b3471ac865e7cc6cc5712ab0db76c476fd861828267284a6aa40c802737b2e

      SHA512

      8d1bd9eb6065b4320bcc2477249a91bed6f96f6cfd8bc632e90fd4f23b9b3d902333c3707ae294b7fb7c237db95e67f238404ad28bf730fdf186c809b576c6cc

    • \Users\Admin\AppData\Local\Temp\y3DBD.tmp.dll
      MD5

      9441c0354b8f4d484019621afb3036ad

      SHA1

      36a1361c0685f43dbe11153fbae925fc6d048dcc

      SHA256

      98b3471ac865e7cc6cc5712ab0db76c476fd861828267284a6aa40c802737b2e

      SHA512

      8d1bd9eb6065b4320bcc2477249a91bed6f96f6cfd8bc632e90fd4f23b9b3d902333c3707ae294b7fb7c237db95e67f238404ad28bf730fdf186c809b576c6cc

    • memory/1344-76-0x0000000180000000-0x000000018000B000-memory.dmp
      Filesize

      44KB

    • memory/1568-65-0x0000000000480000-0x00000000004B3000-memory.dmp
      Filesize

      204KB

    • memory/1568-60-0x000000000075D000-0x000000000075E000-memory.dmp
      Filesize

      4KB

    • memory/1568-59-0x00000000714AD000-0x00000000714B8000-memory.dmp
      Filesize

      44KB

    • memory/1568-58-0x0000000076851000-0x0000000076853000-memory.dmp
      Filesize

      8KB

    • memory/1568-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1568-56-0x000000002FD80000-0x000000002FEDD000-memory.dmp
      Filesize

      1.4MB

    • memory/1568-55-0x00000000704C1000-0x00000000704C3000-memory.dmp
      Filesize

      8KB

    • memory/1568-54-0x0000000072A41000-0x0000000072A44000-memory.dmp
      Filesize

      12KB

    • memory/1568-61-0x000000000075F000-0x0000000000760000-memory.dmp
      Filesize

      4KB

    • memory/1568-64-0x00000000055D0000-0x0000000005633000-memory.dmp
      Filesize

      396KB

    • memory/1568-62-0x000000000075E000-0x000000000075F000-memory.dmp
      Filesize

      4KB

    • memory/1568-83-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1964-63-0x000007FEFBF51000-0x000007FEFBF53000-memory.dmp
      Filesize

      8KB