Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    22-03-2022 17:40

General

  • Target

    request.docm

  • Size

    519KB

  • MD5

    1433886577ad04dd268d82d92e031fd2

  • SHA1

    fd8010620f1628d602804778b5f5281da5144d35

  • SHA256

    0f3ea635c48dba38f3602aa302e2581fef545372e81a5e372d68ca709f2db7f9

  • SHA512

    a60f6c491ede2d84fb2a70bd0e2ab1364fe7668fed55fb99dd7b0a42f9309dbc9258421088d9c853a172a29a9a7a00d4553f5ba54720b916759d5220d2587b6f

Malware Config

Extracted

Family

icedid

Campaign

1832122140

C2

rivertimad.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\request.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4840
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 "C:\Users\Admin\AppData\Local\Temp\yE992.tmp.dll", DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1568
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
    1⤵
    • Modifies data under HKEY_USERS
    PID:768

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\yE992.tmp.dll
    MD5

    9441c0354b8f4d484019621afb3036ad

    SHA1

    36a1361c0685f43dbe11153fbae925fc6d048dcc

    SHA256

    98b3471ac865e7cc6cc5712ab0db76c476fd861828267284a6aa40c802737b2e

    SHA512

    8d1bd9eb6065b4320bcc2477249a91bed6f96f6cfd8bc632e90fd4f23b9b3d902333c3707ae294b7fb7c237db95e67f238404ad28bf730fdf186c809b576c6cc

  • C:\Users\Admin\AppData\Local\Temp\yE992.tmp.dll
    MD5

    9441c0354b8f4d484019621afb3036ad

    SHA1

    36a1361c0685f43dbe11153fbae925fc6d048dcc

    SHA256

    98b3471ac865e7cc6cc5712ab0db76c476fd861828267284a6aa40c802737b2e

    SHA512

    8d1bd9eb6065b4320bcc2477249a91bed6f96f6cfd8bc632e90fd4f23b9b3d902333c3707ae294b7fb7c237db95e67f238404ad28bf730fdf186c809b576c6cc

  • memory/768-146-0x000001E466860000-0x000001E466870000-memory.dmp
    Filesize

    64KB

  • memory/768-168-0x000001E466AE0000-0x000001E466AE1000-memory.dmp
    Filesize

    4KB

  • memory/768-167-0x000001E466BE0000-0x000001E466BE4000-memory.dmp
    Filesize

    16KB

  • memory/768-166-0x000001E466BE0000-0x000001E466BE1000-memory.dmp
    Filesize

    4KB

  • memory/768-165-0x000001E466BF0000-0x000001E466BF4000-memory.dmp
    Filesize

    16KB

  • memory/768-164-0x000001E469050000-0x000001E469051000-memory.dmp
    Filesize

    4KB

  • memory/768-163-0x000001E469070000-0x000001E469074000-memory.dmp
    Filesize

    16KB

  • memory/768-147-0x000001E466BC0000-0x000001E466BC4000-memory.dmp
    Filesize

    16KB

  • memory/768-145-0x000001E465F60000-0x000001E465F70000-memory.dmp
    Filesize

    64KB

  • memory/1568-156-0x0000000180000000-0x000000018000B000-memory.dmp
    Filesize

    44KB

  • memory/4840-142-0x00007FFAB94D0000-0x00007FFAB96C5000-memory.dmp
    Filesize

    2.0MB

  • memory/4840-141-0x00007FFAB94D0000-0x00007FFAB96C5000-memory.dmp
    Filesize

    2.0MB

  • memory/4840-148-0x0000019B66777000-0x0000019B66778000-memory.dmp
    Filesize

    4KB

  • memory/4840-149-0x0000019B66775000-0x0000019B66776000-memory.dmp
    Filesize

    4KB

  • memory/4840-150-0x0000019B66776000-0x0000019B66777000-memory.dmp
    Filesize

    4KB

  • memory/4840-151-0x0000019B66774000-0x0000019B66775000-memory.dmp
    Filesize

    4KB

  • memory/4840-152-0x0000019B66896000-0x0000019B66910000-memory.dmp
    Filesize

    488KB

  • memory/4840-153-0x0000019B6A930000-0x0000019B6A96F000-memory.dmp
    Filesize

    252KB

  • memory/4840-143-0x00007FFAB94D0000-0x00007FFAB96C5000-memory.dmp
    Filesize

    2.0MB

  • memory/4840-144-0x00007FFAB94D0000-0x00007FFAB96C5000-memory.dmp
    Filesize

    2.0MB

  • memory/4840-134-0x00007FFA79550000-0x00007FFA79560000-memory.dmp
    Filesize

    64KB

  • memory/4840-162-0x0000019B66777000-0x0000019B66778000-memory.dmp
    Filesize

    4KB

  • memory/4840-140-0x00007FFAB94D0000-0x00007FFAB96C5000-memory.dmp
    Filesize

    2.0MB

  • memory/4840-139-0x00007FFAB94D0000-0x00007FFAB96C5000-memory.dmp
    Filesize

    2.0MB

  • memory/4840-138-0x00007FFA79550000-0x00007FFA79560000-memory.dmp
    Filesize

    64KB

  • memory/4840-137-0x00007FFA79550000-0x00007FFA79560000-memory.dmp
    Filesize

    64KB

  • memory/4840-135-0x00007FFA79550000-0x00007FFA79560000-memory.dmp
    Filesize

    64KB

  • memory/4840-136-0x00007FFA79550000-0x00007FFA79560000-memory.dmp
    Filesize

    64KB