Analysis

  • max time kernel
    125s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    30-11-2020 18:52

General

  • Target

    question_11.30.2020.doc

  • Size

    108KB

  • MD5

    5890f8143e28215e355ffaba5dd20f93

  • SHA1

    cdf4cfdb01b467c803c5d3f3daedab9b84df8ea9

  • SHA256

    d62a85f68f6936093213ffef4212e50d60c85a75690edf997b9c7ee3765c8ba5

  • SHA512

    f0a8286492541f518f9838ac20198d4fb372df5ab1bb1d95b6b1f447cb5d50747015eabc9b7af0eda68569d088e62b13d4fc9b782f0b17e66b55a45f9d241981

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\question_11.30.2020.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 c:\programdata\yRSuk.pdf,ShowDialogA -r
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      PID:1664
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1112

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\c:\programdata\yRSuk.pdf
      MD5

      0b1b92108e2f7feaf23048bb8c06d585

      SHA1

      68f71c5030aba57491c845d77033750ac4113c11

      SHA256

      ff1f90aeccefe99c5a30551411950065846fe6c88ed8021bb5f36e2ab93def80

      SHA512

      21b7032c32f174ecb72e1876b96ecf75ff136c55e8d8762011521068f8682141a87294d5fe01d16621eace0e85db2dc22792b069e65b20a30fc504b700d69962

    • \ProgramData\yRSuk.pdf
      MD5

      0b1b92108e2f7feaf23048bb8c06d585

      SHA1

      68f71c5030aba57491c845d77033750ac4113c11

      SHA256

      ff1f90aeccefe99c5a30551411950065846fe6c88ed8021bb5f36e2ab93def80

      SHA512

      21b7032c32f174ecb72e1876b96ecf75ff136c55e8d8762011521068f8682141a87294d5fe01d16621eace0e85db2dc22792b069e65b20a30fc504b700d69962

    • memory/1084-2-0x00000000005C1000-0x00000000005C4000-memory.dmp
      Filesize

      12KB

    • memory/1084-4-0x0000000000544000-0x0000000000548000-memory.dmp
      Filesize

      16KB

    • memory/1084-3-0x0000000000544000-0x0000000000548000-memory.dmp
      Filesize

      16KB

    • memory/1112-8-0x0000000000000000-mapping.dmp
    • memory/1664-5-0x0000000000000000-mapping.dmp