Analysis

  • max time kernel
    139s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    03-12-2020 11:16

General

  • Target

    richiedere,12.20.doc

  • Size

    145KB

  • MD5

    f6b2953ee71d517801697bb19e31b101

  • SHA1

    6d7f15afba0bf1bf1f2cfb9d96a711ad714cce92

  • SHA256

    59d433bc2b7b0462f4866a79ae09c7a0ba5f61d9a1e427a174a21ace9a428d97

  • SHA512

    706896759453cf03abdcc2d64156209434e8c674379f26308b192c62b1857cd0d270cbc6e7b534de729d2d6c6e61ccc88521e37d1af67540333b7aa2865ad008

Score
10/10

Malware Config

Signatures

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 56 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 30 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\richiedere,12.20.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Windows\SYSTEM32\regsvr32.exe
      regsvr32 c:\programdata\JUreF.pdf
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4088
      • C:\Windows\SysWOW64\regsvr32.exe
        c:\programdata\JUreF.pdf
        3⤵
        • Loads dropped DLL
        PID:1016
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1008 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:356
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1040 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2208
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1004
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1004 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:656

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\programdata\JUreF.pdf
    MD5

    6dc320da82bfe9f897cd02fcd83c5d9b

    SHA1

    6ef252db67b1a0fe9b28c01cc6b7206fcb94a731

    SHA256

    31ace401668e11cf7874612cc2ce412dcb2ea96428e14f55364cde9214826023

    SHA512

    d9fea48b54e65439c650c9fa9ce3d70a485ba541710d160ff0dbdba5d21f1c7d22f89bd2bd0fe8fd247ad50da0ed9c452f3abd77aa9e86f580d359fa9cef65e6

  • \ProgramData\JUreF.pdf
    MD5

    6dc320da82bfe9f897cd02fcd83c5d9b

    SHA1

    6ef252db67b1a0fe9b28c01cc6b7206fcb94a731

    SHA256

    31ace401668e11cf7874612cc2ce412dcb2ea96428e14f55364cde9214826023

    SHA512

    d9fea48b54e65439c650c9fa9ce3d70a485ba541710d160ff0dbdba5d21f1c7d22f89bd2bd0fe8fd247ad50da0ed9c452f3abd77aa9e86f580d359fa9cef65e6

  • memory/356-10-0x0000000000000000-mapping.dmp
  • memory/648-2-0x000001EB4E090000-0x000001EB4E6C7000-memory.dmp
    Filesize

    6.2MB

  • memory/648-3-0x000001EB5676A000-0x000001EB5677B000-memory.dmp
    Filesize

    68KB

  • memory/648-4-0x000001EB5676A000-0x000001EB5677B000-memory.dmp
    Filesize

    68KB

  • memory/648-5-0x000001EB5677B000-0x000001EB56787000-memory.dmp
    Filesize

    48KB

  • memory/656-12-0x0000000000000000-mapping.dmp
  • memory/1016-8-0x0000000000000000-mapping.dmp
  • memory/2208-11-0x0000000000000000-mapping.dmp
  • memory/4088-6-0x0000000000000000-mapping.dmp