Analysis

  • max time kernel
    90s
  • max time network
    89s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    07-12-2020 17:58

General

  • Target

    dictate,12.07.2020.doc

  • Size

    74KB

  • MD5

    5b14a94211accca8f8a1ff5817af10f4

  • SHA1

    f52cffebeda9aba7ddea487b71b5b689ab0212f4

  • SHA256

    385794d14430b56014a7ec11add05404f0038dc39b6e0f6617c67a13128e176a

  • SHA512

    ffb1e76deca20465b5c13999a6fbe5ebcb4fff858aaf7beffb4c08c79704c9623b214000e410b96b478b1edfa19825f0ff1125da68255e3b1bf6432151948d45

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 9 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\dictate,12.07.2020.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" url.dll,OpenURL c:\users\public\index.hta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\index.hta"
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1872
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\programdata\aPJ75.pdf,ShowDialogA -r
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1484
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1700

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\users\public\index.hta
      MD5

      f1fd3c7339f246952ea4d133c1c434c9

      SHA1

      769ea491fe690db6be9d35c7897b851533da17b9

      SHA256

      cf7884282315ddb95585e8f132af0c05e679ef2b92a3365f6e0eeefc49f36b57

      SHA512

      865e70290ea4529c35c60805f35f9b6777de9a5c99cc4c3f067afd59f04f882974d5b2a03b23b14b313906de7c6093c671f6ad5f288cc7968479cb5a9a1f58be

    • \??\c:\programdata\aPJ75.pdf
      MD5

      b5af056d1743a032d9e832db1de90681

      SHA1

      3e80686d7fe8439859034e0043614d8e3398ba54

      SHA256

      768a3a123f18073fc2caaa367e10dd880eb39d88669bf89a01f1c73e30b44be3

      SHA512

      216a867d4e97422677595ad946d6a57b46d535849bf1d69ecdb51bb2bf372c724d9405a39ec60dc2f88e00686613d81c70cfbcc85db9874465ef97b03e344520

    • \ProgramData\aPJ75.pdf
      MD5

      b5af056d1743a032d9e832db1de90681

      SHA1

      3e80686d7fe8439859034e0043614d8e3398ba54

      SHA256

      768a3a123f18073fc2caaa367e10dd880eb39d88669bf89a01f1c73e30b44be3

      SHA512

      216a867d4e97422677595ad946d6a57b46d535849bf1d69ecdb51bb2bf372c724d9405a39ec60dc2f88e00686613d81c70cfbcc85db9874465ef97b03e344520

    • memory/1160-4-0x0000000000000000-mapping.dmp
    • memory/1484-9-0x0000000000000000-mapping.dmp
    • memory/1548-8-0x000007FEF5D50000-0x000007FEF5FCA000-memory.dmp
      Filesize

      2.5MB

    • memory/1700-7-0x0000000000000000-mapping.dmp
    • memory/1824-2-0x0000000004BF0000-0x0000000004C55000-memory.dmp
      Filesize

      404KB

    • memory/1824-3-0x00000000006BC000-0x00000000006C0000-memory.dmp
      Filesize

      16KB

    • memory/1872-6-0x0000000000000000-mapping.dmp
    • memory/1872-12-0x0000000006D40000-0x0000000006D63000-memory.dmp
      Filesize

      140KB