Analysis

  • max time kernel
    139s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    07-12-2020 17:59

General

  • Target

    files.12.20.doc

  • Size

    76KB

  • MD5

    277c10ae03a3921e32a583433bf9da1b

  • SHA1

    a3dd37ef2a327ab4b835c493bc25ca720837af23

  • SHA256

    2016bab0c36eafaba9a47f2872310f48613e055492bb7b450ce807cec8ed0a53

  • SHA512

    a48caa5d129eb97779483e84e2fe2f6cb07caea7e239e1a2216b9eaf67ce427c6ba475f7e92907b2d12884281f95775e8ed684ae5c769a9bb1a71690e52ded5b

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 9 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\files.12.20.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" url.dll,OpenURL c:\users\public\index.hta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1300
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\index.hta"
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:680
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\programdata\aWFPjN.pdf,ShowDialogA -r
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1524
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:948

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\users\public\index.hta
      MD5

      52514804e042ebe0256a8671a7282552

      SHA1

      401025bdbdedf098e2dcd6f4c597d5e091785be7

      SHA256

      68745718c2ed1d006064a6c9f5ac15665ac7d6bc7420f8830abbb9be386cd144

      SHA512

      4c34a26c379d168046a05a939a007bffc95be3da6b6fc3d63d1c4f10f6b00530327ee17ffabdc2bb32bdc7fd6af7e87a014892574e91a9b310991a647bb95597

    • \??\c:\programdata\aWFPjN.pdf
      MD5

      49b9f1ab1caa21d6cd2c3251b7ffd052

      SHA1

      c71264b8f8807a7ac8a4605203ce793f54f178c9

      SHA256

      1e5cf5b6303ec504e0980cd993e94202ec1625084290791a9c09cbe854ab222f

      SHA512

      13d7721dabb0e7df444c11924e9ab6036a1689c24ca496f77c324018d4a545c126010b3cbbb9de1383e40ffec5214c73b36bbe0578750e8b820b0cda0de1c23b

    • \ProgramData\aWFPjN.pdf
      MD5

      49b9f1ab1caa21d6cd2c3251b7ffd052

      SHA1

      c71264b8f8807a7ac8a4605203ce793f54f178c9

      SHA256

      1e5cf5b6303ec504e0980cd993e94202ec1625084290791a9c09cbe854ab222f

      SHA512

      13d7721dabb0e7df444c11924e9ab6036a1689c24ca496f77c324018d4a545c126010b3cbbb9de1383e40ffec5214c73b36bbe0578750e8b820b0cda0de1c23b

    • memory/680-6-0x0000000000000000-mapping.dmp
    • memory/680-12-0x0000000006DB0000-0x0000000006DD3000-memory.dmp
      Filesize

      140KB

    • memory/948-7-0x0000000000000000-mapping.dmp
    • memory/1300-4-0x0000000000000000-mapping.dmp
    • memory/1524-9-0x0000000000000000-mapping.dmp
    • memory/1628-2-0x0000000004CD0000-0x0000000004D35000-memory.dmp
      Filesize

      404KB

    • memory/1628-3-0x00000000004A3000-0x00000000004A7000-memory.dmp
      Filesize

      16KB

    • memory/1756-8-0x000007FEF6100000-0x000007FEF637A000-memory.dmp
      Filesize

      2.5MB