Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    07-12-2020 18:00

General

  • Target

    legislate,12.07.2020.doc

  • Size

    76KB

  • MD5

    b23c60eac13df90a50ebf0521a1bb1de

  • SHA1

    bde39149016d4590565e7719fb5c40756c97385b

  • SHA256

    ea85265f62418bd9f42f8fe23454517503eb7e29bc267a4e6526df8618c9039b

  • SHA512

    d85e2667ce71d414768aba5d6a8e8a3e5bd73d286eed036ec8d142cdd19a2e37ad173ac18667a52dd614d7d5293e6a060bd5269a83e9f7a20970adea0bc11967

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 9 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\legislate,12.07.2020.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" url.dll,OpenURL c:\users\public\index.hta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\index.hta"
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\programdata\aWFPjN.pdf,ShowDialogA -r
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1600
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1764

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\users\public\index.hta
      MD5

      52514804e042ebe0256a8671a7282552

      SHA1

      401025bdbdedf098e2dcd6f4c597d5e091785be7

      SHA256

      68745718c2ed1d006064a6c9f5ac15665ac7d6bc7420f8830abbb9be386cd144

      SHA512

      4c34a26c379d168046a05a939a007bffc95be3da6b6fc3d63d1c4f10f6b00530327ee17ffabdc2bb32bdc7fd6af7e87a014892574e91a9b310991a647bb95597

    • \??\c:\programdata\aWFPjN.pdf
      MD5

      49b9f1ab1caa21d6cd2c3251b7ffd052

      SHA1

      c71264b8f8807a7ac8a4605203ce793f54f178c9

      SHA256

      1e5cf5b6303ec504e0980cd993e94202ec1625084290791a9c09cbe854ab222f

      SHA512

      13d7721dabb0e7df444c11924e9ab6036a1689c24ca496f77c324018d4a545c126010b3cbbb9de1383e40ffec5214c73b36bbe0578750e8b820b0cda0de1c23b

    • \ProgramData\aWFPjN.pdf
      MD5

      49b9f1ab1caa21d6cd2c3251b7ffd052

      SHA1

      c71264b8f8807a7ac8a4605203ce793f54f178c9

      SHA256

      1e5cf5b6303ec504e0980cd993e94202ec1625084290791a9c09cbe854ab222f

      SHA512

      13d7721dabb0e7df444c11924e9ab6036a1689c24ca496f77c324018d4a545c126010b3cbbb9de1383e40ffec5214c73b36bbe0578750e8b820b0cda0de1c23b

    • memory/932-3-0x0000000000326000-0x000000000032A000-memory.dmp
      Filesize

      16KB

    • memory/932-2-0x0000000004C2A000-0x0000000004C2F000-memory.dmp
      Filesize

      20KB

    • memory/1484-8-0x000007FEF7800000-0x000007FEF7A7A000-memory.dmp
      Filesize

      2.5MB

    • memory/1496-4-0x0000000000000000-mapping.dmp
    • memory/1600-9-0x0000000000000000-mapping.dmp
    • memory/1764-7-0x0000000000000000-mapping.dmp
    • memory/2040-6-0x0000000000000000-mapping.dmp
    • memory/2040-12-0x0000000006E60000-0x0000000006E83000-memory.dmp
      Filesize

      140KB