Analysis

  • max time kernel
    96s
  • max time network
    95s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    07-12-2020 17:59

General

  • Target

    input.12.07.2020.doc

  • Size

    74KB

  • MD5

    20e0a37eb586f5c40506955ddd204651

  • SHA1

    1a25ed0ec5c99efce29b06ad3f93ddadd9a49f74

  • SHA256

    9f727b8bb2c30ceb1c8d60520588ca81353eb18ef40b0de2f8401b01029781a2

  • SHA512

    5744cbd6979c2cf30bb0a4bd3c97af30292234e16a37b3ecd4f6a7168f026193ff81e662e626af6bb5e5a11e2a2824f5c8c7bf5178c78c37f949611cbffff4e3

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 9 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\input.12.07.2020.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" url.dll,OpenURL c:\users\public\index.hta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\index.hta"
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1520
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\programdata\aT2QI.pdf,ShowDialogA -r
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1636
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1500

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\users\public\index.hta
      MD5

      68555a79084fe947402ec3cef78faf32

      SHA1

      a33f9228b1b216ab9d70df1e5543886108e4416a

      SHA256

      a71e3fa4a867902bda2bfac324efbeb131c296d65d65e7f70df119e909e49ba0

      SHA512

      31f1ea0db6c37ca278b67c726c59cc13ef3946a0934df257448a3b2d9e6624244c3416962be442cf69814512077c096f8f613ddceac9b3f8ec70f771a29c8e5c

    • \??\c:\programdata\aT2QI.pdf
      MD5

      77c1047a9c5e0a7738fda291aaad5656

      SHA1

      f0ef43dab625361b866218f9ade60eeba7f8f7de

      SHA256

      644cbfa0afb9ecdbf94d1e4667fac0f21db2bb25665d68c3a47fbe2570ada89a

      SHA512

      bf9c19c97190dcc74b078b317704c5993e6e7d916ce036e579e573d56ac7cec7e81a36c87710aeeac433cae90ab90204dd11c07c5a9c96dee8edd4ced2c28b11

    • \ProgramData\aT2QI.pdf
      MD5

      77c1047a9c5e0a7738fda291aaad5656

      SHA1

      f0ef43dab625361b866218f9ade60eeba7f8f7de

      SHA256

      644cbfa0afb9ecdbf94d1e4667fac0f21db2bb25665d68c3a47fbe2570ada89a

      SHA512

      bf9c19c97190dcc74b078b317704c5993e6e7d916ce036e579e573d56ac7cec7e81a36c87710aeeac433cae90ab90204dd11c07c5a9c96dee8edd4ced2c28b11

    • memory/1164-8-0x000007FEF5D40000-0x000007FEF5FBA000-memory.dmp
      Filesize

      2.5MB

    • memory/1500-7-0x0000000000000000-mapping.dmp
    • memory/1520-6-0x0000000000000000-mapping.dmp
    • memory/1520-12-0x0000000006830000-0x0000000006853000-memory.dmp
      Filesize

      140KB

    • memory/1636-9-0x0000000000000000-mapping.dmp
    • memory/1684-2-0x00000000003C9000-0x00000000003CC000-memory.dmp
      Filesize

      12KB

    • memory/1684-3-0x000000000036C000-0x0000000000370000-memory.dmp
      Filesize

      16KB

    • memory/1700-4-0x0000000000000000-mapping.dmp