Analysis

  • max time kernel
    139s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    07-12-2020 17:58

General

  • Target

    certificate_12.20.doc

  • Size

    75KB

  • MD5

    09a3cabe56bddaccf3736c626524a267

  • SHA1

    ecd402f6d90ce58878aa67cc889e1a2ffecafe3e

  • SHA256

    3e670878dd1bec8ea456d334a47600c9e174a380afd89d86725fa8e81b9bc8f4

  • SHA512

    2d651168d56371706ea4709f0f313c9fe262a1f3930fe21e3f40e241113057a623a8839f448fbd358eeb1b446b35ab869d905efb8bef83289236533edae330ed

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 9 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\certificate_12.20.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3084
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" url.dll,OpenURL c:\users\public\index.hta
      2⤵
      • Process spawned unexpected child process
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4028
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\index.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:4060
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\programdata\aK2TUb.pdf,ShowDialogA -r
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:2536

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\users\public\index.hta
    MD5

    8983ba41e1c99c3e4c9aff611761c3f0

    SHA1

    f239ccc0def9802ec8a03f75d124ad1447b274ee

    SHA256

    206f477c988d35c480f1c733a04b39ad981262973810407e4fbb879dc4cb2d1f

    SHA512

    31529a53db27aea18155330f8a26ec5090f1ac8cc9996c9374d4c9c749a02fe70b9fb070b1649c58f1e127fe7d5d2884ffabccfcc97b2bd0616fac3f88b1e460

  • \??\c:\programdata\aK2TUb.pdf
    MD5

    0cac3df1337995a6720fc4d54b8fd2af

    SHA1

    772fc79ec590ffd440cc7e4f4bcd311a4af094d0

    SHA256

    f79487c85c39f55bc0d7d94bf2834731af8b2ef16dfb48ab99b8b6280368dec4

    SHA512

    a1612e898778410bef6ddd0fd00cd2e5190ea4d167ae2c187734782f60ee33a33a984477fdf39379d2b66a9788f49dbd777468fbc43de50350bc7eb0fab8a7bd

  • \ProgramData\aK2TUb.pdf
    MD5

    0cac3df1337995a6720fc4d54b8fd2af

    SHA1

    772fc79ec590ffd440cc7e4f4bcd311a4af094d0

    SHA256

    f79487c85c39f55bc0d7d94bf2834731af8b2ef16dfb48ab99b8b6280368dec4

    SHA512

    a1612e898778410bef6ddd0fd00cd2e5190ea4d167ae2c187734782f60ee33a33a984477fdf39379d2b66a9788f49dbd777468fbc43de50350bc7eb0fab8a7bd

  • memory/2536-9-0x0000000000000000-mapping.dmp
  • memory/3084-2-0x0000018D4EB90000-0x0000018D4F1C7000-memory.dmp
    Filesize

    6.2MB

  • memory/4028-6-0x0000000000000000-mapping.dmp
  • memory/4060-8-0x0000000000000000-mapping.dmp