Analysis

  • max time kernel
    136s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    10-12-2020 01:52

General

  • Target

    particulars 12.20.doc

  • Size

    91KB

  • MD5

    5ce909920e6006b358ebe30b37880aa4

  • SHA1

    cbbbd2f5f1702853ca5b7cceae280d92b5d3d245

  • SHA256

    c4275b08193c896015c7bcda2a4e0d940331b0806c6b32a68e32acbf78988075

  • SHA512

    20254b6b3c8e1b878570fcb4f19dd526e44f4763254d0255d74101e45232c72a6c31e55b7c0f59aa17069eb2f8d78d15dc5d263a9a45a29c215642c51f51ea99

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\particulars 12.20.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" url.dll,OpenURL c:\users\public\index.hta
      2⤵
      • Process spawned unexpected child process
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4204
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\index.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:2796
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\programdata\aMIlcj.pdf,ShowDialogA -r
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:932

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\users\public\index.hta
    MD5

    b0d27e8940c06015cb528e8209bbfbf2

    SHA1

    e28b2ab72abcbf46f748df79b61c054999a541c1

    SHA256

    0aaa17b506c8a6d3a0fe5fa46636d95068cfe6784cacfc735281ce772d0651a2

    SHA512

    b19096cfcde7209362f70c6f035da86446e225e692fdf0609ed4c60ea9c7f1df9d4d0c04e6f8c941bcdbacef2e87f8b9e8e9e697f2980de27fe7297238f665f8

  • \??\c:\programdata\aMIlcj.pdf
    MD5

    cda9f24993945f32e0de0c00caa30447

    SHA1

    9681e080567a08f86e7aa50e5160d04727dc1041

    SHA256

    51eafaf365d2228a590c97013f4a0b89c0d925715a921523eaaaeedaba7447e9

    SHA512

    bcd636d4bdd2df741745bfaac43a3ba310855264ac40b592d9a320b7e26be023e0363b0d986970500d8f4d164e5dea7e29288e7356aa345c5a285c1343e34d72

  • \ProgramData\aMIlcj.pdf
    MD5

    cda9f24993945f32e0de0c00caa30447

    SHA1

    9681e080567a08f86e7aa50e5160d04727dc1041

    SHA256

    51eafaf365d2228a590c97013f4a0b89c0d925715a921523eaaaeedaba7447e9

    SHA512

    bcd636d4bdd2df741745bfaac43a3ba310855264ac40b592d9a320b7e26be023e0363b0d986970500d8f4d164e5dea7e29288e7356aa345c5a285c1343e34d72

  • memory/932-9-0x0000000000000000-mapping.dmp
  • memory/2796-8-0x0000000000000000-mapping.dmp
  • memory/4204-6-0x0000000000000000-mapping.dmp
  • memory/4768-2-0x00007FFAEA620000-0x00007FFAEAC57000-memory.dmp
    Filesize

    6.2MB