Analysis

  • max time kernel
    136s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    10-12-2020 01:52

General

  • Target

    require_12.20.doc

  • Size

    76KB

  • MD5

    fcfbe68394e2b23efc2837eecf3ef1e9

  • SHA1

    bed81eff814cc60fda95411479693a21549ed4a5

  • SHA256

    70366cc7897ffce122d00bfc52803e9baf22f06e728c9839c0a3d187e77d1229

  • SHA512

    7b756fbb1c1cea76eb155bd1a68c26ef27a98a063a47ea2ab182fef8421952d7ee891f300cf2c88728d0480d2762cf98e617a2244616d791dc8bd4428f2dde94

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\require_12.20.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" url.dll,OpenURL c:\users\public\index.hta
      2⤵
      • Process spawned unexpected child process
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\index.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:900
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\programdata\amE7F.pdf,ShowDialogA -r
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:2060

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\users\public\index.hta
    MD5

    1d0c672803c627fb2d7f454121f0d9a1

    SHA1

    1ed482d22de659052fe3ba2b795d94930594d861

    SHA256

    2706ea22f53a820a15450024ca8746d8b119d428599a5a0d57c5e1d795409293

    SHA512

    61a17b8d6daefe48c779d7e16b00608ec6ae0fa8c8ef32806ee1c9e61f9e93419b4195213780afb93cd725dfe753858247885d2969065110bdae87a68665c0a2

  • \??\c:\programdata\amE7F.pdf
    MD5

    89ce0849c216cbe688401f17f83ea77a

    SHA1

    1c6619ab2a7f2aa8b28f5bf1c41daa2238f07ae5

    SHA256

    95ec5ba04d79ece6ce21cb30bc624425a98cb3c3f07470fd1269715f10d3a7c5

    SHA512

    bea33bf00c40072f2e6a3b26760caebb3409d2ad93c2b530050d3d78c21f789b86c91145c759df8c73b260fbc79be85871f3df3972916b41591b5ec55387aa8a

  • \ProgramData\amE7F.pdf
    MD5

    89ce0849c216cbe688401f17f83ea77a

    SHA1

    1c6619ab2a7f2aa8b28f5bf1c41daa2238f07ae5

    SHA256

    95ec5ba04d79ece6ce21cb30bc624425a98cb3c3f07470fd1269715f10d3a7c5

    SHA512

    bea33bf00c40072f2e6a3b26760caebb3409d2ad93c2b530050d3d78c21f789b86c91145c759df8c73b260fbc79be85871f3df3972916b41591b5ec55387aa8a

  • memory/900-8-0x0000000000000000-mapping.dmp
  • memory/1036-2-0x00007FFC419B0000-0x00007FFC41FE7000-memory.dmp
    Filesize

    6.2MB

  • memory/1036-3-0x000001EC45F7B000-0x000001EC45FE4000-memory.dmp
    Filesize

    420KB

  • memory/1036-4-0x000001EC46082000-0x000001EC46087000-memory.dmp
    Filesize

    20KB

  • memory/1036-5-0x000001EC46082000-0x000001EC46087000-memory.dmp
    Filesize

    20KB

  • memory/1108-6-0x0000000000000000-mapping.dmp
  • memory/2060-9-0x0000000000000000-mapping.dmp