Analysis

  • max time kernel
    99s
  • max time network
    97s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    10-12-2020 01:50

General

  • Target

    commerce ,12.09.2020.doc

  • Size

    76KB

  • MD5

    e4ed13e9bb520ca239f22b0975635375

  • SHA1

    aecceac8f470893170663aff507e9a93581442f8

  • SHA256

    79d039cacf9d5c4011b56709c53de1a8be20010484a69d118ac91fcce6f2c253

  • SHA512

    b5320be82f5d2ad1e0192ec6cf6f8821162fb997fab329f373d73df51fe35a5ec648eb3495434658f723fb72e6ac20d6ca28c6bd5700aad9afca0956e49fd881

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\commerce ,12.09.2020.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" url.dll,OpenURL c:\users\public\index.hta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\index.hta"
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1840
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\programdata\aFAXy.pdf,ShowDialogA -r
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1740
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1708

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\users\public\index.hta
      MD5

      ba3dd20a06e9e33867dc14e3268671a9

      SHA1

      8cf703ef9ae1ebb3b8f2dc7de2326d984fdb318b

      SHA256

      1f3ceab93354f2360bda3b43d4b97e174160ca50cd3704a1a46869e35e30f362

      SHA512

      552c860b55573d57debe4fc3f07bc8063860c31da55a31daba3779a43c8e6a4137f8978458c0ceee0e979cb9b62a9e4dd85f5e30a7412715e1bf60e238f18473

    • \??\c:\programdata\aFAXy.pdf
      MD5

      c6ed8da09da9d1f3f9fa5fc3f22915ed

      SHA1

      3932eb15fcffbac34b27be57ffa4803253bc9b6c

      SHA256

      848b872b7ab9bef9fb0c73f5ee6cceb02a329efbbc38467b878aab8cef2ae65b

      SHA512

      1aef5a1f9f4d5c3df6b94ac848459ff9fc7230664a0bd274bd1947d926bbb49a4ef9dafbee10b478ca25e67232aab12877d0a639c5e34de7a6af27f2d7850fba

    • \ProgramData\aFAXy.pdf
      MD5

      c6ed8da09da9d1f3f9fa5fc3f22915ed

      SHA1

      3932eb15fcffbac34b27be57ffa4803253bc9b6c

      SHA256

      848b872b7ab9bef9fb0c73f5ee6cceb02a329efbbc38467b878aab8cef2ae65b

      SHA512

      1aef5a1f9f4d5c3df6b94ac848459ff9fc7230664a0bd274bd1947d926bbb49a4ef9dafbee10b478ca25e67232aab12877d0a639c5e34de7a6af27f2d7850fba

    • memory/1644-8-0x000007FEF5B70000-0x000007FEF5DEA000-memory.dmp
      Filesize

      2.5MB

    • memory/1668-3-0x00000000006A6000-0x00000000006AA000-memory.dmp
      Filesize

      16KB

    • memory/1668-2-0x0000000004CED000-0x0000000004D14000-memory.dmp
      Filesize

      156KB

    • memory/1708-7-0x0000000000000000-mapping.dmp
    • memory/1740-9-0x0000000000000000-mapping.dmp
    • memory/1840-6-0x0000000000000000-mapping.dmp
    • memory/1840-12-0x0000000006BD0000-0x0000000006BF3000-memory.dmp
      Filesize

      140KB

    • memory/1996-4-0x0000000000000000-mapping.dmp