Analysis

  • max time kernel
    137s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    10-12-2020 01:51

General

  • Target

    legal paper_12.09.2020.doc

  • Size

    90KB

  • MD5

    c85bf39939508b985c107fbb6b759ca0

  • SHA1

    794e776c6bdc0301df5e8c07b30b87eaa5a787c0

  • SHA256

    c8a23fdac88331fe7aaf6c8bf7002a20dd37371c3a1662fc7c8c30a265b33cde

  • SHA512

    273b681eb33547d056743d7bd4965d0b6b5cbdc01724f73f6bc425b64891d0d4c9f7bb4a13128cf23e73b6803e1f518183467dfb9d30dfd980e9097e7ca2aa8a

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\legal paper_12.09.2020.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" url.dll,OpenURL c:\users\public\index.hta
      2⤵
      • Process spawned unexpected child process
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4280
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\index.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:3408
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\programdata\aBTxr.pdf,ShowDialogA -r
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:368

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\users\public\index.hta
    MD5

    7133458a8c80e91cf445e8f89a91a61f

    SHA1

    e036f155512bfa8042f5c23b8e8173de3c268990

    SHA256

    efa914508cc1201908007b7de441113d8becf5d2a5ba45383909fd5720da1563

    SHA512

    b879adcfc7c4a420f7f489529f815dab449539fe3c2498da365f6e941fe61600bc11ad2fbc5bb4756f075e8ace71759cd8ef8061fe306701d5110840a2ee0cb0

  • \??\c:\programdata\aBTxr.pdf
    MD5

    37d193d6a780432703ccf5d04a25f825

    SHA1

    eb34bd57e8770d33c0247ebe547ecda8c7138e3f

    SHA256

    e4e53017fb1dd41fce235e1016d059620668fea6210cb600bb1ba437bec2a659

    SHA512

    ab990182c9bb6abed8f68873b2c26526c51faf221bb4ffef834692f47dce9ee636c3bf8ddf4d89fa994341dda41b7a2ca88d714de66cd50bf64188e4abe0ffd1

  • \ProgramData\aBTxr.pdf
    MD5

    37d193d6a780432703ccf5d04a25f825

    SHA1

    eb34bd57e8770d33c0247ebe547ecda8c7138e3f

    SHA256

    e4e53017fb1dd41fce235e1016d059620668fea6210cb600bb1ba437bec2a659

    SHA512

    ab990182c9bb6abed8f68873b2c26526c51faf221bb4ffef834692f47dce9ee636c3bf8ddf4d89fa994341dda41b7a2ca88d714de66cd50bf64188e4abe0ffd1

  • memory/368-9-0x0000000000000000-mapping.dmp
  • memory/3408-8-0x0000000000000000-mapping.dmp
  • memory/4280-6-0x0000000000000000-mapping.dmp
  • memory/4804-2-0x00007FFA5C9C0000-0x00007FFA5CFF7000-memory.dmp
    Filesize

    6.2MB

  • memory/4804-4-0x000001BFE72DE000-0x000001BFE72E3000-memory.dmp
    Filesize

    20KB