Analysis

  • max time kernel
    91s
  • max time network
    90s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    10-12-2020 01:52

General

  • Target

    rule_12.09.2020.doc

  • Size

    90KB

  • MD5

    8ac8cf4ede5bb1df296c8933b31ba1a2

  • SHA1

    b7392463d4f63bd4e1fab371a44a4d1a3a9a04d6

  • SHA256

    827fb38b70c105c9b5c7855942a787e057a26b51ba63b20410eba23f3ed59545

  • SHA512

    0f01020f3b7c9cf288a3ebc015b20d5405e976ce95c18f64f2c6aec8614690ffb83eb92b11152994bd236eb5681a26cf9ff0e62f84420cb6d69c5ea0b5300a1b

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\rule_12.09.2020.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" url.dll,OpenURL c:\users\public\index.hta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:804
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\index.hta"
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1716
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\programdata\aeigp.pdf,ShowDialogA -r
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1732
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1256

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\users\public\index.hta
      MD5

      172db1539651f272465a80b17f871539

      SHA1

      c3bd9d6bb0400080aff969f5c134bc8db6b5d3c1

      SHA256

      3f93cf87175a31a3c7099ad11d759e2e48ea509e22d604f5a4cbf49f5c36c5e9

      SHA512

      7f55f2e83f8eea348115cecb487ad590d29d5dcffe6413bd952bcc08476d6e27dc765ccf2a8dd337d3dab8e8565fc987eb91497e748ea33349c99b1c6169e24d

    • \??\c:\programdata\aeigp.pdf
      MD5

      7a2d4108aaa903d2a89ef1011b5269eb

      SHA1

      d33665c7d2df3341f62fbf69936898f6b42b99d3

      SHA256

      300cba53ca33c55e4431f42ee3cade0a9d74d56df844b6011cce846c32b0af29

      SHA512

      b5f9a2af55066c07c79b95750dd16225cf15068bbd5dc7ccd03896169803b3cc5c32190b34e4adf61b6fdc8748437cfe313ca10cb86d8b7885f70613cccc22e0

    • \ProgramData\aeigp.pdf
      MD5

      7a2d4108aaa903d2a89ef1011b5269eb

      SHA1

      d33665c7d2df3341f62fbf69936898f6b42b99d3

      SHA256

      300cba53ca33c55e4431f42ee3cade0a9d74d56df844b6011cce846c32b0af29

      SHA512

      b5f9a2af55066c07c79b95750dd16225cf15068bbd5dc7ccd03896169803b3cc5c32190b34e4adf61b6fdc8748437cfe313ca10cb86d8b7885f70613cccc22e0

    • memory/804-4-0x0000000000000000-mapping.dmp
    • memory/1064-2-0x0000000004E9F000-0x0000000004EA4000-memory.dmp
      Filesize

      20KB

    • memory/1064-3-0x00000000004D5000-0x00000000004D9000-memory.dmp
      Filesize

      16KB

    • memory/1256-7-0x0000000000000000-mapping.dmp
    • memory/1664-8-0x000007FEF7DF0000-0x000007FEF806A000-memory.dmp
      Filesize

      2.5MB

    • memory/1716-6-0x0000000000000000-mapping.dmp
    • memory/1716-12-0x00000000070C0000-0x00000000070E3000-memory.dmp
      Filesize

      140KB

    • memory/1732-9-0x0000000000000000-mapping.dmp