Analysis

  • max time kernel
    70s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-12-2020 18:19

General

  • Target

    instrument indenture,12.11.2020.doc

  • Size

    83KB

  • MD5

    25f8d256895690c4cd673f36f3782a45

  • SHA1

    7be15c189e2fb7552c832a81fcf5dd67c4b5bf7d

  • SHA256

    4f423d4ab78a5201862d4a04c294f33bd6e01df2bf8d1c38053e3e099723496d

  • SHA512

    1be3cb372e347ae0a03a03fac858a2417e9d15fdddd7fa48d1c1e60e56ea2f12560b0e9374e39a25807d0892ef7057dccfda5406a01f89b767983cd843d61d51

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 8 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\instrument indenture,12.11.2020.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 c:\programdata\iwqOx.pdf,ShowDialogA -r
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      PID:792
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1660

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\c:\programdata\iwqOx.pdf
      MD5

      8f346905de2448acdaa852abe048edf4

      SHA1

      ec05425496016bc337b671ec682c2780fdd8f8d8

      SHA256

      8a18bfcc126278cc95b6859c1557018d3c979be08c460a8099b33a847713d414

      SHA512

      9ed34388b3223a38157b1a789279b25f8e11a17f5e45373f42268de7018285c6ca15ed798d11ab0b06d0924191462b2b3e4edfdcb3d824a4d41104dfc422f390

    • \ProgramData\iwqOx.pdf
      MD5

      8f346905de2448acdaa852abe048edf4

      SHA1

      ec05425496016bc337b671ec682c2780fdd8f8d8

      SHA256

      8a18bfcc126278cc95b6859c1557018d3c979be08c460a8099b33a847713d414

      SHA512

      9ed34388b3223a38157b1a789279b25f8e11a17f5e45373f42268de7018285c6ca15ed798d11ab0b06d0924191462b2b3e4edfdcb3d824a4d41104dfc422f390

    • memory/792-5-0x0000000000000000-mapping.dmp
    • memory/1408-2-0x00000000004AD000-0x00000000004B0000-memory.dmp
      Filesize

      12KB

    • memory/1408-3-0x0000000000435000-0x0000000000439000-memory.dmp
      Filesize

      16KB

    • memory/1408-4-0x0000000000435000-0x0000000000439000-memory.dmp
      Filesize

      16KB

    • memory/1408-9-0x0000000001E70000-0x0000000001E71000-memory.dmp
      Filesize

      4KB

    • memory/1660-8-0x0000000000000000-mapping.dmp