Analysis

  • max time kernel
    74s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-12-2020 13:01

General

  • Target

    intelligence.12.20.doc

  • Size

    93KB

  • MD5

    65ec18ca70efc83cdbfc3c13787b87ac

  • SHA1

    6fa3ca64a8f9584b45311d0027ec87ec54345fa8

  • SHA256

    97562356bf8fb0036c0a85a51f66015565018a9d2f810d4e0b7426dade78d929

  • SHA512

    7baa49f87297f57b0956244436255b2759b0254205ef95bfdb94a6fc49d43b3af813e914beba37eed35d0e83a2758170f70bdde71397da5db9d824e834f2f52f

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 9 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\intelligence.12.20.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" url.dll,OpenURL c:\users\public\index.hta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\index.hta"
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1884
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\programdata\aJ2cyR.pdf,ShowDialogA -r
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1256
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1732

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\users\public\index.hta
      MD5

      8922fdd41757d561b0816a7b704274ed

      SHA1

      48ba109f85a143450a13443aa98bbc9234d17b0c

      SHA256

      afd00b76feabdf9014fccf380a19cbae749c136cb451fd00ea449b369e9cd98c

      SHA512

      63c546191c8ed4f0d7a05b31de03c9f27607d4952b10d98cf7e74bc292f4c761d4093ca8deaa8c7557f8f752996a59a9304ce6f134a8374b54ff78757a79a359

    • \??\c:\programdata\aJ2cyR.pdf
      MD5

      865584b3ff4ae94479aeb2242742d07d

      SHA1

      e2ed69d9b1491e7ed0ea3e5de116a57ff43f5554

      SHA256

      0c5f58d34da1affd88b15096304da7f9007966e8a8cea612abdbad956c99e378

      SHA512

      2541e3695a3d3eff5d711de20e879119243fc932ad864352fb8d1ba241cd4ef51ca83e061f23ea65de169418df55066629c4ca082b2e9ddfb988d9d2602e1bf3

    • \ProgramData\aJ2cyR.pdf
      MD5

      865584b3ff4ae94479aeb2242742d07d

      SHA1

      e2ed69d9b1491e7ed0ea3e5de116a57ff43f5554

      SHA256

      0c5f58d34da1affd88b15096304da7f9007966e8a8cea612abdbad956c99e378

      SHA512

      2541e3695a3d3eff5d711de20e879119243fc932ad864352fb8d1ba241cd4ef51ca83e061f23ea65de169418df55066629c4ca082b2e9ddfb988d9d2602e1bf3

    • memory/896-8-0x000007FEF7510000-0x000007FEF778A000-memory.dmp
      Filesize

      2.5MB

    • memory/1116-4-0x0000000000000000-mapping.dmp
    • memory/1204-2-0x000000000069C000-0x00000000006A5000-memory.dmp
      Filesize

      36KB

    • memory/1204-3-0x0000000005A40000-0x0000000005AA5000-memory.dmp
      Filesize

      404KB

    • memory/1256-9-0x0000000000000000-mapping.dmp
    • memory/1732-7-0x0000000000000000-mapping.dmp
    • memory/1884-6-0x0000000000000000-mapping.dmp
    • memory/1884-12-0x0000000006A50000-0x0000000006A73000-memory.dmp
      Filesize

      140KB