Analysis

  • max time kernel
    69s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-12-2020 03:55

General

  • Target

    legal paper 12.20.doc

  • Size

    91KB

  • MD5

    af4aae598fca3fb06d8fc8a71e52b949

  • SHA1

    984376a9eda44cdd26014e69870aef6c3d54606f

  • SHA256

    22ade5dbd3fb6a4d10a8b2f177e85d86672dbd3c8c2863815d8f774388750362

  • SHA512

    4332368ff6c49ea1dacc278f5d933c8b51b8f75719649631db3f3713bf2513a35638d3bd5ac78b8be9badd8b12628749689f05d7e1a6fdd9685b54cf6d198149

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\legal paper 12.20.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:476
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" url.dll,OpenURL c:\users\public\index.hta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\index.hta"
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1776
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\programdata\aTX4l.pdf,ShowDialogA -r
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1088
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1760

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\users\public\index.hta
      MD5

      ec0f5514763c7ae11c16d83a463d4a07

      SHA1

      ed61425b573626e248f8c8cce2975178f49fac5e

      SHA256

      42943873febe7b152b2e7ecc0bef232f5143b55c11934e2f07af025b30e5d719

      SHA512

      b96a077f01a836cff4af3ad2d30e6bf9b7f9e921aa17163d8b1c53b95d28032be035011b085da4c123e61de8cb5225e55b866edd0805843fed8d5f13431fdb6f

    • \??\c:\programdata\aTX4l.pdf
      MD5

      63655808fcacb90fd9fe976bda6f1f39

      SHA1

      ec9f8893943b65409a87236bcdd2481d806af408

      SHA256

      3fd08e73271b8e97f58a485632024f24658a549af178c8a60b5ba23f74cb0c56

      SHA512

      ab428c5a2269751bf8bc31131cb6fbc418852ca44b99b52414270dc1b5c9924a1a76843866d1904641003d9babe59d604517823d1ace7f46afbda7670a58c968

    • \ProgramData\aTX4l.pdf
      MD5

      63655808fcacb90fd9fe976bda6f1f39

      SHA1

      ec9f8893943b65409a87236bcdd2481d806af408

      SHA256

      3fd08e73271b8e97f58a485632024f24658a549af178c8a60b5ba23f74cb0c56

      SHA512

      ab428c5a2269751bf8bc31131cb6fbc418852ca44b99b52414270dc1b5c9924a1a76843866d1904641003d9babe59d604517823d1ace7f46afbda7670a58c968

    • memory/476-2-0x0000000000750000-0x0000000000753000-memory.dmp
      Filesize

      12KB

    • memory/476-3-0x00000000006FA000-0x00000000006FE000-memory.dmp
      Filesize

      16KB

    • memory/1088-9-0x0000000000000000-mapping.dmp
    • memory/1356-8-0x000007FEF74B0000-0x000007FEF772A000-memory.dmp
      Filesize

      2.5MB

    • memory/1760-7-0x0000000000000000-mapping.dmp
    • memory/1776-6-0x0000000000000000-mapping.dmp
    • memory/1776-12-0x0000000007560000-0x0000000007583000-memory.dmp
      Filesize

      140KB

    • memory/1972-4-0x0000000000000000-mapping.dmp