Analysis

  • max time kernel
    132s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-12-2020 14:56

General

  • Target

    material.12.20.doc

  • Size

    95KB

  • MD5

    e781b7a68e2b0837930a931fd20d0778

  • SHA1

    ae7ace6543f4be34bf9a0e159c32e1b159a12119

  • SHA256

    6b798509b2854bcadfa6d1a22d4478cc45a204a810930937969c935032c7d09e

  • SHA512

    dc81b36b97757a8d227112d897f3aed582556fd12470a11acf3d72c0e1ad4f23ea8f300d54593750b3c857c3be68c10c7f13450dd927b7c7ad2072334b2c2dd9

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\material.12.20.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" url.dll,OpenURL c:\users\public\index.hta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\index.hta"
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1796
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\programdata\aSz962.pdf,ShowDialogA -r
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1096
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1852

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\users\public\index.hta
      MD5

      e220bc09db80cb437905eb766c270bb7

      SHA1

      863f7a276d79dba111ce0666d318fa09cc58e024

      SHA256

      dab377f5655256c70f553defd6c90f04ba73a0937c7853fb3f9ff3ac43b7381a

      SHA512

      59db26ea0c5082411801a8c45b17426812c1fad2d3d458ba04299926e76531751ebe4431d0828d41d46eac6b601f95a613ace6fefb6f0267f2f99ea4a27400ca

    • \??\c:\programdata\aSz962.pdf
      MD5

      13a218dda8a60dde6df73e3b3220ccee

      SHA1

      8c074a954dad19dc1b9bc24970e911f2a57f8e69

      SHA256

      065bb53cc37da07ac3f2abbcd70adc5e0436c50cc1a54705c72eac1260df3da3

      SHA512

      ff5d3ae68b16eb5ccea9002c4e7375da38cd6f90ce52c77aa690e753c6d60beca7126fd3bee068667ef2f0e8234ddc90ab63f1f1f24b0f5913efaac807da3b61

    • \ProgramData\aSz962.pdf
      MD5

      13a218dda8a60dde6df73e3b3220ccee

      SHA1

      8c074a954dad19dc1b9bc24970e911f2a57f8e69

      SHA256

      065bb53cc37da07ac3f2abbcd70adc5e0436c50cc1a54705c72eac1260df3da3

      SHA512

      ff5d3ae68b16eb5ccea9002c4e7375da38cd6f90ce52c77aa690e753c6d60beca7126fd3bee068667ef2f0e8234ddc90ab63f1f1f24b0f5913efaac807da3b61

    • memory/1096-10-0x0000000000000000-mapping.dmp
    • memory/1432-2-0x0000000004BF0000-0x0000000004C55000-memory.dmp
      Filesize

      404KB

    • memory/1432-3-0x00000000003AD000-0x00000000003B1000-memory.dmp
      Filesize

      16KB

    • memory/1432-4-0x00000000003AD000-0x00000000003B1000-memory.dmp
      Filesize

      16KB

    • memory/1796-7-0x0000000000000000-mapping.dmp
    • memory/1796-13-0x0000000006080000-0x00000000060A3000-memory.dmp
      Filesize

      140KB

    • memory/1852-8-0x0000000000000000-mapping.dmp
    • memory/1932-9-0x000007FEF74A0000-0x000007FEF771A000-memory.dmp
      Filesize

      2.5MB

    • memory/1980-5-0x0000000000000000-mapping.dmp