Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-12-2020 14:40

General

  • Target

    adjure.12.20.doc

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 8 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\adjure.12.20.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" url.dll,OpenURL c:\users\public\index.hta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\index.hta"
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\programdata\acaoy9.pdf,ShowDialogA -r
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1584
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:584

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\users\public\index.hta
      MD5

      50036f81bece98369a3b0ba4cf6954e4

      SHA1

      7d619f79bff499e543ebda1f2930fbc4136a456a

      SHA256

      756de1442605cc97df5a2ba2ec9c5c4f771a98c68533895a3314939e82977443

      SHA512

      2fe3d8b58db88caeb3b96312aede3c2c97fbc13a49cd04964471d6507af8afdd64408072a6c1da1c2e6e09a390fcd077caa173e3d1da0a86e1892d207a39ba92

    • \??\c:\programdata\acaoy9.pdf
      MD5

      1d50e38eb03b9d537509ea797ef67d42

      SHA1

      293475cc3ca5651e6d299bd90d9c6f7ab7bfc1f7

      SHA256

      dcb36145cc85ac2fc683db8d1901aa2de441b39273edb8d66e749c60e459feef

      SHA512

      0984fd4a7c58324813d6acef4b2d659b3d4ed8612173ceb98e0ca654f46779f2193219107ea5d57eea346b10162660fada633ac49ff0419a47482c70c3a581d0

    • \ProgramData\acaoy9.pdf
      MD5

      1d50e38eb03b9d537509ea797ef67d42

      SHA1

      293475cc3ca5651e6d299bd90d9c6f7ab7bfc1f7

      SHA256

      dcb36145cc85ac2fc683db8d1901aa2de441b39273edb8d66e749c60e459feef

      SHA512

      0984fd4a7c58324813d6acef4b2d659b3d4ed8612173ceb98e0ca654f46779f2193219107ea5d57eea346b10162660fada633ac49ff0419a47482c70c3a581d0

    • memory/584-7-0x0000000000000000-mapping.dmp
    • memory/932-2-0x0000000004D80000-0x0000000004DE5000-memory.dmp
      Filesize

      404KB

    • memory/932-3-0x0000000000544000-0x0000000000547000-memory.dmp
      Filesize

      12KB

    • memory/996-8-0x000007FEF6400000-0x000007FEF667A000-memory.dmp
      Filesize

      2.5MB

    • memory/1344-4-0x0000000000000000-mapping.dmp
    • memory/1584-9-0x0000000000000000-mapping.dmp
    • memory/1592-6-0x0000000000000000-mapping.dmp
    • memory/1592-12-0x00000000062A0000-0x00000000062C3000-memory.dmp
      Filesize

      140KB