Analysis

  • max time kernel
    134s
  • max time network
    95s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-12-2020 12:26

General

  • Target

    files 12.17.2020.doc

  • Size

    59KB

  • MD5

    2a631559ef534a0d256692408ab51bcf

  • SHA1

    3d3e0e6d1daa2fa91ac2c4b7cb3c98cbfd4913f7

  • SHA256

    f22d8e42dffd3328fd01c0eb8ad2a8872d8cb104f0be67f1bcf37e3b1b29c382

  • SHA512

    3546fa4229e55d0201d744f751bd9c53b18a5c51f45704e7a5056857493098d5c3b95f4e4236442289c4b240fed61ae76318aa91f1b0b8739512cb921a8f39c9

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\files 12.17.2020.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 c:\programdata\MOxIZ.pdf,ShowDialogA -r
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      PID:1556
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1468

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\c:\programdata\MOxIZ.pdf
      MD5

      c0ad5ddda0245780ba0d36babdedb526

      SHA1

      d3c8e9f0733bd9bf8ecc608179e9e99d6dc7c0cf

      SHA256

      446d4e7ac760e88162f625a1644ec5ce561ab24fa473f2f232bd7bf73502b63c

      SHA512

      93a4d1951e16d8584f9b42ed68de945fca23491798fc359b367c78075aae734d028e536558de5c2b26424da6216cad9162ed82e8ec5f23a4af136666d22f53d5

    • \ProgramData\MOxIZ.pdf
      MD5

      c0ad5ddda0245780ba0d36babdedb526

      SHA1

      d3c8e9f0733bd9bf8ecc608179e9e99d6dc7c0cf

      SHA256

      446d4e7ac760e88162f625a1644ec5ce561ab24fa473f2f232bd7bf73502b63c

      SHA512

      93a4d1951e16d8584f9b42ed68de945fca23491798fc359b367c78075aae734d028e536558de5c2b26424da6216cad9162ed82e8ec5f23a4af136666d22f53d5

    • memory/748-2-0x0000000004ECF000-0x0000000004ED3000-memory.dmp
      Filesize

      16KB

    • memory/748-3-0x0000000000312000-0x0000000000316000-memory.dmp
      Filesize

      16KB

    • memory/1468-7-0x0000000000000000-mapping.dmp
    • memory/1556-4-0x0000000000000000-mapping.dmp