Resubmissions

21-01-2021 15:23

210121-ljpevdw1ve 8

17-12-2020 22:10

201217-t143zp7zpa 10

Analysis

  • max time kernel
    77s
  • max time network
    79s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-12-2020 22:10

General

  • Target

    bc33970f8fd9d889e5e9139a27eb1b7e896d303b2486b4f8a81b22db03c7aad3.doc

  • Size

    59KB

  • MD5

    3f800c4e7499313d94e7b5b340e74bde

  • SHA1

    531904218d798930796fb6019811be5a1765fd11

  • SHA256

    bc33970f8fd9d889e5e9139a27eb1b7e896d303b2486b4f8a81b22db03c7aad3

  • SHA512

    5c91ae537fd5a135773a0b41e942f06a1f2eaf43c089ab1c2679133bfc64969c9efb29f892acc24d2366501184d7ca29664f0a8c0772eaca82f7b22bc92dc888

Score
10/10

Malware Config

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\bc33970f8fd9d889e5e9139a27eb1b7e896d303b2486b4f8a81b22db03c7aad3.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:296
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 c:\programdata\PZLwJ.pdf,ShowDialogA -r
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      PID:1364
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1680

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\c:\programdata\PZLwJ.pdf
      MD5

      69f2e88e2c0cadc2ea882a4b75824e44

      SHA1

      f14ec6c5aa1b6b5bd6b40416a2e0233c11a93614

      SHA256

      4e0c189dbb9e2cec093c4488f06d6ffeb164b31f086b7d94dfce4b6c190458bc

      SHA512

      8f7615a5c802d2dd89cedebaa34dc074c242b2f7f00aa98220d9dade4371778f0e328bccb563d2d9e83676c30876d3bfeb4a3586ed0d507a59d99b607d770648

    • \ProgramData\PZLwJ.pdf
      MD5

      69f2e88e2c0cadc2ea882a4b75824e44

      SHA1

      f14ec6c5aa1b6b5bd6b40416a2e0233c11a93614

      SHA256

      4e0c189dbb9e2cec093c4488f06d6ffeb164b31f086b7d94dfce4b6c190458bc

      SHA512

      8f7615a5c802d2dd89cedebaa34dc074c242b2f7f00aa98220d9dade4371778f0e328bccb563d2d9e83676c30876d3bfeb4a3586ed0d507a59d99b607d770648

    • memory/296-3-0x0000000000385000-0x0000000000389000-memory.dmp
      Filesize

      16KB

    • memory/296-2-0x0000000000385000-0x0000000000389000-memory.dmp
      Filesize

      16KB

    • memory/1364-4-0x0000000000000000-mapping.dmp
    • memory/1680-7-0x0000000000000000-mapping.dmp