Analysis

  • max time kernel
    144s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-12-2020 16:22

General

  • Target

    purchase request sheet.doc

  • Size

    1.2MB

  • MD5

    093ec9c7c51b43649d0658da435fc7f2

  • SHA1

    7a5b7eb7a46f25a0354e479bbe726565672e9ff3

  • SHA256

    5c755513f6bb355adb6e71b9970361b71191b987dbfa53a1fa4b79651b75fe15

  • SHA512

    3b55ae6e59bcd28ce04d753f4b800a80fcde5e2560d59936d57925a6e84eebfd4c2f926b924e4e9bc2df3297e69bcb1a5dc5924af251795cc3280be74b4dc9ff

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\purchase request sheet.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2024
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Users\Admin\AppData\Roaming\cax8343.exe
      "C:\Users\Admin\AppData\Roaming\cax8343.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:476
      • C:\Users\Admin\AppData\Roaming\cax8343.exe
        "C:\Users\Admin\AppData\Roaming\cax8343.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1892

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\cax8343.exe
    MD5

    a88c0408e7888f549e40940279758fa6

    SHA1

    38a44dbf2b47e758a6ed4c68362ac40cf9b5ef5c

    SHA256

    b4711ee19363ec125911ae1356714720a9d9b463848b1044d08d56977cb960db

    SHA512

    5536b0ad743417f0984e26646fe1c1294ca8acebbc08f9c5a03f75df3479b7168eef509a3574cf88efc33d15c15f2a8420c738d60ac1bb40e8f6a94b7bb2c4a9

  • C:\Users\Admin\AppData\Roaming\cax8343.exe
    MD5

    a88c0408e7888f549e40940279758fa6

    SHA1

    38a44dbf2b47e758a6ed4c68362ac40cf9b5ef5c

    SHA256

    b4711ee19363ec125911ae1356714720a9d9b463848b1044d08d56977cb960db

    SHA512

    5536b0ad743417f0984e26646fe1c1294ca8acebbc08f9c5a03f75df3479b7168eef509a3574cf88efc33d15c15f2a8420c738d60ac1bb40e8f6a94b7bb2c4a9

  • C:\Users\Admin\AppData\Roaming\cax8343.exe
    MD5

    a88c0408e7888f549e40940279758fa6

    SHA1

    38a44dbf2b47e758a6ed4c68362ac40cf9b5ef5c

    SHA256

    b4711ee19363ec125911ae1356714720a9d9b463848b1044d08d56977cb960db

    SHA512

    5536b0ad743417f0984e26646fe1c1294ca8acebbc08f9c5a03f75df3479b7168eef509a3574cf88efc33d15c15f2a8420c738d60ac1bb40e8f6a94b7bb2c4a9

  • \Users\Admin\AppData\Roaming\cax8343.exe
    MD5

    a88c0408e7888f549e40940279758fa6

    SHA1

    38a44dbf2b47e758a6ed4c68362ac40cf9b5ef5c

    SHA256

    b4711ee19363ec125911ae1356714720a9d9b463848b1044d08d56977cb960db

    SHA512

    5536b0ad743417f0984e26646fe1c1294ca8acebbc08f9c5a03f75df3479b7168eef509a3574cf88efc33d15c15f2a8420c738d60ac1bb40e8f6a94b7bb2c4a9

  • memory/476-5-0x0000000000000000-mapping.dmp
  • memory/476-7-0x0000000001ED0000-0x0000000001EE3000-memory.dmp
    Filesize

    76KB

  • memory/476-9-0x0000000004400000-0x0000000004479000-memory.dmp
    Filesize

    484KB

  • memory/1796-3-0x000007FEF6510000-0x000007FEF678A000-memory.dmp
    Filesize

    2.5MB

  • memory/1892-12-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1892-15-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1892-13-0x000000000040CD2F-mapping.dmp
  • memory/1892-16-0x0000000002060000-0x0000000002071000-memory.dmp
    Filesize

    68KB

  • memory/1892-17-0x000000006AD00000-0x000000006B3EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1892-18-0x0000000002060000-0x00000000020AD000-memory.dmp
    Filesize

    308KB

  • memory/1892-24-0x00000000020B0000-0x00000000020FC000-memory.dmp
    Filesize

    304KB

  • memory/2024-2-0x0000000004110000-0x0000000004114000-memory.dmp
    Filesize

    16KB