Analysis

  • max time kernel
    145s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-12-2020 16:22

General

  • Target

    company profile.doc

  • Size

    1.2MB

  • MD5

    3507d31fc7a30a24d8a31a009c2e4d86

  • SHA1

    081efffd1c33a10f6a637921246ea91bdad1b00a

  • SHA256

    f8256bf4c71a315eb73feee981a5f9220dfb7196476d180b5375eb40bfbfc5b0

  • SHA512

    7a1907a6952621113bf973a40fd668f04d0e20ab0907dabf4f287843e5c161904673c0e94da12fd719b233dde36e58238be6bed12c282bd39c5a37caeb7d1bbd

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\company profile.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:372
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Roaming\cax8398.exe
      "C:\Users\Admin\AppData\Roaming\cax8398.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:328
      • C:\Users\Admin\AppData\Roaming\cax8398.exe
        "C:\Users\Admin\AppData\Roaming\cax8398.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1616

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\cax8398.exe
    MD5

    a88c0408e7888f549e40940279758fa6

    SHA1

    38a44dbf2b47e758a6ed4c68362ac40cf9b5ef5c

    SHA256

    b4711ee19363ec125911ae1356714720a9d9b463848b1044d08d56977cb960db

    SHA512

    5536b0ad743417f0984e26646fe1c1294ca8acebbc08f9c5a03f75df3479b7168eef509a3574cf88efc33d15c15f2a8420c738d60ac1bb40e8f6a94b7bb2c4a9

  • C:\Users\Admin\AppData\Roaming\cax8398.exe
    MD5

    a88c0408e7888f549e40940279758fa6

    SHA1

    38a44dbf2b47e758a6ed4c68362ac40cf9b5ef5c

    SHA256

    b4711ee19363ec125911ae1356714720a9d9b463848b1044d08d56977cb960db

    SHA512

    5536b0ad743417f0984e26646fe1c1294ca8acebbc08f9c5a03f75df3479b7168eef509a3574cf88efc33d15c15f2a8420c738d60ac1bb40e8f6a94b7bb2c4a9

  • C:\Users\Admin\AppData\Roaming\cax8398.exe
    MD5

    a88c0408e7888f549e40940279758fa6

    SHA1

    38a44dbf2b47e758a6ed4c68362ac40cf9b5ef5c

    SHA256

    b4711ee19363ec125911ae1356714720a9d9b463848b1044d08d56977cb960db

    SHA512

    5536b0ad743417f0984e26646fe1c1294ca8acebbc08f9c5a03f75df3479b7168eef509a3574cf88efc33d15c15f2a8420c738d60ac1bb40e8f6a94b7bb2c4a9

  • \Users\Admin\AppData\Roaming\cax8398.exe
    MD5

    a88c0408e7888f549e40940279758fa6

    SHA1

    38a44dbf2b47e758a6ed4c68362ac40cf9b5ef5c

    SHA256

    b4711ee19363ec125911ae1356714720a9d9b463848b1044d08d56977cb960db

    SHA512

    5536b0ad743417f0984e26646fe1c1294ca8acebbc08f9c5a03f75df3479b7168eef509a3574cf88efc33d15c15f2a8420c738d60ac1bb40e8f6a94b7bb2c4a9

  • memory/328-5-0x0000000000000000-mapping.dmp
  • memory/328-8-0x0000000000760000-0x0000000000773000-memory.dmp
    Filesize

    76KB

  • memory/328-10-0x0000000004420000-0x0000000004499000-memory.dmp
    Filesize

    484KB

  • memory/372-2-0x0000000003F80000-0x0000000003F84000-memory.dmp
    Filesize

    16KB

  • memory/372-7-0x0000000000680000-0x0000000000681000-memory.dmp
    Filesize

    4KB

  • memory/1508-3-0x000007FEF7790000-0x000007FEF7A0A000-memory.dmp
    Filesize

    2.5MB

  • memory/1616-13-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1616-16-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1616-14-0x000000000040CD2F-mapping.dmp
  • memory/1616-17-0x0000000002100000-0x0000000002111000-memory.dmp
    Filesize

    68KB

  • memory/1616-18-0x000000006AB60000-0x000000006B24E000-memory.dmp
    Filesize

    6.9MB

  • memory/1616-19-0x0000000002100000-0x000000000214D000-memory.dmp
    Filesize

    308KB

  • memory/1616-20-0x0000000002150000-0x000000000219C000-memory.dmp
    Filesize

    304KB