Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 07:59

General

  • Target

    6d238a412f808d2c4c56865d7f4c4d16.rtf

  • Size

    11KB

  • MD5

    6d238a412f808d2c4c56865d7f4c4d16

  • SHA1

    cf2c952dd7303167d7e666763dcf278088190f52

  • SHA256

    a4ab58cc18771c7141e96d45714b7aeb046ff7173ec5266f08da7b28d411744e

  • SHA512

    764bc68ac1f55d2b0b717ec8434f22c8bc5baf50cfa517e8d0fbae22f2419332d33f67d5dc41bab415e5e68af9b42c41df8262f25ea105f65c4984e8c5c3fbe8

Malware Config

Extracted

Family

remcos

C2

4sureme.ddns.net:4902

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader First Stage 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\6d238a412f808d2c4c56865d7f4c4d16.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1632
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1168
      • C:\Program Files (x86)\internet explorer\ieinstal.exe
        "C:\Program Files (x86)\internet explorer\ieinstal.exe"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1948

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    ae8ba034c111e338ffc8cced610e23c7

    SHA1

    edfd786403ebea26e612b0240b1ce980f170f245

    SHA256

    6cdb03bc316fbf184d610d24d85ca86ec2269413ae8ae8ac87f296afb08dacea

    SHA512

    bbae7a78743ded59170bab7fa5a2a240ab24fbe065f39d0c00d13655fefba4074d23e952ca994945a722f24dedee6d59c8d2ca0569f2497a1e3f82b1490c2b42

  • C:\Users\Public\vbc.exe
    MD5

    ae8ba034c111e338ffc8cced610e23c7

    SHA1

    edfd786403ebea26e612b0240b1ce980f170f245

    SHA256

    6cdb03bc316fbf184d610d24d85ca86ec2269413ae8ae8ac87f296afb08dacea

    SHA512

    bbae7a78743ded59170bab7fa5a2a240ab24fbe065f39d0c00d13655fefba4074d23e952ca994945a722f24dedee6d59c8d2ca0569f2497a1e3f82b1490c2b42

  • \Users\Public\vbc.exe
    MD5

    ae8ba034c111e338ffc8cced610e23c7

    SHA1

    edfd786403ebea26e612b0240b1ce980f170f245

    SHA256

    6cdb03bc316fbf184d610d24d85ca86ec2269413ae8ae8ac87f296afb08dacea

    SHA512

    bbae7a78743ded59170bab7fa5a2a240ab24fbe065f39d0c00d13655fefba4074d23e952ca994945a722f24dedee6d59c8d2ca0569f2497a1e3f82b1490c2b42

  • \Users\Public\vbc.exe
    MD5

    ae8ba034c111e338ffc8cced610e23c7

    SHA1

    edfd786403ebea26e612b0240b1ce980f170f245

    SHA256

    6cdb03bc316fbf184d610d24d85ca86ec2269413ae8ae8ac87f296afb08dacea

    SHA512

    bbae7a78743ded59170bab7fa5a2a240ab24fbe065f39d0c00d13655fefba4074d23e952ca994945a722f24dedee6d59c8d2ca0569f2497a1e3f82b1490c2b42

  • \Users\Public\vbc.exe
    MD5

    ae8ba034c111e338ffc8cced610e23c7

    SHA1

    edfd786403ebea26e612b0240b1ce980f170f245

    SHA256

    6cdb03bc316fbf184d610d24d85ca86ec2269413ae8ae8ac87f296afb08dacea

    SHA512

    bbae7a78743ded59170bab7fa5a2a240ab24fbe065f39d0c00d13655fefba4074d23e952ca994945a722f24dedee6d59c8d2ca0569f2497a1e3f82b1490c2b42

  • memory/1168-12-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/1168-10-0x0000000000000000-mapping.dmp
  • memory/1632-3-0x0000000070741000-0x0000000070743000-memory.dmp
    Filesize

    8KB

  • memory/1632-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1632-2-0x0000000072CC1000-0x0000000072CC4000-memory.dmp
    Filesize

    12KB

  • memory/1788-6-0x000007FEF6840000-0x000007FEF6ABA000-memory.dmp
    Filesize

    2.5MB

  • memory/1876-5-0x0000000076341000-0x0000000076343000-memory.dmp
    Filesize

    8KB

  • memory/1948-15-0x0000000000000000-mapping.dmp
  • memory/1948-16-0x0000000000150000-0x0000000000151000-memory.dmp
    Filesize

    4KB

  • memory/1948-14-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/1948-18-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1948-24-0x0000000010540000-0x0000000010564000-memory.dmp
    Filesize

    144KB

  • memory/1948-25-0x0000000000250000-0x0000000000271000-memory.dmp
    Filesize

    132KB