Analysis

  • max time kernel
    101s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2022 09:44

General

  • Target

    SOA 25.07.2022 - (OUTSTANDING_MARCH Till Date.docx

  • Size

    72KB

  • MD5

    950b9dddb59acefed85130122cff05c7

  • SHA1

    e01b80f4e8ec62c5e24d0f02dedfd64003f18ac3

  • SHA256

    ac95153d7a46449984b704784dc870c7fd9bdb8809fc2e31ff5b5db2d1a53bc9

  • SHA512

    c3efc65a685d2e30346982321a5f452aa178a8a65c5ae7f3102789588cd6a3f6e76fe9e96ac5e2721948ed02b91f1468f8e9b358a2e544db69ae6c782dfed271

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 44 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Abuses OpenXML format to download file from external location
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\SOA 25.07.2022 - (OUTSTANDING_MARCH Till Date.docx"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2012
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1456
        • C:\Windows\SysWOW64\cleanmgr.exe
          "C:\Windows\System32\cleanmgr.exe"
          3⤵
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          PID:1684

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      e11a900b4a4e9ea746f13ca831abbd5f

      SHA1

      a0aa50f97cede7483543689fd98c0a367c643165

      SHA256

      18a639a834db8ff077bd48979639e2127e0968b4f5a902dd5584b3fa7d7b29e7

      SHA512

      f16acbc71d5ec0bcfccc82d339a8d6bc282b2ec082d8cb6d07eb4d2a0a6f9940bb2551a8b3c8021798745860d7b05849f8c18136f493c4302bebb627a6acf01a

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{C1112F33-89D2-4D44-BC3A-1EF18C958CC1}.FSD
      Filesize

      128KB

      MD5

      c3aaa749f66926f96821f8828fb3108c

      SHA1

      b039f39e04da6c98e66994739fcfe46b98265a52

      SHA256

      833925a58784cb7b06166c8b8f7b7822fac66c4ea17db46667f8ff8c5d706637

      SHA512

      60c8aeb3d0a2e45b051b043eeff1ccc76de0645f114c9956900af033f6fb5bb475f33bef2f196c1693d5cd41a0c0722c52d1fd87d492596a13a94181d63a083b

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSF-CTBL.FSF
      Filesize

      114B

      MD5

      0357a2449a1066a55c1c4a77c80edabb

      SHA1

      ee465e20e7ecd1f84023eeca510f2ef8bfb7e6a7

      SHA256

      227f5468687cef0cd8177c4dd6d965d9fbcf1844c8a41026ab11630ff9a5455a

      SHA512

      da84ed740c198880b7ef9d7f718f850b85ee9e3995feef3099f6008beda50fc2f83865431e530ea4b23e13a456cbaf2ec8094766b97cef67732c2e7a301b260c

    • C:\Users\Public\vbc.exe
      Filesize

      836KB

      MD5

      6217729a551773d6f2406c7edad29fed

      SHA1

      d14325342197a34125ed7d7da114c4dab28e9b57

      SHA256

      da66d2f930b291f3f065faa17bc87f4a68de14a6eb227b2b9f5a68d9bf6b475f

      SHA512

      c8eb84d3baf8638e76337c4bc83f99405029d33b609ffbbfdcca66348cf2cb839390cde2f3b883fb4562d16d314bae6fab3711cfed117dfc3a541ead08fb2519

    • C:\Users\Public\vbc.exe
      Filesize

      836KB

      MD5

      6217729a551773d6f2406c7edad29fed

      SHA1

      d14325342197a34125ed7d7da114c4dab28e9b57

      SHA256

      da66d2f930b291f3f065faa17bc87f4a68de14a6eb227b2b9f5a68d9bf6b475f

      SHA512

      c8eb84d3baf8638e76337c4bc83f99405029d33b609ffbbfdcca66348cf2cb839390cde2f3b883fb4562d16d314bae6fab3711cfed117dfc3a541ead08fb2519

    • \Users\Public\vbc.exe
      Filesize

      836KB

      MD5

      6217729a551773d6f2406c7edad29fed

      SHA1

      d14325342197a34125ed7d7da114c4dab28e9b57

      SHA256

      da66d2f930b291f3f065faa17bc87f4a68de14a6eb227b2b9f5a68d9bf6b475f

      SHA512

      c8eb84d3baf8638e76337c4bc83f99405029d33b609ffbbfdcca66348cf2cb839390cde2f3b883fb4562d16d314bae6fab3711cfed117dfc3a541ead08fb2519

    • \Users\Public\vbc.exe
      Filesize

      836KB

      MD5

      6217729a551773d6f2406c7edad29fed

      SHA1

      d14325342197a34125ed7d7da114c4dab28e9b57

      SHA256

      da66d2f930b291f3f065faa17bc87f4a68de14a6eb227b2b9f5a68d9bf6b475f

      SHA512

      c8eb84d3baf8638e76337c4bc83f99405029d33b609ffbbfdcca66348cf2cb839390cde2f3b883fb4562d16d314bae6fab3711cfed117dfc3a541ead08fb2519

    • memory/1164-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1164-58-0x000000007160D000-0x0000000071618000-memory.dmp
      Filesize

      44KB

    • memory/1164-59-0x000000007160D000-0x0000000071618000-memory.dmp
      Filesize

      44KB

    • memory/1164-125-0x000000007160D000-0x0000000071618000-memory.dmp
      Filesize

      44KB

    • memory/1164-124-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1164-57-0x00000000753E1000-0x00000000753E3000-memory.dmp
      Filesize

      8KB

    • memory/1164-55-0x0000000070621000-0x0000000070623000-memory.dmp
      Filesize

      8KB

    • memory/1164-54-0x0000000072BA1000-0x0000000072BA4000-memory.dmp
      Filesize

      12KB

    • memory/1456-92-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-103-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-74-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-78-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-79-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-80-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-81-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-82-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-83-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-84-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-85-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-86-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-87-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-88-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-89-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-90-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-91-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-77-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-93-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-63-0x0000000000000000-mapping.dmp
    • memory/1456-76-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-73-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-71-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-123-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-102-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-75-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-104-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-105-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-106-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-107-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-108-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-109-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-110-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-111-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-112-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-113-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-114-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-115-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-116-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-117-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-118-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-119-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-120-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-121-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1456-122-0x0000000004BE0000-0x0000000004C7C000-memory.dmp
      Filesize

      624KB

    • memory/1684-100-0x0000000050410000-0x000000005043D000-memory.dmp
      Filesize

      180KB

    • memory/1684-94-0x0000000000000000-mapping.dmp
    • memory/2012-68-0x0000000000000000-mapping.dmp
    • memory/2012-69-0x000007FEFC001000-0x000007FEFC003000-memory.dmp
      Filesize

      8KB