Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2022 10:27

General

  • Target

    document_office.rtf

  • Size

    24KB

  • MD5

    8fba73bedafdacd14bc5f9a24fbd2876

  • SHA1

    66344cc6bd38fcd883bbda4aafe31293c53eb6ea

  • SHA256

    b061bbe895ab062043d4980e755eea721d5c5a4a666e989d964f1890d53b7af1

  • SHA512

    6babf1b5d57dcd80aad70dafad53c0b1f5189a276a354d117548138774c8b94c1bf09cddc14bf6a62d6e0679b0311c6c86a22959cc11fd9e85afcc8335e6d2b7

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 45 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\document_office.rtf"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1096
      • C:\Windows\SysWOW64\mstsc.exe
        "C:\Windows\SysWOW64\mstsc.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1488
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:280
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Windows\SysWOW64\cleanmgr.exe
          "C:\Windows\System32\cleanmgr.exe"
          3⤵
          • Enumerates connected drives
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1592

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      836KB

      MD5

      6217729a551773d6f2406c7edad29fed

      SHA1

      d14325342197a34125ed7d7da114c4dab28e9b57

      SHA256

      da66d2f930b291f3f065faa17bc87f4a68de14a6eb227b2b9f5a68d9bf6b475f

      SHA512

      c8eb84d3baf8638e76337c4bc83f99405029d33b609ffbbfdcca66348cf2cb839390cde2f3b883fb4562d16d314bae6fab3711cfed117dfc3a541ead08fb2519

    • C:\Users\Public\vbc.exe
      Filesize

      836KB

      MD5

      6217729a551773d6f2406c7edad29fed

      SHA1

      d14325342197a34125ed7d7da114c4dab28e9b57

      SHA256

      da66d2f930b291f3f065faa17bc87f4a68de14a6eb227b2b9f5a68d9bf6b475f

      SHA512

      c8eb84d3baf8638e76337c4bc83f99405029d33b609ffbbfdcca66348cf2cb839390cde2f3b883fb4562d16d314bae6fab3711cfed117dfc3a541ead08fb2519

    • \Users\Public\vbc.exe
      Filesize

      836KB

      MD5

      6217729a551773d6f2406c7edad29fed

      SHA1

      d14325342197a34125ed7d7da114c4dab28e9b57

      SHA256

      da66d2f930b291f3f065faa17bc87f4a68de14a6eb227b2b9f5a68d9bf6b475f

      SHA512

      c8eb84d3baf8638e76337c4bc83f99405029d33b609ffbbfdcca66348cf2cb839390cde2f3b883fb4562d16d314bae6fab3711cfed117dfc3a541ead08fb2519

    • \Users\Public\vbc.exe
      Filesize

      836KB

      MD5

      6217729a551773d6f2406c7edad29fed

      SHA1

      d14325342197a34125ed7d7da114c4dab28e9b57

      SHA256

      da66d2f930b291f3f065faa17bc87f4a68de14a6eb227b2b9f5a68d9bf6b475f

      SHA512

      c8eb84d3baf8638e76337c4bc83f99405029d33b609ffbbfdcca66348cf2cb839390cde2f3b883fb4562d16d314bae6fab3711cfed117dfc3a541ead08fb2519

    • memory/972-138-0x0000000070C7D000-0x0000000070C88000-memory.dmp
      Filesize

      44KB

    • memory/972-137-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/972-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/972-57-0x0000000075D21000-0x0000000075D23000-memory.dmp
      Filesize

      8KB

    • memory/972-58-0x0000000070C7D000-0x0000000070C88000-memory.dmp
      Filesize

      44KB

    • memory/972-67-0x0000000070C7D000-0x0000000070C88000-memory.dmp
      Filesize

      44KB

    • memory/972-55-0x000000006FC91000-0x000000006FC93000-memory.dmp
      Filesize

      8KB

    • memory/972-54-0x0000000072211000-0x0000000072214000-memory.dmp
      Filesize

      12KB

    • memory/1096-135-0x000007FEFB721000-0x000007FEFB723000-memory.dmp
      Filesize

      8KB

    • memory/1096-134-0x0000000000000000-mapping.dmp
    • memory/1420-139-0x000007FEF5890000-0x000007FEF59D3000-memory.dmp
      Filesize

      1.3MB

    • memory/1420-140-0x000007FF3B430000-0x000007FF3B43A000-memory.dmp
      Filesize

      40KB

    • memory/1420-136-0x00000000074A0000-0x00000000075E9000-memory.dmp
      Filesize

      1.3MB

    • memory/1420-133-0x00000000074A0000-0x00000000075E9000-memory.dmp
      Filesize

      1.3MB

    • memory/1420-124-0x0000000006C00000-0x0000000006D4E000-memory.dmp
      Filesize

      1.3MB

    • memory/1488-132-0x0000000001E70000-0x0000000001F00000-memory.dmp
      Filesize

      576KB

    • memory/1488-131-0x0000000002140000-0x0000000002443000-memory.dmp
      Filesize

      3.0MB

    • memory/1488-130-0x00000000000D0000-0x00000000000FD000-memory.dmp
      Filesize

      180KB

    • memory/1488-129-0x00000000001C0000-0x00000000002C4000-memory.dmp
      Filesize

      1.0MB

    • memory/1488-125-0x0000000000000000-mapping.dmp
    • memory/1544-116-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-105-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-85-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-86-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-87-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-88-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-89-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-90-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-91-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-120-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-62-0x0000000000000000-mapping.dmp
    • memory/1544-119-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-118-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-117-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-82-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-114-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-115-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-113-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-112-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-111-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-109-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-110-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-108-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-107-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-106-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-81-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-103-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-104-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-102-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-101-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-100-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-99-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-96-0x0000000050410000-0x000000005043D000-memory.dmp
      Filesize

      180KB

    • memory/1544-69-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-71-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-74-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-83-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-84-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-75-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-73-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-77-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-78-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-79-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-80-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-76-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1544-72-0x0000000004B60000-0x0000000004BFC000-memory.dmp
      Filesize

      624KB

    • memory/1592-128-0x00000000039A0000-0x0000000003AA4000-memory.dmp
      Filesize

      1.0MB

    • memory/1592-127-0x0000000050410000-0x000000005043D000-memory.dmp
      Filesize

      180KB

    • memory/1592-123-0x0000000003820000-0x00000000039E4000-memory.dmp
      Filesize

      1.8MB

    • memory/1592-122-0x00000000039A0000-0x00000000045EA000-memory.dmp
      Filesize

      12.3MB

    • memory/1592-97-0x0000000050410000-0x000000005043D000-memory.dmp
      Filesize

      180KB

    • memory/1592-92-0x0000000000000000-mapping.dmp