Analysis

  • max time kernel
    134s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2023 13:14

General

  • Target

    INV-PAYMENT-SWIFTMT103.rtf

  • Size

    29KB

  • MD5

    6a5f45b15eb2ca3a5e924048cc8e24c0

  • SHA1

    31cdc14336e718427478052d13f26d6d431b1001

  • SHA256

    5d4660252f2bd91774a064553be39c605713e6d4da8d9a1a0a3eccdd377cefdd

  • SHA512

    55994582f8bca6fa848672c8c76fdf4bb6bba3d6a70c04fd101de61e1e9c9cb5667ae720e9ea5b10c95ee49fae89ec518ae2508fb29697e4748ffae7eeaa0844

  • SSDEEP

    768:6Fx0XaIsnPRIa4fwJMnKRNn4JXGZJEqEYAJ:6f0Xvx3EManQGZJC

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\INV-PAYMENT-SWIFTMT103.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1400
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Users\Admin\AppData\Roaming\blessedodas6492.exe
        "C:\Users\Admin\AppData\Roaming\blessedodas6492.exe"
        2⤵
        • Executes dropped EXE
        PID:896

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      61KB

      MD5

      e71c8443ae0bc2e282c73faead0a6dd3

      SHA1

      0c110c1b01e68edfacaeae64781a37b1995fa94b

      SHA256

      95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

      SHA512

      b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

    • C:\Users\Admin\AppData\Local\Temp\TarF55F.tmp
      Filesize

      161KB

      MD5

      be2bec6e8c5653136d3e72fe53c98aa3

      SHA1

      a8182d6db17c14671c3d5766c72e58d87c0810de

      SHA256

      1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

      SHA512

      0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      93ac24e1e8dfbca8ab7100fab82d3775

      SHA1

      80235d573922dea576c30b74f0e13c37c8a36cf4

      SHA256

      86582e39dea2ea2e1fef3c16727839f9f2d825083f3e7bbbf2c622ed422f9ed4

      SHA512

      7311528f4a66167bf999323f05b49b40a5238876ba295fa36e909b61064de97c55d81e9f5b0a617bb24d0429bb610a4e0ab360deafb5a2df14e2cbf2c7c0b050

    • C:\Users\Admin\AppData\Roaming\blessedodas6492.exe
      Filesize

      835KB

      MD5

      d7cad34d5c510659bf96b49fffa36621

      SHA1

      3afc12b8afd57471039c9034b4bd338d7c38b1a3

      SHA256

      73e786d5242a65d25c8ec6f8b76bc4745b200df7cc5a393529219220df8eb126

      SHA512

      605945dc64b33a1c13b8c713aa40c8f91457cf72b4f39b71f2e4cc4ed1b81d0e68fe3605fd1cc8ea922982a7812e2758bd5f388f3b600d0bd8f3b615681c7d48

    • C:\Users\Admin\AppData\Roaming\blessedodas6492.exe
      Filesize

      835KB

      MD5

      d7cad34d5c510659bf96b49fffa36621

      SHA1

      3afc12b8afd57471039c9034b4bd338d7c38b1a3

      SHA256

      73e786d5242a65d25c8ec6f8b76bc4745b200df7cc5a393529219220df8eb126

      SHA512

      605945dc64b33a1c13b8c713aa40c8f91457cf72b4f39b71f2e4cc4ed1b81d0e68fe3605fd1cc8ea922982a7812e2758bd5f388f3b600d0bd8f3b615681c7d48

    • C:\Users\Admin\AppData\Roaming\blessedodas6492.exe
      Filesize

      835KB

      MD5

      d7cad34d5c510659bf96b49fffa36621

      SHA1

      3afc12b8afd57471039c9034b4bd338d7c38b1a3

      SHA256

      73e786d5242a65d25c8ec6f8b76bc4745b200df7cc5a393529219220df8eb126

      SHA512

      605945dc64b33a1c13b8c713aa40c8f91457cf72b4f39b71f2e4cc4ed1b81d0e68fe3605fd1cc8ea922982a7812e2758bd5f388f3b600d0bd8f3b615681c7d48

    • \Users\Admin\AppData\Roaming\blessedodas6492.exe
      Filesize

      835KB

      MD5

      d7cad34d5c510659bf96b49fffa36621

      SHA1

      3afc12b8afd57471039c9034b4bd338d7c38b1a3

      SHA256

      73e786d5242a65d25c8ec6f8b76bc4745b200df7cc5a393529219220df8eb126

      SHA512

      605945dc64b33a1c13b8c713aa40c8f91457cf72b4f39b71f2e4cc4ed1b81d0e68fe3605fd1cc8ea922982a7812e2758bd5f388f3b600d0bd8f3b615681c7d48

    • \Users\Admin\AppData\Roaming\blessedodas6492.exe
      Filesize

      835KB

      MD5

      d7cad34d5c510659bf96b49fffa36621

      SHA1

      3afc12b8afd57471039c9034b4bd338d7c38b1a3

      SHA256

      73e786d5242a65d25c8ec6f8b76bc4745b200df7cc5a393529219220df8eb126

      SHA512

      605945dc64b33a1c13b8c713aa40c8f91457cf72b4f39b71f2e4cc4ed1b81d0e68fe3605fd1cc8ea922982a7812e2758bd5f388f3b600d0bd8f3b615681c7d48

    • memory/896-68-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/896-70-0x0000000002C90000-0x0000000002CBC000-memory.dmp
      Filesize

      176KB

    • memory/896-77-0x0000000000400000-0x00000000004D6000-memory.dmp
      Filesize

      856KB

    • memory/1736-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1736-580-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB