Analysis

  • max time kernel
    244s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 13:06

General

  • Target

    CONTG. 0992-19.rtf

  • Size

    134KB

  • MD5

    e50760a09ea9cf00b918b5bd8baca76b

  • SHA1

    d8e3ffff49d6feed73056129b7f117c929739323

  • SHA256

    e0c0872bbed9389356872d44567f12603714894cc9309a1ec4d295c035f10f97

  • SHA512

    5dc79fdeab8bcb0ee55d0ed4dc2f19cc2caa38c50f6d163064a9fe85dab5cf9cd26ee95aee667982d5d0b7b493d9361b5f2e4d5aabad581e24ebf217641731d3

  • SSDEEP

    384:x+aVZ4imV+XsP3P770Mxw50k4wR3OXpWDnW609j:xXrg+8vDYfHTp69j

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\CONTG. 0992-19.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1960
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Users\Admin\AppData\Roaming\Zuyzagrrjiaomn.exe
        C:\Users\Admin\AppData\Roaming\Zuyzagrrjiaomn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2976
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2976 -s 728
          3⤵
          • Loads dropped DLL
          • Program crash
          PID:2920

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      3cc520887a27a7949c05e3e4ddf604a9

      SHA1

      8b044aef9384e0eb850b9c3c14f03a013d088cae

      SHA256

      99effa6202e3b1c8e2dd81eb8428a67de6491430b7112ee9081115fc258a7995

      SHA512

      031f97cab44143d0e34b18ca1e1f2ffb4c45e5c2dde8de557e4498625b9c25ee91328e0ff2f04a80a3cd7279b9273ad3008d57432a941c0149dbef2a8af4dd06

    • C:\Users\Admin\AppData\Roaming\Zuyzagrrjiaomn.exe

      Filesize

      1.1MB

      MD5

      53afeb898ca85a2f0a30847c12509bb7

      SHA1

      dba658ccb8d97890b36de50bd69cf2c885485144

      SHA256

      f8e4ff818dbc4c2db654c434d68d51a4b58b8a3241e0218b431d7b4f4a5e2c37

      SHA512

      2aefcc291e5679246d1e9351b5cc6fd9ddb94fce5ab572cbabcba7b3e00d2db16a01f784008b51133b955e46ff2dab49a62f652f2b35f7aca83c4a5e87270e2f

    • C:\Users\Admin\AppData\Roaming\Zuyzagrrjiaomn.exe

      Filesize

      904KB

      MD5

      c58fb2cca6d6c55d97907c97cc60bbcd

      SHA1

      770f3ad67e93dbc0de3df4362a0fe5c6e67bc2ee

      SHA256

      2ded5a1bf8cbf7fe651c3ca8cd4776faf68de5042a00362059ba46f0fdb99073

      SHA512

      d6ddf9b1b4ac6b0129655a516eba043614bdfc388b583f311ce74e170afd99270b79a69cde611be72f2a5b7b466da5d7c5e65abcfeb9ad41b8064cbb21839526

    • C:\Users\Admin\AppData\Roaming\Zuyzagrrjiaomn.exe

      Filesize

      1.4MB

      MD5

      4498b4c8b085e4caf5f8ddeaaa09d2f5

      SHA1

      8cd5a02eed25fbda5f16c1c9ba67013438955649

      SHA256

      de1a28105c6aa44d9f7a10e86fbaa1bc4fdc4a9ea52a34352b5723f9f678320c

      SHA512

      ae09b529c07a550cd7b905aafacdc33f0583d168fec57752ac186293d7808ae85b6831be9edeab14598727ae96aa57f1e00e92d48c3a19f2be0d1c303edfa43c

    • \Users\Admin\AppData\Roaming\Zuyzagrrjiaomn.exe

      Filesize

      999KB

      MD5

      1a12ed145133115f5d63ff56b9ce9f0a

      SHA1

      82acbb1f3b159a82e6b11a949fa3a8dcd4ceee09

      SHA256

      e6a1fa39464a07fded5c90ae84fc1039980034274ba0845de848ccdc13a29b47

      SHA512

      9f1414bd195f15f1aebbd6996d7b60589800fbad6ec7a56ea0a41fde003c5b343be14d5846b0fadee89a194f5dbfca03465837bb021b43e5f0cfcda0fac3785e

    • \Users\Admin\AppData\Roaming\Zuyzagrrjiaomn.exe

      Filesize

      1.4MB

      MD5

      421edeb84e1a144d336cc2d91a95fbeb

      SHA1

      843e16c8bb9f8fef996af6e92ab9a25f2907f3d3

      SHA256

      71320825fc4eca862447ee95e9b3b3488d29db3e1bfe157bdf2d2a24f7ab20e5

      SHA512

      f3c9965a2d0e4d215d9fbcde41b90b5e73d3a8ee0c62a74129f231355bb57568f1105f9307d04a8a68d28cfa6c2e58663cf09e245792c204966c1e86276e3d06

    • memory/2156-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2156-2-0x00000000713BD000-0x00000000713C8000-memory.dmp

      Filesize

      44KB

    • memory/2156-58-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2156-0-0x000000002F441000-0x000000002F442000-memory.dmp

      Filesize

      4KB

    • memory/2156-26-0x00000000713BD000-0x00000000713C8000-memory.dmp

      Filesize

      44KB

    • memory/2976-18-0x0000000003060000-0x0000000004060000-memory.dmp

      Filesize

      16.0MB

    • memory/2976-28-0x0000000000400000-0x0000000000570000-memory.dmp

      Filesize

      1.4MB

    • memory/2976-27-0x0000000000320000-0x0000000000321000-memory.dmp

      Filesize

      4KB

    • memory/2976-23-0x0000000003060000-0x0000000004060000-memory.dmp

      Filesize

      16.0MB

    • memory/2976-16-0x0000000000320000-0x0000000000321000-memory.dmp

      Filesize

      4KB