Analysis

  • max time kernel
    129s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-04-2024 13:03

General

  • Target

    b4b0c10dc8fb59ed963fe34b31f6da3e.rtf

  • Size

    63KB

  • MD5

    b4b0c10dc8fb59ed963fe34b31f6da3e

  • SHA1

    21c3add22d2e3c8142cc8bfbf9980354f06a5792

  • SHA256

    926871a28c6b2606a37a3127b8f7a36eadea6b72b90a7bed6c2a2840e4e6d864

  • SHA512

    623deb764030dc3d59d8f94ef246448c74f60b10d5acdec830ad633f417d97a5edbda7b125114bd370b206fb97df209c3c2f751d44556028c5e9f17c231acb67

  • SSDEEP

    1536:j5nyQ8BuHtgHYeiTrk0cM0U2cHwFhTCPEPt6jUeGy5c14blZ0VNujA:j5nyQdHtg4eiT40cJ1FdCPQt6jaUc14U

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\b4b0c10dc8fb59ed963fe34b31f6da3e.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2328
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Users\Admin\AppData\Roaming\hjc.exe
        "C:\Users\Admin\AppData\Roaming\hjc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2664 -s 804
          3⤵
          • Loads dropped DLL
          • Program crash
          PID:1120

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      0b4bf3e932c919fd214abba1b1414b81

      SHA1

      3a42510d17500a366a50fefd5b09f543413ce89b

      SHA256

      fe2a8d6e1282e4b979dfec9449fb313c2a9002115fa2cb4c9c1fcdd46a2a6033

      SHA512

      6101c80cb288cbc1f2728b494c45fa21f649437c44aa3727273332764cb1082975539e92fb7af4f21ff43786674dc5f177560951110395a9d981f85af8b987f6

    • C:\Users\Admin\AppData\Roaming\hjc.exe
      Filesize

      1.6MB

      MD5

      da7c2473b5c455f25f420827af596286

      SHA1

      101b5f991a26fc9213c4445bd9bfdb87a6a6c5cb

      SHA256

      e1cecfcc4eed2f4b74af7d971dcf24555534db164ddb0b7cd1e821b2f0402703

      SHA512

      cd6b9cd996c3bca3aa0be5d0cebebb7db1701878d5c62354d6df4c880d4af8007c95baf7f0ac9e75b099c7b3573dc23afa3a872213a9963b84c86028e6969959

    • memory/2508-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2508-0-0x000000002F391000-0x000000002F392000-memory.dmp
      Filesize

      4KB

    • memory/2508-60-0x0000000070ADD000-0x0000000070AE8000-memory.dmp
      Filesize

      44KB

    • memory/2508-59-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2508-2-0x0000000070ADD000-0x0000000070AE8000-memory.dmp
      Filesize

      44KB

    • memory/2508-26-0x0000000070ADD000-0x0000000070AE8000-memory.dmp
      Filesize

      44KB

    • memory/2664-20-0x00000000031B0000-0x00000000041B0000-memory.dmp
      Filesize

      16.0MB

    • memory/2664-28-0x0000000000400000-0x0000000000598000-memory.dmp
      Filesize

      1.6MB

    • memory/2664-27-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/2664-19-0x00000000031B0000-0x00000000041B0000-memory.dmp
      Filesize

      16.0MB

    • memory/2664-17-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB