Analysis

  • max time kernel
    149s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2024 01:41

General

  • Target

    60a3ba978c54e5c55e3e41ae565ff05ba1e7fa9627a8bde0edb751aad25fa298.xls

  • Size

    413KB

  • MD5

    5a788468cddd802e6eea249755b4beaf

  • SHA1

    068f53461793d7859d33818369f2b89177767c00

  • SHA256

    60a3ba978c54e5c55e3e41ae565ff05ba1e7fa9627a8bde0edb751aad25fa298

  • SHA512

    a98e146b3725856522476969cef37e9144b36c434a990f60cde7675cdcf17aed430a63b2cc8a908c2a6030b4dbdfcc35c93d07adeaabef76fedcc828b1c3a5e2

  • SSDEEP

    12288:/vGw7AQCRQwutWYRrBP5Eof77zUBoLiw:WwZHXtWiBPay7cBe

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 57 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\60a3ba978c54e5c55e3e41ae565ff05ba1e7fa9627a8bde0edb751aad25fa298.xls
    1⤵
    • Abuses OpenXML format to download file from external location
    • System Location Discovery: System Language Discovery
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1308
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" -Embedding
    1⤵
    • Abuses OpenXML format to download file from external location
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2440
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:820
      • C:\Users\Admin\AppData\Roaming\audiodg.exe
        "C:\Users\Admin\AppData\Roaming\audiodg.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:920
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 920 -s 680
          3⤵
          • Loads dropped DLL
          • Program crash
          PID:1304

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12

      Filesize

      1KB

      MD5

      7fb5fa1534dcf77f2125b2403b30a0ee

      SHA1

      365d96812a69ac0a4611ea4b70a3f306576cc3ea

      SHA256

      33a39e9ec2133230533a686ec43760026e014a3828c703707acbc150fe40fd6f

      SHA512

      a9279fd60505a1bfeef6fb07834cad0fd5be02fd405573fc1a5f59b991e9f88f5e81c32fe910f69bdc6585e71f02559895149eaf49c25b8ff955459fd60c0d2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8

      Filesize

      436B

      MD5

      971c514f84bba0785f80aa1c23edfd79

      SHA1

      732acea710a87530c6b08ecdf32a110d254a54c8

      SHA256

      f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895

      SHA512

      43dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

      Filesize

      174B

      MD5

      e60177e65fdd245b037a8d6a35131f9b

      SHA1

      56352c673b1310ce7317694f75e660170c1da641

      SHA256

      917b94c63ab8d52271732b80155e5e7e27fee22afb71bb9582f2076d9b738c23

      SHA512

      6d6d2381547a334de0f325653cb3705defb84d83978666654e43cc84550c1580575787e6dde29cf26268d9687b914c752e6283933da0e6ce38b8c18a6bd2c7c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6336b2fc5f4b4c5d102e4fadeb545e53

      SHA1

      369cbd9d2f9c9ab95893d7fa95f347a90458837e

      SHA256

      685444260875d9fe685ec2b7fde4b6143345246f6b4d509eb40deb4a6265a8d0

      SHA512

      4c67526865dad77fcd3abfa4b3acfc7ab5480d3676b625708ce4e7e00794ab3b964581879283ef9a21668db5ebe63f8bd549f5ed03b73250668a78b91371ef63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8

      Filesize

      170B

      MD5

      adad439767da7ae3c626187346456b3b

      SHA1

      23b4f0927c4ff9b404ae38653adaf58218b21b0d

      SHA256

      2dde5fa13a4824c5c38074f69d9dcfe6a3162a9392c2e737da07f3296da693dd

      SHA512

      63d402e99bc78a4cc7314e3ff4bed64eab253ba5108bae4c65ce302348df1451f64b1304f8e2e433573768865bbe706e2dba4b0a82b3ffa884800dcab58c14a1

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{4F7BED91-24AD-4D58-AC91-C51A942E35A2}.FSD

      Filesize

      128KB

      MD5

      db3c9b7078df2eda3cb8f5930341fb6d

      SHA1

      f67571a226bd8117c4bc5da72485783bd8c3f336

      SHA256

      321c646b47ff01d14382a08627392ef678158d2f7966b483397aecbfe4fe87bb

      SHA512

      eb3ea872bc3080d7836420ac511324f033950e91104b994fb40db8608b488884bd0bdb8c46af2a68be43da60f5a2f2ce99c7e41fa4a95d51f576ef7b0150b91b

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD

      Filesize

      128KB

      MD5

      4b245e129e2147d4640ac3a62a5db242

      SHA1

      3126fd0c3a1993eaf7378fd06f3c65ee08c2fafd

      SHA256

      d78ed0b7ec68a3a84a7a63e3db00521416d474dcced3f67e78a3254af7f09e23

      SHA512

      c60329b6eef7d1c9c032d635ef49902d2180951848f8fae24c9d9ef7f503aaf537b3ec1fc626b737c07c3646581b3d9cc2a83f809532440d9a488666c85e9174

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{A1DA67A9-5F8E-4B1E-8BA8-155606BD3C92}.FSD

      Filesize

      128KB

      MD5

      be6715fc6a79e9aac9ee89cc0723785b

      SHA1

      fec2fd72ecd23390d6ebaef6993ff87b9f6be317

      SHA256

      414bc855d17d5f0b51a93de4b4d8da49cd4d5b3823e92c43c586df5dd024ba71

      SHA512

      aa1517bf6737b82d7b01d314de50ce3dd2f29c5bee314f968b9e044fc327e8bb975e8e3f921a879a74a0ea2f6fb42ee25b836c133b25c0c8933edfb40bae2967

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\40WV1DY9\niceworkingskillmadeeveryonehappywithentirethingsgoforgoodwhichalwaysmadegreatthingseersheisveryfinegirlwhoreallynice____sheisbeautiy[1].doc

      Filesize

      101KB

      MD5

      7a9a05109dd848058fd327bc38459a3d

      SHA1

      a086488bd204ca42e9d522b769b94c9467ad5520

      SHA256

      9f00a5fc9bdc5206d34d60f39e9872df590b4b71685afb0996e2d46e2b5a97d2

      SHA512

      8dde56f67785f7594f1e4fe2a3b05519333daa980bae0fd84ffa34671d1d1f7507af6d04dba4909d3195db536ae2fd2782a6f45f5eb7f0df5015ca4b88e0925d

    • C:\Users\Admin\AppData\Local\Temp\CabCBE.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\{C0F1EAB9-EC2F-4673-B21B-088D13121B09}

      Filesize

      128KB

      MD5

      ab4d53874ec923139fb3565f143afa73

      SHA1

      3b7eee881b4eac0ed0e21f78bd77a4f3223e9b1f

      SHA256

      0d4f11915400b1b30979d4cdd746ecb429eb5448b526caa6d3dc7d95c0db97d3

      SHA512

      1a2e9a7babc60e41c0b33c43fcbba0c7e46462e2b907a23dd6d1bb91c3752385d1d11886657555b37eb2081a62d8f3e1dbbf39fd2c1786bf7f8d19a3f5d0f0c9

    • C:\Users\Admin\AppData\Roaming\audiodg.exe

      Filesize

      1.0MB

      MD5

      bbf710c83246092a538128620853d4fd

      SHA1

      95338f06c76178de31b5e8453f92c43f970ea9f9

      SHA256

      7ad64f279e3fa6a7d0ef2916240f1337584c5b5176fb56089771164f2905554f

      SHA512

      a609d92fe0d25e7db140c731af4b241d47cdaddfe735d9f7575c982ef790ab01d7f969038546e6054101b745e8c208f74e41faf246173ca0722c7b994cf94001

    • memory/920-140-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-144-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-125-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-127-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-128-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-132-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-133-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-135-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-110-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-111-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-113-0x0000000000400000-0x0000000000513000-memory.dmp

      Filesize

      1.1MB

    • memory/920-115-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-116-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-117-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-118-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-119-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-120-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-122-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-124-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-126-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-129-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-130-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-131-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-134-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-139-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-143-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-138-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-145-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-147-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-149-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-152-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-150-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-154-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-142-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-159-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-156-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-141-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-161-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-137-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-136-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-121-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-164-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-167-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-169-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-172-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-176-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-173-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-178-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-180-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-183-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-188-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-185-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-189-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-192-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-123-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-194-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-151-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-148-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/920-146-0x0000000003430000-0x0000000004430000-memory.dmp

      Filesize

      16.0MB

    • memory/1308-94-0x00000000722BD000-0x00000000722C8000-memory.dmp

      Filesize

      44KB

    • memory/1308-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1308-1-0x00000000722BD000-0x00000000722C8000-memory.dmp

      Filesize

      44KB

    • memory/1308-23-0x00000000023E0000-0x00000000023E2000-memory.dmp

      Filesize

      8KB

    • memory/2820-95-0x00000000722BD000-0x00000000722C8000-memory.dmp

      Filesize

      44KB

    • memory/2820-22-0x0000000003700000-0x0000000003702000-memory.dmp

      Filesize

      8KB

    • memory/2820-20-0x00000000722BD000-0x00000000722C8000-memory.dmp

      Filesize

      44KB

    • memory/2820-18-0x000000002FF31000-0x000000002FF32000-memory.dmp

      Filesize

      4KB