Resubmissions

01-07-2024 12:39

240701-pvt8hssbpd 10

01-07-2024 11:57

240701-n4kvrstdkn 4

Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 11:57

General

  • Target

    Offer ZI-0428.rtf

  • Size

    293KB

  • MD5

    dde9d7d091ac0cc1d35515d259d8ca6f

  • SHA1

    c6e943143771fc3fd7c2c548f5fddcd6013d9302

  • SHA256

    95be57795b850e5aa098c80a107bafdb581da7653d9b57b8f2d37b89880de224

  • SHA512

    04f282c1b0333925454b7ab1c461c4ae395b0b8148bc6d51fd36368db2dc187daa6d273177d4ad15b50ede52bacf6271062dab70d45b871c8f805a8083844995

  • SSDEEP

    6144:4GuqGuqGuqGuqGuqGuqGuqGuqGuqGu9tNcTr:4

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Offer ZI-0428.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2904
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Launches Equation Editor
      PID:2680

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      215a0e095389eb10f41398e707fd2107

      SHA1

      913088f9a8c883d404793c63bc72a14ccf840d1f

      SHA256

      b19ea257b78f1bd58a5bf905723246c0c8ecfedab0bc3383a3e67598fbb61134

      SHA512

      dd6ec8ffb1b6fd3dcfa88162fa0aad1cfcc043d84991c6804f0bd680e9486ee6ac8ef82a54120036356f118f50c52846b2df3049171c763e109008f272cfdc85

    • memory/3040-0-0x000000002F2A1000-0x000000002F2A2000-memory.dmp
      Filesize

      4KB

    • memory/3040-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/3040-2-0x00000000712DD000-0x00000000712E8000-memory.dmp
      Filesize

      44KB

    • memory/3040-11-0x00000000712DD000-0x00000000712E8000-memory.dmp
      Filesize

      44KB

    • memory/3040-32-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB