Analysis

  • max time kernel
    101s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:39

General

  • Target

    inquiry.rtf

  • Size

    3KB

  • MD5

    f2895405298e38600e2b20975265f5ac

  • SHA1

    cad3fabeb6bb0a9aab741f43652d1c0108a48391

  • SHA256

    4ab2e4e7bedf0c9def67194cb6c7593e99ccd99e326c3904f49be5eb0ae04f53

  • SHA512

    a5b6bb01a31fc20c5836ca325b8eedfc6fc3190ddda236b6841d5e90f3ea14891603839e500463e412bcd735c1e1e0b40b2645471f98afedfcabd81962824e62

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\inquiry.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1604
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      PID:1240

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1604-60-0x0000000000000000-mapping.dmp
    • memory/1604-61-0x000007FEFB6A1000-0x000007FEFB6A3000-memory.dmp
      Filesize

      8KB

    • memory/1712-54-0x0000000071FF1000-0x0000000071FF4000-memory.dmp
      Filesize

      12KB

    • memory/1712-55-0x000000006FA71000-0x000000006FA73000-memory.dmp
      Filesize

      8KB

    • memory/1712-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1712-57-0x0000000070A5D000-0x0000000070A68000-memory.dmp
      Filesize

      44KB

    • memory/1712-58-0x0000000075771000-0x0000000075773000-memory.dmp
      Filesize

      8KB

    • memory/1712-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1712-63-0x0000000070A5D000-0x0000000070A68000-memory.dmp
      Filesize

      44KB