Analysis

  • max time kernel
    54s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 13:37

General

  • Target

    factura.rtf

  • Size

    11KB

  • MD5

    05c137d8e79ce59ed6e4b7cd78e5b8a2

  • SHA1

    3a41de3774b6a17a34a8bedf1a0881a3f08d492d

  • SHA256

    5a31c77293af2920d7020d5d0236691adcea2c57c2716658ce118a5cba9d4913

  • SHA512

    46551cb4556183b6d5e4fe20e1d2f916c9e50f109f1bec69cc3abce295d1be138c0dadc69ab7a510d4e29e59656b47b1d36a486c1e68d71c776271ff1ef58aa3

  • SSDEEP

    192:TMv9/nrxOgNIVk04Pre4VqPuc+17rf14g/gjXKSDxX8VxrdPJH:Yv9/rsok+Prz1dZKXDsjtJH

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\factura.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:932
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      PID:1696
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      1⤵
        PID:1112
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x570
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1540

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/932-62-0x0000000000000000-mapping.dmp
      • memory/1112-61-0x000007FEFC2C1000-0x000007FEFC2C3000-memory.dmp
        Filesize

        8KB

      • memory/1972-54-0x0000000072C11000-0x0000000072C14000-memory.dmp
        Filesize

        12KB

      • memory/1972-55-0x0000000070691000-0x0000000070693000-memory.dmp
        Filesize

        8KB

      • memory/1972-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1972-57-0x00000000756B1000-0x00000000756B3000-memory.dmp
        Filesize

        8KB

      • memory/1972-58-0x000000007167D000-0x0000000071688000-memory.dmp
        Filesize

        44KB

      • memory/1972-60-0x000000007167D000-0x0000000071688000-memory.dmp
        Filesize

        44KB