Analysis

  • max time kernel
    79s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 16:10

General

  • Target

    factura.rtf

  • Size

    11KB

  • MD5

    05c137d8e79ce59ed6e4b7cd78e5b8a2

  • SHA1

    3a41de3774b6a17a34a8bedf1a0881a3f08d492d

  • SHA256

    5a31c77293af2920d7020d5d0236691adcea2c57c2716658ce118a5cba9d4913

  • SHA512

    46551cb4556183b6d5e4fe20e1d2f916c9e50f109f1bec69cc3abce295d1be138c0dadc69ab7a510d4e29e59656b47b1d36a486c1e68d71c776271ff1ef58aa3

  • SSDEEP

    192:TMv9/nrxOgNIVk04Pre4VqPuc+17rf14g/gjXKSDxX8VxrdPJH:Yv9/rsok+Prz1dZKXDsjtJH

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 2 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\factura.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2028
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      PID:1244
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Launches Equation Editor
      PID:1556

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1480-54-0x0000000072501000-0x0000000072504000-memory.dmp

      Filesize

      12KB

    • memory/1480-55-0x000000006FF81000-0x000000006FF83000-memory.dmp

      Filesize

      8KB

    • memory/1480-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1480-57-0x00000000758B1000-0x00000000758B3000-memory.dmp

      Filesize

      8KB

    • memory/1480-58-0x0000000070F6D000-0x0000000070F78000-memory.dmp

      Filesize

      44KB

    • memory/1480-61-0x0000000070F6D000-0x0000000070F78000-memory.dmp

      Filesize

      44KB

    • memory/2028-60-0x0000000000000000-mapping.dmp

    • memory/2028-62-0x000007FEFB9E1000-0x000007FEFB9E3000-memory.dmp

      Filesize

      8KB