Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
04-08-2023 20:19
Static task
static1
Behavioral task
behavioral1
Sample
factura.zip
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
factura.zip
Resource
win10v2004-20230703-en
Behavioral task
behavioral3
Sample
factura.rtf
Resource
win7-20230712-en
Behavioral task
behavioral4
Sample
factura.rtf
Resource
win10v2004-20230703-en
General
-
Target
factura.rtf
-
Size
11KB
-
MD5
05c137d8e79ce59ed6e4b7cd78e5b8a2
-
SHA1
3a41de3774b6a17a34a8bedf1a0881a3f08d492d
-
SHA256
5a31c77293af2920d7020d5d0236691adcea2c57c2716658ce118a5cba9d4913
-
SHA512
46551cb4556183b6d5e4fe20e1d2f916c9e50f109f1bec69cc3abce295d1be138c0dadc69ab7a510d4e29e59656b47b1d36a486c1e68d71c776271ff1ef58aa3
-
SSDEEP
192:TMv9/nrxOgNIVk04Pre4VqPuc+17rf14g/gjXKSDxX8VxrdPJH:Yv9/rsok+Prz1dZKXDsjtJH
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 5 1876 EQNEDT32.EXE -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 2660 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid process 2660 WINWORD.EXE 2660 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
WINWORD.EXEdescription pid process target process PID 2660 wrote to memory of 1580 2660 WINWORD.EXE splwow64.exe PID 2660 wrote to memory of 1580 2660 WINWORD.EXE splwow64.exe PID 2660 wrote to memory of 1580 2660 WINWORD.EXE splwow64.exe PID 2660 wrote to memory of 1580 2660 WINWORD.EXE splwow64.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\factura.rtf"1⤵
- Drops file in Windows directory
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1580
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Launches Equation Editor
PID:1876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD573b94f10a1b5fba72448a393c54433ed
SHA1aabae88663cc14b2c4e3178cfc2ce1b8e9101fa5
SHA2563d696976ac891d27b4a968b47d607962ec9162c558058ac61fa88d91772a38bc
SHA512094314e2dda51eebbf3e2868a754ff9265be22f86d65bcb68581bf783bb263371b537cc1e22ef7536d803518081c6ea5ea6752a3d94451bd731bde3909894f31