Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:34
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Exploit.CVE-2018-0798.4.25561.19599.rtf
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Exploit.CVE-2018-0798.4.25561.19599.rtf
Resource
win10v2004-20220812-en
General
-
Target
SecuriteInfo.com.Exploit.CVE-2018-0798.4.25561.19599.rtf
-
Size
2KB
-
MD5
4b14561c9f2621d61539efcf95bc9005
-
SHA1
395f327ba50f436bf3b92d54252d2641743e23f6
-
SHA256
d7f8ae465ac4eaca7c6a61818c3350a613d1a8dadb3d26b5e58b4150be145fac
-
SHA512
784619dbc5b9fcefcecfc1e3f56341f3095c8cf9a23b1531853d5af354c94371bd7dc66f23f7cb30732c81f69a7de9a8ce6eb329bb918bdd0d9e79390b73deda
Malware Config
Extracted
formbook
4.1
lt63
fortrantelecom.africa
ffafa.buzz
bullybrain.com
ekeisolutions.com
lamiamira.com
noahsark.xyz
beautyby-eve.com
cloudfatory.com
12443.football
hataykultur.online
donqu3.sexy
breakthroughaustralia.com
havengpe.com
cpxlocatup.info
corefourpartners.com
amonefintech.com
thithombo.africa
bassmaty.store
fdshdsr.top
lifesoapsimple.com
divaproportugal.com
footwearbags.com
ivbusinessservices.com
93215.vip
livescorenona123.online
ablulu109.xyz
chuyunfang.com
fogofwar.quest
weimingpian.net
getmowico.com
hability.xyz
brightmachineary.com
precious-sawdaa.com
nochewing.net
fruihcon.xyz
hue-fame.com
egordizain.ru
tutastrading.africa
deansroofingandconstruction.com
arabianroadstech.com
family-doctor-41501.com
233969.com
9898svip1.com
yonggunkim.net
illminded.com
gemlikguventasevdeneve.com
fiberlazertamir.com
kimia.boo
skinnectar.uk
leve-tech.co.uk
just3pages.com
wristnoe.co.uk
e-suxiu.com
evri-deiivery.com
storageredbox.net
grdpy.com
darkblissclothing.com
functionful.com
bestinvestorcorporation.info
com-prostaclear.com
91yqm.com
districthvacs.com
floridasoftware.biz
cocredcaixaaqui.com
gooqoo.xyz
Signatures
-
Formbook payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/528-76-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1392-83-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/1392-89-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 4 1540 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
nijmec.exettiun.exettiun.exepid process 1796 nijmec.exe 1588 ttiun.exe 528 ttiun.exe -
Loads dropped DLL 3 IoCs
Processes:
EQNEDT32.EXEnijmec.exettiun.exepid process 1540 EQNEDT32.EXE 1796 nijmec.exe 1588 ttiun.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
ttiun.exettiun.exemsdt.exedescription pid process target process PID 1588 set thread context of 528 1588 ttiun.exe ttiun.exe PID 528 set thread context of 1260 528 ttiun.exe Explorer.EXE PID 1392 set thread context of 1260 1392 msdt.exe Explorer.EXE -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 6 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\nijmec.exe nsis_installer_1 \Users\Admin\AppData\Roaming\nijmec.exe nsis_installer_2 C:\Users\Admin\AppData\Roaming\nijmec.exe nsis_installer_1 C:\Users\Admin\AppData\Roaming\nijmec.exe nsis_installer_2 C:\Users\Admin\AppData\Roaming\nijmec.exe nsis_installer_1 C:\Users\Admin\AppData\Roaming\nijmec.exe nsis_installer_2 -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
WINWORD.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE -
Modifies registry class 64 IoCs
Processes:
WINWORD.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\ = "&Print" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ThreadingModel = "Apartment" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\ShellEx WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\topic WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ = "&Open" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 1424 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
ttiun.exemsdt.exepid process 528 ttiun.exe 528 ttiun.exe 1392 msdt.exe 1392 msdt.exe 1392 msdt.exe 1392 msdt.exe 1392 msdt.exe 1392 msdt.exe 1392 msdt.exe 1392 msdt.exe 1392 msdt.exe 1392 msdt.exe 1392 msdt.exe 1392 msdt.exe 1392 msdt.exe 1392 msdt.exe 1392 msdt.exe 1392 msdt.exe 1392 msdt.exe 1392 msdt.exe 1392 msdt.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1260 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
ttiun.exettiun.exemsdt.exepid process 1588 ttiun.exe 528 ttiun.exe 528 ttiun.exe 528 ttiun.exe 1392 msdt.exe 1392 msdt.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
ttiun.exeExplorer.EXEmsdt.exedescription pid process Token: SeDebugPrivilege 528 ttiun.exe Token: SeShutdownPrivilege 1260 Explorer.EXE Token: SeDebugPrivilege 1392 msdt.exe Token: SeShutdownPrivilege 1260 Explorer.EXE Token: SeShutdownPrivilege 1260 Explorer.EXE Token: SeShutdownPrivilege 1260 Explorer.EXE Token: SeShutdownPrivilege 1260 Explorer.EXE Token: SeShutdownPrivilege 1260 Explorer.EXE Token: SeShutdownPrivilege 1260 Explorer.EXE Token: SeShutdownPrivilege 1260 Explorer.EXE -
Suspicious use of FindShellTrayWindow 14 IoCs
Processes:
WINWORD.EXEExplorer.EXEpid process 1424 WINWORD.EXE 1424 WINWORD.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
Explorer.EXEpid process 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid process 1424 WINWORD.EXE 1424 WINWORD.EXE -
Suspicious use of UnmapMainImage 9 IoCs
Processes:
Explorer.EXEpid process 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE 1260 Explorer.EXE -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
EQNEDT32.EXEnijmec.exettiun.exeExplorer.EXEmsdt.exeWINWORD.EXEdescription pid process target process PID 1540 wrote to memory of 1796 1540 EQNEDT32.EXE nijmec.exe PID 1540 wrote to memory of 1796 1540 EQNEDT32.EXE nijmec.exe PID 1540 wrote to memory of 1796 1540 EQNEDT32.EXE nijmec.exe PID 1540 wrote to memory of 1796 1540 EQNEDT32.EXE nijmec.exe PID 1796 wrote to memory of 1588 1796 nijmec.exe ttiun.exe PID 1796 wrote to memory of 1588 1796 nijmec.exe ttiun.exe PID 1796 wrote to memory of 1588 1796 nijmec.exe ttiun.exe PID 1796 wrote to memory of 1588 1796 nijmec.exe ttiun.exe PID 1588 wrote to memory of 528 1588 ttiun.exe ttiun.exe PID 1588 wrote to memory of 528 1588 ttiun.exe ttiun.exe PID 1588 wrote to memory of 528 1588 ttiun.exe ttiun.exe PID 1588 wrote to memory of 528 1588 ttiun.exe ttiun.exe PID 1588 wrote to memory of 528 1588 ttiun.exe ttiun.exe PID 1260 wrote to memory of 1392 1260 Explorer.EXE msdt.exe PID 1260 wrote to memory of 1392 1260 Explorer.EXE msdt.exe PID 1260 wrote to memory of 1392 1260 Explorer.EXE msdt.exe PID 1260 wrote to memory of 1392 1260 Explorer.EXE msdt.exe PID 1392 wrote to memory of 1548 1392 msdt.exe cmd.exe PID 1392 wrote to memory of 1548 1392 msdt.exe cmd.exe PID 1392 wrote to memory of 1548 1392 msdt.exe cmd.exe PID 1392 wrote to memory of 1548 1392 msdt.exe cmd.exe PID 1424 wrote to memory of 736 1424 WINWORD.EXE splwow64.exe PID 1424 wrote to memory of 736 1424 WINWORD.EXE splwow64.exe PID 1424 wrote to memory of 736 1424 WINWORD.EXE splwow64.exe PID 1424 wrote to memory of 736 1424 WINWORD.EXE splwow64.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Exploit.CVE-2018-0798.4.25561.19599.rtf"2⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:736
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\ttiun.exe"3⤵PID:1548
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Users\Admin\AppData\Roaming\nijmec.exeC:\Users\Admin\AppData\Roaming\nijmec.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Users\Admin\AppData\Local\Temp\ttiun.exe"C:\Users\Admin\AppData\Local\Temp\ttiun.exe" C:\Users\Admin\AppData\Local\Temp\jkbyqpmwpn.myo3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Users\Admin\AppData\Local\Temp\ttiun.exe"C:\Users\Admin\AppData\Local\Temp\ttiun.exe" C:\Users\Admin\AppData\Local\Temp\jkbyqpmwpn.myo4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:528
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD5a5a31158bfe067c0ba04e5e4f95f4053
SHA11c1335feb34f7b6753a4d4fcc229d5c9eda16fcd
SHA256f5b7b47ee862ad199a4b84ea0f070b51515695eb7212ffa16f56ac96144d82a0
SHA51225bdca3d77882f7ec5d9baa9b74d17f7351f2d2dde40719391df68e0a61b3de1b6d65c8a82a67484a3040f1602118d061ad96eacc191dcc9e229d04ce4df896e
-
Filesize
5KB
MD58437e8a1212106edf1df72ef5b70e141
SHA173ab9b54361194615030d530e33746593ad0b73d
SHA25600981090f59108d62f1330be78e684b3a40b75ea2da27eb95904a471d4764943
SHA512823692591cea509967ee97be1e4b7078aa0fba3de222d6794ef94a638a2d56ae8641d0e333cf7de87d768d3401d2ce82b6e27fb457a731fa5572aa1c280198d3
-
Filesize
30KB
MD5cb9b2eec89472e53b529a2abbea610d3
SHA176a747cbfdd15c81d7df9cae1b6c6daf21f488c9
SHA256c1357d9479a40910d2c6030b58905e263ae821b1132617059df13d9a2dd0960a
SHA512da5c56cd1e3c069a9cc8943867e754575fc767c5a2d85c752b8a0af444a5161d7c4f12121c6ef4ee484979baa1cc42f1ddf89e6d9dc89e88a9977dc85d739d52
-
Filesize
30KB
MD5cb9b2eec89472e53b529a2abbea610d3
SHA176a747cbfdd15c81d7df9cae1b6c6daf21f488c9
SHA256c1357d9479a40910d2c6030b58905e263ae821b1132617059df13d9a2dd0960a
SHA512da5c56cd1e3c069a9cc8943867e754575fc767c5a2d85c752b8a0af444a5161d7c4f12121c6ef4ee484979baa1cc42f1ddf89e6d9dc89e88a9977dc85d739d52
-
Filesize
30KB
MD5cb9b2eec89472e53b529a2abbea610d3
SHA176a747cbfdd15c81d7df9cae1b6c6daf21f488c9
SHA256c1357d9479a40910d2c6030b58905e263ae821b1132617059df13d9a2dd0960a
SHA512da5c56cd1e3c069a9cc8943867e754575fc767c5a2d85c752b8a0af444a5161d7c4f12121c6ef4ee484979baa1cc42f1ddf89e6d9dc89e88a9977dc85d739d52
-
Filesize
442KB
MD5ac9f7c1ebdf2d688c3f9b7ff82bf4c0a
SHA1b5a0a41c6b3059a93effa972c8f2641192419445
SHA25644b473195e8f495f9e53899badaabf0e164b52ec3cc3d73be3c59cc5c570ccd1
SHA5122b47a0ef4cd5fbc5996dc77a773396146509f7b321ba327190fb16581c33cb0dcaf73b15986b8ff69e0f1b43da97cef84f397d076fd6ba9b35e0b7285485800a
-
Filesize
442KB
MD5ac9f7c1ebdf2d688c3f9b7ff82bf4c0a
SHA1b5a0a41c6b3059a93effa972c8f2641192419445
SHA25644b473195e8f495f9e53899badaabf0e164b52ec3cc3d73be3c59cc5c570ccd1
SHA5122b47a0ef4cd5fbc5996dc77a773396146509f7b321ba327190fb16581c33cb0dcaf73b15986b8ff69e0f1b43da97cef84f397d076fd6ba9b35e0b7285485800a
-
Filesize
30KB
MD5cb9b2eec89472e53b529a2abbea610d3
SHA176a747cbfdd15c81d7df9cae1b6c6daf21f488c9
SHA256c1357d9479a40910d2c6030b58905e263ae821b1132617059df13d9a2dd0960a
SHA512da5c56cd1e3c069a9cc8943867e754575fc767c5a2d85c752b8a0af444a5161d7c4f12121c6ef4ee484979baa1cc42f1ddf89e6d9dc89e88a9977dc85d739d52
-
Filesize
30KB
MD5cb9b2eec89472e53b529a2abbea610d3
SHA176a747cbfdd15c81d7df9cae1b6c6daf21f488c9
SHA256c1357d9479a40910d2c6030b58905e263ae821b1132617059df13d9a2dd0960a
SHA512da5c56cd1e3c069a9cc8943867e754575fc767c5a2d85c752b8a0af444a5161d7c4f12121c6ef4ee484979baa1cc42f1ddf89e6d9dc89e88a9977dc85d739d52
-
Filesize
442KB
MD5ac9f7c1ebdf2d688c3f9b7ff82bf4c0a
SHA1b5a0a41c6b3059a93effa972c8f2641192419445
SHA25644b473195e8f495f9e53899badaabf0e164b52ec3cc3d73be3c59cc5c570ccd1
SHA5122b47a0ef4cd5fbc5996dc77a773396146509f7b321ba327190fb16581c33cb0dcaf73b15986b8ff69e0f1b43da97cef84f397d076fd6ba9b35e0b7285485800a