Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01-02-2023 13:02
Static task
static1
Behavioral task
behavioral1
Sample
fb12ff69d81b75634e8d16440e6e3a630bf4ccbb.rtf
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
fb12ff69d81b75634e8d16440e6e3a630bf4ccbb.rtf
Resource
win10v2004-20221111-en
General
-
Target
fb12ff69d81b75634e8d16440e6e3a630bf4ccbb.rtf
-
Size
1.4MB
-
MD5
6e5a788c4769930b873924f3ec758eb7
-
SHA1
fb12ff69d81b75634e8d16440e6e3a630bf4ccbb
-
SHA256
67cedcf3db2450ff9b924403912629c01eb69f4d4d9ba4b16a6ffcd80fb2ef0e
-
SHA512
04f77e5a63b568b08561954296d0f34d259054d1bcbe14d8e4d9a5dd30740a8d1e49a49516d90adb81bf17b3ade9cd3229863d611417ee95631c1675472e9012
-
SSDEEP
24576:ouJ6FV2EU4kgskPFCMUC3aM/OmMkcN+7AUeRNP8DxnmPqKZnYGtbOcQmo5oCiDNW:Q
Malware Config
Extracted
formbook
4.1
sk29
adobeholidaylego.com
labassecourdecaro.com
whhlbz.net
aikxian.net
myimmigration.net
etribe.info
fercosgru.com
everbrighthouse.com
finepizzavegesack.info
mesuretonradon.com
escopic.art
mapzle.com
panachesports.net
alabamasbesthvac.com
esghf.com
usrisik.com
activseal.com
eventplanningpros.africa
adufyuwefjdfuiwefl.site
kornilt.com
lotospharms.com
abovetheaverageent.com
pricesky.co.uk
arizona-nature.com
fireemblemgame.com
latestschgist.africa
kahtyadaringstore.com
desireblaze.com
onlychina.co.uk
howtoinstallkodi.com
gocobooker.com
gentechglobalservices.africa
panthersoftball.com
frykuv.xyz
aumcart.com
foothillvbc.com
iptml.online
thepsychic.africa
20np.com
itziaryunai.com
dothot.club
ciomm.ltd
offms365snv.xyz
hailiankj.com
naijaghost.africa
benguey.com
2022xin39.shop
104as.com
fairhouserentals.com
fbdsufh.com
7wgnib9t6.xyz
amagentnextdoor.com
asic-businessnames-au-gov.biz
khalifafoods.africa
leihatooke.co.uk
bpkpenaburjkt.com
dreamrunteam.com
welcomedenver.net
marketstore.africa
truegritconsultants.com
baroomclub.com
sexx.boo
bestshares.co.uk
drkilido.com
decornsweets.com
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/108-76-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1736-83-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/1736-88-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 1232 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 1012 word.exe 1604 zzxrpvbz.exe 108 zzxrpvbz.exe -
Loads dropped DLL 4 IoCs
pid Process 1232 EQNEDT32.EXE 1012 word.exe 1012 word.exe 1604 zzxrpvbz.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1604 set thread context of 108 1604 zzxrpvbz.exe 34 PID 108 set thread context of 1268 108 zzxrpvbz.exe 11 PID 1736 set thread context of 1268 1736 msdt.exe 11 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 1232 EQNEDT32.EXE -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon\ = "\"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon\ = "\"%1\"" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\ = "&Print" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1428 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 108 zzxrpvbz.exe 108 zzxrpvbz.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe 1736 msdt.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1268 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1604 zzxrpvbz.exe 108 zzxrpvbz.exe 108 zzxrpvbz.exe 108 zzxrpvbz.exe 1736 msdt.exe 1736 msdt.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 108 zzxrpvbz.exe Token: SeDebugPrivilege 1736 msdt.exe Token: SeShutdownPrivilege 1268 Explorer.EXE Token: SeShutdownPrivilege 1268 Explorer.EXE Token: SeShutdownPrivilege 1268 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1268 Explorer.EXE 1268 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1428 WINWORD.EXE 1428 WINWORD.EXE -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1232 wrote to memory of 1012 1232 EQNEDT32.EXE 30 PID 1232 wrote to memory of 1012 1232 EQNEDT32.EXE 30 PID 1232 wrote to memory of 1012 1232 EQNEDT32.EXE 30 PID 1232 wrote to memory of 1012 1232 EQNEDT32.EXE 30 PID 1012 wrote to memory of 1604 1012 word.exe 31 PID 1012 wrote to memory of 1604 1012 word.exe 31 PID 1012 wrote to memory of 1604 1012 word.exe 31 PID 1012 wrote to memory of 1604 1012 word.exe 31 PID 1604 wrote to memory of 108 1604 zzxrpvbz.exe 34 PID 1604 wrote to memory of 108 1604 zzxrpvbz.exe 34 PID 1604 wrote to memory of 108 1604 zzxrpvbz.exe 34 PID 1604 wrote to memory of 108 1604 zzxrpvbz.exe 34 PID 1604 wrote to memory of 108 1604 zzxrpvbz.exe 34 PID 1268 wrote to memory of 1736 1268 Explorer.EXE 35 PID 1268 wrote to memory of 1736 1268 Explorer.EXE 35 PID 1268 wrote to memory of 1736 1268 Explorer.EXE 35 PID 1268 wrote to memory of 1736 1268 Explorer.EXE 35 PID 1736 wrote to memory of 1496 1736 msdt.exe 36 PID 1736 wrote to memory of 1496 1736 msdt.exe 36 PID 1736 wrote to memory of 1496 1736 msdt.exe 36 PID 1736 wrote to memory of 1496 1736 msdt.exe 36 PID 1428 wrote to memory of 1544 1428 WINWORD.EXE 38 PID 1428 wrote to memory of 1544 1428 WINWORD.EXE 38 PID 1428 wrote to memory of 1544 1428 WINWORD.EXE 38 PID 1428 wrote to memory of 1544 1428 WINWORD.EXE 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\fb12ff69d81b75634e8d16440e6e3a630bf4ccbb.rtf"2⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:1544
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\zzxrpvbz.exe"3⤵PID:1496
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Users\Admin\AppData\Roaming\word.exeC:\Users\Admin\AppData\Roaming\word.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Users\Admin\AppData\Local\Temp\zzxrpvbz.exe"C:\Users\Admin\AppData\Local\Temp\zzxrpvbz.exe" C:\Users\Admin\AppData\Local\Temp\elmtfhpfdqe.q3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\zzxrpvbz.exe"C:\Users\Admin\AppData\Local\Temp\zzxrpvbz.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:108
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
205KB
MD51d51f6bfcde95429674191884542b553
SHA103f6aa0902a0a06bce8c7ff02d933e13bba79a67
SHA256a49153835d5bb9d6f08240096555fb4b94b3c831a1352781448cd034d740dfe8
SHA512b27a35760bfcb50455cccecc45d939354908ae9cbe70051d5adfefc848f6d36357142962311f6570daa7c5f9cd1ee6db194fd715acc3768ce2418a11fd9b37f5
-
Filesize
5KB
MD5c5e247b04af0e422753af1f29bf59373
SHA1c0651b0422c47125efe6c9bfbfb39279f5da9179
SHA2560863fa944ba3d4db0b2b618ef4904b3680713f7737a439febd412af96d01c52a
SHA51254a6dee91c5bd9401a9421f394824f12ffd984de1f9481309e2a100b926dbae3c1c6c20580b6cd8aca8a0f12cec5a91ca78ebdeb19248d147435cd81cb08b8b6
-
Filesize
75KB
MD566a11b0a9a0ffcd54990a7e5b32477ab
SHA13c1cb63a61f617dd1e97806ffaab2c9b308eadb6
SHA256b8e93f64a630bfae16e1bb0955e3d3f0530e40750ca70dc7a626dbccd18ade5f
SHA51252211afdbdc90ad55f57be259eda951460273ce63eb767c45992b667d3f8b5be0a860c83e4e273e896167be7dbfc795eaba6d47ac8d6ca8517c0248df1da8cc5
-
Filesize
75KB
MD566a11b0a9a0ffcd54990a7e5b32477ab
SHA13c1cb63a61f617dd1e97806ffaab2c9b308eadb6
SHA256b8e93f64a630bfae16e1bb0955e3d3f0530e40750ca70dc7a626dbccd18ade5f
SHA51252211afdbdc90ad55f57be259eda951460273ce63eb767c45992b667d3f8b5be0a860c83e4e273e896167be7dbfc795eaba6d47ac8d6ca8517c0248df1da8cc5
-
Filesize
75KB
MD566a11b0a9a0ffcd54990a7e5b32477ab
SHA13c1cb63a61f617dd1e97806ffaab2c9b308eadb6
SHA256b8e93f64a630bfae16e1bb0955e3d3f0530e40750ca70dc7a626dbccd18ade5f
SHA51252211afdbdc90ad55f57be259eda951460273ce63eb767c45992b667d3f8b5be0a860c83e4e273e896167be7dbfc795eaba6d47ac8d6ca8517c0248df1da8cc5
-
Filesize
338KB
MD5ad4ffe7e9fc7e819cd483b5ea2e0513b
SHA1eb22cc636eb30f4719390e90b27a6c8dbdf4c22a
SHA2569d6e3e7c289c554340dbbe1d6d6962c0f516325ec801e841814c676a936e9fc9
SHA512f096f035591ffbd2d83b2145dcf27902244d50f06eed21b99920fc2cbc85b518a6d84eecb3d231d5e59eeaaac2186c356d4d2b60bbe37672ff5fe72e967228cc
-
Filesize
338KB
MD5ad4ffe7e9fc7e819cd483b5ea2e0513b
SHA1eb22cc636eb30f4719390e90b27a6c8dbdf4c22a
SHA2569d6e3e7c289c554340dbbe1d6d6962c0f516325ec801e841814c676a936e9fc9
SHA512f096f035591ffbd2d83b2145dcf27902244d50f06eed21b99920fc2cbc85b518a6d84eecb3d231d5e59eeaaac2186c356d4d2b60bbe37672ff5fe72e967228cc
-
Filesize
75KB
MD566a11b0a9a0ffcd54990a7e5b32477ab
SHA13c1cb63a61f617dd1e97806ffaab2c9b308eadb6
SHA256b8e93f64a630bfae16e1bb0955e3d3f0530e40750ca70dc7a626dbccd18ade5f
SHA51252211afdbdc90ad55f57be259eda951460273ce63eb767c45992b667d3f8b5be0a860c83e4e273e896167be7dbfc795eaba6d47ac8d6ca8517c0248df1da8cc5
-
Filesize
75KB
MD566a11b0a9a0ffcd54990a7e5b32477ab
SHA13c1cb63a61f617dd1e97806ffaab2c9b308eadb6
SHA256b8e93f64a630bfae16e1bb0955e3d3f0530e40750ca70dc7a626dbccd18ade5f
SHA51252211afdbdc90ad55f57be259eda951460273ce63eb767c45992b667d3f8b5be0a860c83e4e273e896167be7dbfc795eaba6d47ac8d6ca8517c0248df1da8cc5
-
Filesize
75KB
MD566a11b0a9a0ffcd54990a7e5b32477ab
SHA13c1cb63a61f617dd1e97806ffaab2c9b308eadb6
SHA256b8e93f64a630bfae16e1bb0955e3d3f0530e40750ca70dc7a626dbccd18ade5f
SHA51252211afdbdc90ad55f57be259eda951460273ce63eb767c45992b667d3f8b5be0a860c83e4e273e896167be7dbfc795eaba6d47ac8d6ca8517c0248df1da8cc5
-
Filesize
338KB
MD5ad4ffe7e9fc7e819cd483b5ea2e0513b
SHA1eb22cc636eb30f4719390e90b27a6c8dbdf4c22a
SHA2569d6e3e7c289c554340dbbe1d6d6962c0f516325ec801e841814c676a936e9fc9
SHA512f096f035591ffbd2d83b2145dcf27902244d50f06eed21b99920fc2cbc85b518a6d84eecb3d231d5e59eeaaac2186c356d4d2b60bbe37672ff5fe72e967228cc