Analysis
-
max time kernel
122s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
18-09-2023 08:45
Static task
static1
Behavioral task
behavioral1
Sample
Mhd Order REF_PO 20230918.rtf
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
Mhd Order REF_PO 20230918.rtf
Resource
win10v2004-20230915-en
General
-
Target
Mhd Order REF_PO 20230918.rtf
-
Size
92KB
-
MD5
87dc64cd0d2d13f4897619c008540bcb
-
SHA1
7f191350095893ebc3e1aa0e9e79dc083961e697
-
SHA256
aee43496026aadd3bb0884c7fcd200758fde8c35940f0745628f4a0f480923c0
-
SHA512
09e5d4f84ee2da4306cd4ddc97bebec6071b075e236ef861149daf30ae156d7e0b6f6882926eb7e0f841988424e07d283f505d9de4d91955e1f305961b05b755
-
SSDEEP
768:ewAbZSibMX9gRWjFrOxpo0gcdOSY04ttpVtocQWILLIYGYsTqcmtDU9YHL:ewAlRQKxmidnY04ttpXoeyhGYsVmtYUL
Malware Config
Extracted
xpertrat
3.0.10
STRIGIO
sandshoe.myfirewall.org:5344
I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4
Signatures
-
Processes:
sandshoebnf5783.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sandshoebnf5783.exe -
Processes:
sandshoebnf5783.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" sandshoebnf5783.exe -
XpertRAT Core payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1080-49-0x0000000000400000-0x0000000000443000-memory.dmp xpertrat -
NirSoft MailPassView 1 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2704-61-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/2328-66-0x0000000000400000-0x0000000000459000-memory.dmp WebBrowserPassView -
Nirsoft 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2704-61-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2328-66-0x0000000000400000-0x0000000000459000-memory.dmp Nirsoft behavioral1/memory/112-73-0x0000000000400000-0x0000000000415000-memory.dmp Nirsoft -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4 = "C:\\Users\\Admin\\AppData\\Roaming\\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4.exe" iexplore.exe -
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 3 2728 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
sandshoebnf5783.exesandshoebnf5783.exepid process 2932 sandshoebnf5783.exe 2880 sandshoebnf5783.exe -
Loads dropped DLL 2 IoCs
Processes:
EQNEDT32.EXEpid process 2728 EQNEDT32.EXE 2728 EQNEDT32.EXE -
Processes:
resource yara_rule behavioral1/memory/1516-60-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/2204-72-0x0000000000400000-0x0000000000416000-memory.dmp upx -
Processes:
sandshoebnf5783.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" sandshoebnf5783.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
iexplore.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts iexplore.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Windows\CurrentVersion\Run\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4 = "C:\\Users\\Admin\\AppData\\Roaming\\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4.exe" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4 = "C:\\Users\\Admin\\AppData\\Roaming\\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4.exe" iexplore.exe -
Processes:
sandshoebnf5783.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sandshoebnf5783.exe -
Suspicious use of SetThreadContext 10 IoCs
Processes:
sandshoebnf5783.exesandshoebnf5783.exeiexplore.exedescription pid process target process PID 2932 set thread context of 2880 2932 sandshoebnf5783.exe sandshoebnf5783.exe PID 2880 set thread context of 1732 2880 sandshoebnf5783.exe iexplore.exe PID 2880 set thread context of 1828 2880 sandshoebnf5783.exe iexplore.exe PID 2880 set thread context of 1080 2880 sandshoebnf5783.exe iexplore.exe PID 1080 set thread context of 1516 1080 iexplore.exe iexplore.exe PID 1080 set thread context of 2704 1080 iexplore.exe iexplore.exe PID 1080 set thread context of 1020 1080 iexplore.exe iexplore.exe PID 1080 set thread context of 2328 1080 iexplore.exe iexplore.exe PID 1080 set thread context of 2204 1080 iexplore.exe iexplore.exe PID 1080 set thread context of 112 1080 iexplore.exe iexplore.exe -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
WINWORD.EXEdescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3750544865-3773649541-1858556521-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" WINWORD.EXE -
Modifies registry class 64 IoCs
Processes:
WINWORD.EXEdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\ShellEx WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon\ = "\"%1\"" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\ = "&Edit" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\ = "[open(\"%1\")]" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\ = "&Print" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 2216 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
sandshoebnf5783.exeiexplore.exepid process 2880 sandshoebnf5783.exe 2880 sandshoebnf5783.exe 2880 sandshoebnf5783.exe 2880 sandshoebnf5783.exe 2880 sandshoebnf5783.exe 2880 sandshoebnf5783.exe 2880 sandshoebnf5783.exe 2880 sandshoebnf5783.exe 2328 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
iexplore.exeiexplore.exedescription pid process Token: SeDebugPrivilege 1080 iexplore.exe Token: SeDebugPrivilege 1516 iexplore.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
WINWORD.EXEsandshoebnf5783.exeiexplore.exepid process 2216 WINWORD.EXE 2216 WINWORD.EXE 2880 sandshoebnf5783.exe 1080 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
EQNEDT32.EXEWINWORD.EXEsandshoebnf5783.exesandshoebnf5783.exeiexplore.exedescription pid process target process PID 2728 wrote to memory of 2932 2728 EQNEDT32.EXE sandshoebnf5783.exe PID 2728 wrote to memory of 2932 2728 EQNEDT32.EXE sandshoebnf5783.exe PID 2728 wrote to memory of 2932 2728 EQNEDT32.EXE sandshoebnf5783.exe PID 2728 wrote to memory of 2932 2728 EQNEDT32.EXE sandshoebnf5783.exe PID 2216 wrote to memory of 1916 2216 WINWORD.EXE splwow64.exe PID 2216 wrote to memory of 1916 2216 WINWORD.EXE splwow64.exe PID 2216 wrote to memory of 1916 2216 WINWORD.EXE splwow64.exe PID 2216 wrote to memory of 1916 2216 WINWORD.EXE splwow64.exe PID 2932 wrote to memory of 2880 2932 sandshoebnf5783.exe sandshoebnf5783.exe PID 2932 wrote to memory of 2880 2932 sandshoebnf5783.exe sandshoebnf5783.exe PID 2932 wrote to memory of 2880 2932 sandshoebnf5783.exe sandshoebnf5783.exe PID 2932 wrote to memory of 2880 2932 sandshoebnf5783.exe sandshoebnf5783.exe PID 2932 wrote to memory of 2880 2932 sandshoebnf5783.exe sandshoebnf5783.exe PID 2932 wrote to memory of 2880 2932 sandshoebnf5783.exe sandshoebnf5783.exe PID 2932 wrote to memory of 2880 2932 sandshoebnf5783.exe sandshoebnf5783.exe PID 2932 wrote to memory of 2880 2932 sandshoebnf5783.exe sandshoebnf5783.exe PID 2880 wrote to memory of 1732 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1732 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1732 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1732 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1732 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1732 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1732 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1732 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1732 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1828 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1828 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1828 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1828 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1828 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1828 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1828 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1828 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1828 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1080 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1080 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1080 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1080 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1080 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1080 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1080 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1080 2880 sandshoebnf5783.exe iexplore.exe PID 2880 wrote to memory of 1080 2880 sandshoebnf5783.exe iexplore.exe PID 1080 wrote to memory of 1516 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 1516 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 1516 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 1516 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 1516 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 1516 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 1516 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 1516 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 1516 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 2704 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 2704 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 2704 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 2704 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 2704 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 2704 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 2704 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 2704 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 2704 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 2704 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 1020 1080 iexplore.exe iexplore.exe PID 1080 wrote to memory of 1020 1080 iexplore.exe iexplore.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
sandshoebnf5783.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sandshoebnf5783.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Mhd Order REF_PO 20230918.rtf"1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1916
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Roaming\sandshoebnf5783.exe"C:\Users\Admin\AppData\Roaming\sandshoebnf5783.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Roaming\sandshoebnf5783.exe"C:\Users\Admin\AppData\Roaming\sandshoebnf5783.exe"3⤵
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2880 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Roaming\sandshoebnf5783.exe4⤵PID:1732
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Roaming\sandshoebnf5783.exe4⤵PID:1828
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Roaming\sandshoebnf5783.exe4⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\ttuvyzcnp0.txt"5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\ttuvyzcnp1.txt"5⤵
- Accesses Microsoft Outlook accounts
PID:2704
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\ttuvyzcnp2.txt"5⤵PID:1020
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\ttuvyzcnp2.txt"5⤵
- Suspicious behavior: EnumeratesProcesses
PID:2328
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\ttuvyzcnp3.txt"5⤵PID:2204
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\I8N3F0X7-G4E2-P2S0-T0D7-R1N2H5T660I4\ttuvyzcnp4.txt"5⤵PID:112
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
20KB
MD58f9afff8be144adab202eef57b877a7a
SHA1d0bc536cde574eda691eb092891b930affe76a92
SHA256dd766c332849d0341f16d2c10b3388b9dd91bf62f2ea47e44a760e4dfb79c74a
SHA512e6327eb303b21e4dc3d62ffc282523e214877985e8ab988576e6d1ba1baba14f0ce7b35082850632a171cc224d96578da1d1df8af7ad2a4305501f97eef2a700
-
Filesize
604KB
MD5cb1ccbc5c88657e1f63a2cd3b1c240b6
SHA1f237f76e21cbe5edf11a33ba05265df25c665050
SHA256be15093a407e5b70f5539df5eb1c18d0aedee626f6dc7e9db262c29bfe39ba3c
SHA5120a08c6bb26268d1a902c9bbb28a583e364e565d745fa83a4bc3ef2d4ecd237a049f192467476bb0fd0f0c14addc8be4412481f8cb8e6a1a6dcec36d600d46298
-
Filesize
604KB
MD5cb1ccbc5c88657e1f63a2cd3b1c240b6
SHA1f237f76e21cbe5edf11a33ba05265df25c665050
SHA256be15093a407e5b70f5539df5eb1c18d0aedee626f6dc7e9db262c29bfe39ba3c
SHA5120a08c6bb26268d1a902c9bbb28a583e364e565d745fa83a4bc3ef2d4ecd237a049f192467476bb0fd0f0c14addc8be4412481f8cb8e6a1a6dcec36d600d46298
-
Filesize
604KB
MD5cb1ccbc5c88657e1f63a2cd3b1c240b6
SHA1f237f76e21cbe5edf11a33ba05265df25c665050
SHA256be15093a407e5b70f5539df5eb1c18d0aedee626f6dc7e9db262c29bfe39ba3c
SHA5120a08c6bb26268d1a902c9bbb28a583e364e565d745fa83a4bc3ef2d4ecd237a049f192467476bb0fd0f0c14addc8be4412481f8cb8e6a1a6dcec36d600d46298
-
Filesize
604KB
MD5cb1ccbc5c88657e1f63a2cd3b1c240b6
SHA1f237f76e21cbe5edf11a33ba05265df25c665050
SHA256be15093a407e5b70f5539df5eb1c18d0aedee626f6dc7e9db262c29bfe39ba3c
SHA5120a08c6bb26268d1a902c9bbb28a583e364e565d745fa83a4bc3ef2d4ecd237a049f192467476bb0fd0f0c14addc8be4412481f8cb8e6a1a6dcec36d600d46298
-
Filesize
604KB
MD5cb1ccbc5c88657e1f63a2cd3b1c240b6
SHA1f237f76e21cbe5edf11a33ba05265df25c665050
SHA256be15093a407e5b70f5539df5eb1c18d0aedee626f6dc7e9db262c29bfe39ba3c
SHA5120a08c6bb26268d1a902c9bbb28a583e364e565d745fa83a4bc3ef2d4ecd237a049f192467476bb0fd0f0c14addc8be4412481f8cb8e6a1a6dcec36d600d46298
-
Filesize
604KB
MD5cb1ccbc5c88657e1f63a2cd3b1c240b6
SHA1f237f76e21cbe5edf11a33ba05265df25c665050
SHA256be15093a407e5b70f5539df5eb1c18d0aedee626f6dc7e9db262c29bfe39ba3c
SHA5120a08c6bb26268d1a902c9bbb28a583e364e565d745fa83a4bc3ef2d4ecd237a049f192467476bb0fd0f0c14addc8be4412481f8cb8e6a1a6dcec36d600d46298