Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
05/10/2023, 12:51
Static task
static1
Behavioral task
behavioral1
Sample
Quote.docx
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
Quote.docx
Resource
win10v2004-20230915-en
General
-
Target
Quote.docx
-
Size
695KB
-
MD5
33a047ae678c28ae1bdcc1c77b22fb29
-
SHA1
aa82703b68b870ab8f6990990e0bb4c54f422905
-
SHA256
02b8f16f6c30c9f18c88d3305fc2b97c9b4e55110a782d509fbc5f07793bb7e8
-
SHA512
079cb05eab0f161a39df10c46cd1ea99ab7e036dc5b0ddf8434bfd9ef05e9124db8eebbf8ea08e22ec717a345ca5172f49f2c990440341cb209fae0a491732f3
-
SSDEEP
12288:4ZjzMs8UpkflctUCQeBNb6pMQyD20044B/UNaTZkf+hFV6PqM4v0bZut1:4ZjzDpo4NdQ9/UNSZkf+zVfM4vouH
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 15 3000 EQNEDT32.EXE -
Downloads MZ/PE file
-
Abuses OpenXML format to download file from external location
-
Executes dropped EXE 6 IoCs
pid Process 1392 audiodgse.exe 1144 audiodgse.exe 688 audiodgse.exe 1448 audiodgse.exe 1696 audiodgse.exe 2272 audiodgse.exe -
Loads dropped DLL 6 IoCs
pid Process 3000 EQNEDT32.EXE 1392 audiodgse.exe 1392 audiodgse.exe 1392 audiodgse.exe 1392 audiodgse.exe 1392 audiodgse.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 3000 EQNEDT32.EXE -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3849525425-30183055-657688904-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\ = "&Edit" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\ = "&Print" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\ShellEx WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohevi.dll" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2932 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1392 audiodgse.exe 1392 audiodgse.exe 1392 audiodgse.exe 1392 audiodgse.exe 1392 audiodgse.exe 1392 audiodgse.exe 1392 audiodgse.exe 1392 audiodgse.exe 1392 audiodgse.exe 1392 audiodgse.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1392 audiodgse.exe Token: SeShutdownPrivilege 2932 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2932 WINWORD.EXE 2932 WINWORD.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3000 wrote to memory of 1392 3000 EQNEDT32.EXE 31 PID 3000 wrote to memory of 1392 3000 EQNEDT32.EXE 31 PID 3000 wrote to memory of 1392 3000 EQNEDT32.EXE 31 PID 3000 wrote to memory of 1392 3000 EQNEDT32.EXE 31 PID 2932 wrote to memory of 1568 2932 WINWORD.EXE 33 PID 2932 wrote to memory of 1568 2932 WINWORD.EXE 33 PID 2932 wrote to memory of 1568 2932 WINWORD.EXE 33 PID 2932 wrote to memory of 1568 2932 WINWORD.EXE 33 PID 1392 wrote to memory of 1144 1392 audiodgse.exe 37 PID 1392 wrote to memory of 1144 1392 audiodgse.exe 37 PID 1392 wrote to memory of 1144 1392 audiodgse.exe 37 PID 1392 wrote to memory of 1144 1392 audiodgse.exe 37 PID 1392 wrote to memory of 688 1392 audiodgse.exe 38 PID 1392 wrote to memory of 688 1392 audiodgse.exe 38 PID 1392 wrote to memory of 688 1392 audiodgse.exe 38 PID 1392 wrote to memory of 688 1392 audiodgse.exe 38 PID 1392 wrote to memory of 1448 1392 audiodgse.exe 40 PID 1392 wrote to memory of 1448 1392 audiodgse.exe 40 PID 1392 wrote to memory of 1448 1392 audiodgse.exe 40 PID 1392 wrote to memory of 1448 1392 audiodgse.exe 40 PID 1392 wrote to memory of 1696 1392 audiodgse.exe 39 PID 1392 wrote to memory of 1696 1392 audiodgse.exe 39 PID 1392 wrote to memory of 1696 1392 audiodgse.exe 39 PID 1392 wrote to memory of 1696 1392 audiodgse.exe 39 PID 1392 wrote to memory of 2272 1392 audiodgse.exe 41 PID 1392 wrote to memory of 2272 1392 audiodgse.exe 41 PID 1392 wrote to memory of 2272 1392 audiodgse.exe 41 PID 1392 wrote to memory of 2272 1392 audiodgse.exe 41
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Quote.docx"1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1568
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Roaming\audiodgse.exe"C:\Users\Admin\AppData\Roaming\audiodgse.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Users\Admin\AppData\Roaming\audiodgse.exe"C:\Users\Admin\AppData\Roaming\audiodgse.exe"3⤵
- Executes dropped EXE
PID:1144
-
-
C:\Users\Admin\AppData\Roaming\audiodgse.exe"C:\Users\Admin\AppData\Roaming\audiodgse.exe"3⤵
- Executes dropped EXE
PID:688
-
-
C:\Users\Admin\AppData\Roaming\audiodgse.exe"C:\Users\Admin\AppData\Roaming\audiodgse.exe"3⤵
- Executes dropped EXE
PID:1696
-
-
C:\Users\Admin\AppData\Roaming\audiodgse.exe"C:\Users\Admin\AppData\Roaming\audiodgse.exe"3⤵
- Executes dropped EXE
PID:1448
-
-
C:\Users\Admin\AppData\Roaming\audiodgse.exe"C:\Users\Admin\AppData\Roaming\audiodgse.exe"3⤵
- Executes dropped EXE
PID:2272
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{22967AD0-7BDD-4E47-AC28-521C3B869370}.FSD
Filesize128KB
MD5daf0fca5b47e7be771615b97886c4a73
SHA16386d98272be351466730919b2b36915ff7922a4
SHA256fe2409ad3269f96c05d26f92050e2a04eabe553c147832aa4e2902976ecb749a
SHA512f3fb303c1d7e448acf05ea0a79ab2d84f8947bae2e7c3fe345c58f75a9c8f2ea3f0059afd885576dd95d87c7b5671e8ac288215f3019595e568becef2595e568
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
Filesize128KB
MD5f1f0b1ae681fd4e3cf2da52be121fb29
SHA1e203099e46b7829703503a78fbd6106cdbcafe0e
SHA256247577932eba3b128283c946ed3fc1f9b4d68e9bcc09d7e9a327a0bd3823daa3
SHA51246722f5a19d65dfef0a728b1eec6d4b4b2ea649475eea13788a504762bc9349f533bd818a58c8cf3773426cba4e00f646360c4ca91787d89a70b62f54c402d88
-
C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{C1EEA165-ECB6-4B17-BA45-3050095A9BB7}.FSD
Filesize128KB
MD51f3dfc707e2efaeeb1cb48e39bc910f4
SHA1206b6c30eb09dcf0f073d393404076141e5ed1ab
SHA2568f3cedc52023937183f7778568d5efc5ce0015158a62b4e6fe6694dd20d2f584
SHA5125e4d5e17fb378c882c131b1c01e6a157c11e31c00ff97f786d8436f6c9e196cb0db8f839066a82deb9fc8b979b0b1c8510563a8b93e928d04177fe81078e2c31
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NO1NR40C\i0iioi0IOIOi0ioiioi0ioI0IOI0I9OII0IOIOI0IOIOI0IOIOIOI000##############000000000000000000##############0000000000[1].doc
Filesize26KB
MD5b033c79a643e692668723f11af0e9484
SHA1e074e56654daace54801f4cdd503d6181457bb41
SHA2561f2b9d1b65ef0a6b6f43dcf783fd21955deb49c2c5aecf7369b8f706250f98c1
SHA5124f311c874f8769ca4ee9d81dd788f6b8d4375fdf700473568a11c8a2e41433bdaecf8ea02fa94db705756e08356e2dfb5a1176899cd1810a1a9ab11c02045335
-
Filesize
1.4MB
MD506b9fa2588d47f30b8df72eb1f41abef
SHA148d99e1efeaba5030f7e7184a27181ab2b71128a
SHA2566abca8334cf34a16da88511242da6a55708966a9fe88cfd3b373d781c45c585f
SHA512614b2ba6c493bee127dd730a49c1401e7c3df598f645e1e78983a8852cc7d1922070f442a6db557f5c5a7f0fd4becda9aa85f440fc66227b8d07b4cabdf833f4
-
Filesize
1KB
MD5a19e3005f2cf4408c6a0ef18419fd9cf
SHA12b2fe21480eae6c5bbc3bdc736e1186815fecffc
SHA25601188acaff9047e8b0e6293aa34350f74b8b27f425323323b3ebd16e0284a26e
SHA512f2c3dcc37e1868612cf73c976385c00d11c0b52db3846ab8a19d2fdf9cc0a0ec9e704da7607bb56076de7c57743f581d4ba56924994a89e692d20fe16b7ee7aa
-
Filesize
128KB
MD5ba50e018b02840c6dffdc1d4fab385f2
SHA1203f3b1e13bb643d722e10e55042c53220fa2021
SHA2566426ce5767eae6b5d881b938d240ec14c43612e1aeb9a5d54d4f17d21bdfa6a4
SHA5124ad72fb40265181f6f53bdc8ad002e0585b78e69af5faa38b93fe7c1c737c9da99787ba8c6e6c72e7d909c1c44ab66234aee44baf3780028c9fbaed414bf8490
-
Filesize
20KB
MD5c845ae382669c46525454e668c47851f
SHA12980a7cb94d32b2c3cfce8010190c546c9351188
SHA2569e145b43dd2b2d1436e9e175177b916c297e35fb3330b9886d0cbead842812d3
SHA5124f09d8d57ff964df802c6656d76042163751f7d131c53cced189c0b5e18f0d2b8e7b2d0579e3e3892ba61feb4fef268c148424312b7ac3e405fb0b9838d9b36a
-
Filesize
666KB
MD5fca38d9f17a13f01c024777d8b81ccf4
SHA13972ddfb74e1c26299ffd194f017e20d5d0694ef
SHA256b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe
SHA512b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0
-
Filesize
666KB
MD5fca38d9f17a13f01c024777d8b81ccf4
SHA13972ddfb74e1c26299ffd194f017e20d5d0694ef
SHA256b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe
SHA512b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0
-
Filesize
666KB
MD5fca38d9f17a13f01c024777d8b81ccf4
SHA13972ddfb74e1c26299ffd194f017e20d5d0694ef
SHA256b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe
SHA512b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0
-
Filesize
666KB
MD5fca38d9f17a13f01c024777d8b81ccf4
SHA13972ddfb74e1c26299ffd194f017e20d5d0694ef
SHA256b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe
SHA512b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0
-
Filesize
666KB
MD5fca38d9f17a13f01c024777d8b81ccf4
SHA13972ddfb74e1c26299ffd194f017e20d5d0694ef
SHA256b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe
SHA512b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0
-
Filesize
666KB
MD5fca38d9f17a13f01c024777d8b81ccf4
SHA13972ddfb74e1c26299ffd194f017e20d5d0694ef
SHA256b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe
SHA512b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0
-
Filesize
666KB
MD5fca38d9f17a13f01c024777d8b81ccf4
SHA13972ddfb74e1c26299ffd194f017e20d5d0694ef
SHA256b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe
SHA512b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0
-
Filesize
666KB
MD5fca38d9f17a13f01c024777d8b81ccf4
SHA13972ddfb74e1c26299ffd194f017e20d5d0694ef
SHA256b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe
SHA512b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0
-
Filesize
666KB
MD5fca38d9f17a13f01c024777d8b81ccf4
SHA13972ddfb74e1c26299ffd194f017e20d5d0694ef
SHA256b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe
SHA512b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0
-
Filesize
666KB
MD5fca38d9f17a13f01c024777d8b81ccf4
SHA13972ddfb74e1c26299ffd194f017e20d5d0694ef
SHA256b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe
SHA512b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0
-
Filesize
666KB
MD5fca38d9f17a13f01c024777d8b81ccf4
SHA13972ddfb74e1c26299ffd194f017e20d5d0694ef
SHA256b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe
SHA512b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0
-
Filesize
666KB
MD5fca38d9f17a13f01c024777d8b81ccf4
SHA13972ddfb74e1c26299ffd194f017e20d5d0694ef
SHA256b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe
SHA512b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0
-
Filesize
666KB
MD5fca38d9f17a13f01c024777d8b81ccf4
SHA13972ddfb74e1c26299ffd194f017e20d5d0694ef
SHA256b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe
SHA512b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0
-
Filesize
666KB
MD5fca38d9f17a13f01c024777d8b81ccf4
SHA13972ddfb74e1c26299ffd194f017e20d5d0694ef
SHA256b96e24a9ddf6cd213fbc5d9c6412c7466181a39d3ce07f02e3ccfc2d6d52e6fe
SHA512b376791f2dca26fb94fb7e65ed45576cee692b2c563b9e295cc519c5ba1476489693ce4d5ee34f5ea8a926483495999763f50e4979cae7638c0ddb5e32fc89b0