Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
152s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13/10/2023, 20:15
Static task
static1
Behavioral task
behavioral1
Sample
Order No 455100.rtf
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
Order No 455100.rtf
Resource
win10v2004-20230915-en
General
-
Target
Order No 455100.rtf
-
Size
3KB
-
MD5
b369f7fc426c775b65a99ae2c304751e
-
SHA1
74e3cda013b63cfec95c366dc0f71b6630df85b3
-
SHA256
0d3a500677f84c749dfa47f13c1951e80b8b77fab39c6ff1c4fb40b0568569d3
-
SHA512
6185c9df5ff994c866e9a8fa89cc618c37537e5cd9aeddddba4df1cf107252d4e7f43502284b5bca31da28cd1468f770440cff39392825cbb970d7ce17eee5b5
Malware Config
Extracted
formbook
4.1
ge06
azaharparis.com
nationaleventsafety.com
covesstudy.com
quinshon4.com
moderco.net
trailblazerbaby.com
time-edu.net
azeemtourism.com
anakmedan3.click
bookinternationaltours.com
ulksht.top
newswirex.com
dingg.net
waveoflife.pro
miamirealestatecommercial.com
rtplive77.xyz
bowllywood.com
automation-tools-84162.bond
booptee.com
ebx.lat
gdlongzhong.icu
seoulbeautytw.com
bulgarianarchive.com
pojipoji.com
mochibees-wylie.com
ecoboat.world
eroyfw.top
centralngs.com
youtube-manager.site
eatlust.com
geutik.cfd
credit-cards-16215.bond
lodsoab.com
jon188.ink
52iwin.win
juanmafit.com
gamemuggaz.com
oneresi.com
pj69vip12.cyou
west-paws.com
chaineccn.com
mentiti.com
modeparisiennefr.com
skyboxpro.net
versebuild.xyz
luxpsy.com
nivaarnalawgroup.com
c091627.com
preppal.shop
narrativepages.com
yqsoysy.com
diverseindiatours.com
batcavela.com
ayyp300.top
daqtpt.cfd
livers-guardplus.com
chucobuilt.net
qianxz109.xyz
carat-automotive.com
hndswicco.best
workwithray.live
sxchenggu.com
sanpan010.com
fufe066.xyz
fakeittilyoumakeitfinance.com
Signatures
-
Formbook payload 5 IoCs
resource yara_rule behavioral1/memory/2660-27-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2660-32-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2660-42-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1504-49-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/1504-51-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2632 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 2520 word.exe 2656 sespa.exe 2660 sespa.exe -
Loads dropped DLL 4 IoCs
pid Process 2632 EQNEDT32.EXE 2520 word.exe 2520 word.exe 2656 sespa.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2656 set thread context of 2660 2656 sespa.exe 33 PID 2660 set thread context of 1264 2660 sespa.exe 15 PID 2660 set thread context of 1264 2660 sespa.exe 15 PID 1504 set thread context of 1264 1504 chkdsk.exe 15 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Office loads VBA resources, possible macro or embedded object present
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2632 EQNEDT32.EXE -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\ = "&Print" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\ = "&Edit" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon\ = "\"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\ = "&Print" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohevi.dll" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2860 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2660 sespa.exe 2660 sespa.exe 2660 sespa.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe 1504 chkdsk.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1264 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 2656 sespa.exe 2660 sespa.exe 2660 sespa.exe 2660 sespa.exe 2660 sespa.exe 1504 chkdsk.exe 1504 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2660 sespa.exe Token: SeShutdownPrivilege 1264 Explorer.EXE Token: SeShutdownPrivilege 1264 Explorer.EXE Token: SeShutdownPrivilege 1264 Explorer.EXE Token: SeShutdownPrivilege 1264 Explorer.EXE Token: SeDebugPrivilege 1504 chkdsk.exe Token: SeShutdownPrivilege 1264 Explorer.EXE Token: SeShutdownPrivilege 1264 Explorer.EXE -
Suspicious use of FindShellTrayWindow 12 IoCs
pid Process 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2860 WINWORD.EXE 2860 WINWORD.EXE -
Suspicious use of UnmapMainImage 9 IoCs
pid Process 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE 1264 Explorer.EXE -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2632 wrote to memory of 2520 2632 EQNEDT32.EXE 30 PID 2632 wrote to memory of 2520 2632 EQNEDT32.EXE 30 PID 2632 wrote to memory of 2520 2632 EQNEDT32.EXE 30 PID 2632 wrote to memory of 2520 2632 EQNEDT32.EXE 30 PID 2520 wrote to memory of 2656 2520 word.exe 31 PID 2520 wrote to memory of 2656 2520 word.exe 31 PID 2520 wrote to memory of 2656 2520 word.exe 31 PID 2520 wrote to memory of 2656 2520 word.exe 31 PID 2656 wrote to memory of 2660 2656 sespa.exe 33 PID 2656 wrote to memory of 2660 2656 sespa.exe 33 PID 2656 wrote to memory of 2660 2656 sespa.exe 33 PID 2656 wrote to memory of 2660 2656 sespa.exe 33 PID 2656 wrote to memory of 2660 2656 sespa.exe 33 PID 1264 wrote to memory of 1504 1264 Explorer.EXE 36 PID 1264 wrote to memory of 1504 1264 Explorer.EXE 36 PID 1264 wrote to memory of 1504 1264 Explorer.EXE 36 PID 1264 wrote to memory of 1504 1264 Explorer.EXE 36 PID 1504 wrote to memory of 1960 1504 chkdsk.exe 37 PID 1504 wrote to memory of 1960 1504 chkdsk.exe 37 PID 1504 wrote to memory of 1960 1504 chkdsk.exe 37 PID 1504 wrote to memory of 1960 1504 chkdsk.exe 37 PID 2860 wrote to memory of 584 2860 WINWORD.EXE 41 PID 2860 wrote to memory of 584 2860 WINWORD.EXE 41 PID 2860 wrote to memory of 584 2860 WINWORD.EXE 41 PID 2860 wrote to memory of 584 2860 WINWORD.EXE 41
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Order No 455100.rtf"2⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:584
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\sespa.exe"3⤵PID:1960
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Roaming\word.exeC:\Users\Admin\AppData\Roaming\word.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\AppData\Local\Temp\sespa.exe"C:\Users\Admin\AppData\Local\Temp\sespa.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\sespa.exe"C:\Users\Admin\AppData\Local\Temp\sespa.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
205KB
MD5b2618d2febee7e4741c3aef8891a62d0
SHA1c9235da2a1e5ec60d1988909cdee68029651f4f4
SHA2566fe9ffd10df860b943f11fc1bc5c2d26923fa7661c6b52cfcf7689255354113d
SHA51254001de793c1e4d149fa51699058cfce47dc41e59a48191b961e53b5cb90d83d327bfd399dbc9a6a336e318a610662814150a3a249b9c119453ee48a11227bac
-
Filesize
459KB
MD5aa5df65c980a50702491ffe9471cf3fd
SHA12fa37b6fb6e94caa06158947439a7f34d3052e6c
SHA2569fe1560152b21dc56211c9cec585d56bca549ea18db2d866104e77822c7c486b
SHA5129ee96350b52a1f2eef7eab995fcecc0c4921be2136fc4aa6c9a727f21eedf5285446bb07e6fa06e7d4af5c9fd0e274f6d2d046172c2a07c89bbc077452eae1fe
-
Filesize
459KB
MD5aa5df65c980a50702491ffe9471cf3fd
SHA12fa37b6fb6e94caa06158947439a7f34d3052e6c
SHA2569fe1560152b21dc56211c9cec585d56bca549ea18db2d866104e77822c7c486b
SHA5129ee96350b52a1f2eef7eab995fcecc0c4921be2136fc4aa6c9a727f21eedf5285446bb07e6fa06e7d4af5c9fd0e274f6d2d046172c2a07c89bbc077452eae1fe
-
Filesize
459KB
MD5aa5df65c980a50702491ffe9471cf3fd
SHA12fa37b6fb6e94caa06158947439a7f34d3052e6c
SHA2569fe1560152b21dc56211c9cec585d56bca549ea18db2d866104e77822c7c486b
SHA5129ee96350b52a1f2eef7eab995fcecc0c4921be2136fc4aa6c9a727f21eedf5285446bb07e6fa06e7d4af5c9fd0e274f6d2d046172c2a07c89bbc077452eae1fe
-
Filesize
459KB
MD5aa5df65c980a50702491ffe9471cf3fd
SHA12fa37b6fb6e94caa06158947439a7f34d3052e6c
SHA2569fe1560152b21dc56211c9cec585d56bca549ea18db2d866104e77822c7c486b
SHA5129ee96350b52a1f2eef7eab995fcecc0c4921be2136fc4aa6c9a727f21eedf5285446bb07e6fa06e7d4af5c9fd0e274f6d2d046172c2a07c89bbc077452eae1fe
-
Filesize
20KB
MD5f986362d6d885fd1745268021f4368fc
SHA1fc89ad9a1e4536105ec5e7c0694e2186c95f507d
SHA256acc014ee6ad25cb44554322c97953887acb026bb18bcb62a7bdfea0d72bc1c7a
SHA5127d032b80bdb914e509fdd127571d9554d24ae5ecc8fffa0e5c8abb1357101f4a1c29d8ee4eff44cd0d819db0e71cd12904a5f34e0f13686cfec1aa8e1f161bb4
-
Filesize
657KB
MD5898a7d62ce8f67a4bf58a4d697ee65da
SHA12c94db7ff0bd3c6964605f84b2bf2cefec0486d6
SHA2563dffc312e024e6daba1c3ff795a3070682341d9f99bd6e9f103d28234c695589
SHA512f2d178a61e778d3f11cdfa37b666c326ce5480a32a219112da9fae276f97a4df7b8c8e6a9d6f75119e28625f995b3a5f24fe9b0afe919973ada6d624a699aa00
-
Filesize
657KB
MD5898a7d62ce8f67a4bf58a4d697ee65da
SHA12c94db7ff0bd3c6964605f84b2bf2cefec0486d6
SHA2563dffc312e024e6daba1c3ff795a3070682341d9f99bd6e9f103d28234c695589
SHA512f2d178a61e778d3f11cdfa37b666c326ce5480a32a219112da9fae276f97a4df7b8c8e6a9d6f75119e28625f995b3a5f24fe9b0afe919973ada6d624a699aa00
-
Filesize
657KB
MD5898a7d62ce8f67a4bf58a4d697ee65da
SHA12c94db7ff0bd3c6964605f84b2bf2cefec0486d6
SHA2563dffc312e024e6daba1c3ff795a3070682341d9f99bd6e9f103d28234c695589
SHA512f2d178a61e778d3f11cdfa37b666c326ce5480a32a219112da9fae276f97a4df7b8c8e6a9d6f75119e28625f995b3a5f24fe9b0afe919973ada6d624a699aa00
-
Filesize
459KB
MD5aa5df65c980a50702491ffe9471cf3fd
SHA12fa37b6fb6e94caa06158947439a7f34d3052e6c
SHA2569fe1560152b21dc56211c9cec585d56bca549ea18db2d866104e77822c7c486b
SHA5129ee96350b52a1f2eef7eab995fcecc0c4921be2136fc4aa6c9a727f21eedf5285446bb07e6fa06e7d4af5c9fd0e274f6d2d046172c2a07c89bbc077452eae1fe
-
Filesize
459KB
MD5aa5df65c980a50702491ffe9471cf3fd
SHA12fa37b6fb6e94caa06158947439a7f34d3052e6c
SHA2569fe1560152b21dc56211c9cec585d56bca549ea18db2d866104e77822c7c486b
SHA5129ee96350b52a1f2eef7eab995fcecc0c4921be2136fc4aa6c9a727f21eedf5285446bb07e6fa06e7d4af5c9fd0e274f6d2d046172c2a07c89bbc077452eae1fe
-
Filesize
459KB
MD5aa5df65c980a50702491ffe9471cf3fd
SHA12fa37b6fb6e94caa06158947439a7f34d3052e6c
SHA2569fe1560152b21dc56211c9cec585d56bca549ea18db2d866104e77822c7c486b
SHA5129ee96350b52a1f2eef7eab995fcecc0c4921be2136fc4aa6c9a727f21eedf5285446bb07e6fa06e7d4af5c9fd0e274f6d2d046172c2a07c89bbc077452eae1fe
-
Filesize
657KB
MD5898a7d62ce8f67a4bf58a4d697ee65da
SHA12c94db7ff0bd3c6964605f84b2bf2cefec0486d6
SHA2563dffc312e024e6daba1c3ff795a3070682341d9f99bd6e9f103d28234c695589
SHA512f2d178a61e778d3f11cdfa37b666c326ce5480a32a219112da9fae276f97a4df7b8c8e6a9d6f75119e28625f995b3a5f24fe9b0afe919973ada6d624a699aa00