Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
17-11-2023 01:20
Static task
static1
Behavioral task
behavioral1
Sample
ad208fe787c74f455a317a5050c3462c8236ed6e3c58f9c6082147ca09902335.xlsx
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
ad208fe787c74f455a317a5050c3462c8236ed6e3c58f9c6082147ca09902335.xlsx
Resource
win10v2004-20231020-en
General
-
Target
ad208fe787c74f455a317a5050c3462c8236ed6e3c58f9c6082147ca09902335.xlsx
-
Size
1.9MB
-
MD5
22ca610098805557434a4b2810329689
-
SHA1
23cf1f231d4b1a53416c3f72accbe8e21b4b1fc3
-
SHA256
ad208fe787c74f455a317a5050c3462c8236ed6e3c58f9c6082147ca09902335
-
SHA512
a333f8b243c5482302857834f185d934dc6f149b587e40ae41fc30e61936f0fb4c55d0c543f590dcf714fc688abfb018655c86c1e2c10d8ead393ec66b06e910
-
SSDEEP
49152:0kVgTbHTs6oLbLvnlfRzlPlJfhQKyd2jgC0c+QXjI2yD:2TzTdoLbLvFRzljJed21+yjIB
Malware Config
Extracted
formbook
4.1
tb8i
097jz.com
physium.net
sherwoodsubnet.com
scbaya.fun
us2048.top
danlclmn.com
starsyx.com
foxbox-digi.store
thefishermanhouse.com
salvanandcie.com
rykuruh.cfd
gelaoguan.net
petar-gojun.com
coandcompanyboutique.com
decentralizedcryptos.com
ecuajet.net
livbythebeach.com
cleaning-services-33235.bond
free-webbuilder.today
pussypower.net
tron-pk.xyz
heirvaeh.com
9129z18.com
0x0audits.top
gpoinad.com
texwwfrx.com
bonusurunler.online
babytoy-deals.com
8onlyfans.com
farmermapa.net
vallishealth.com
tiyu116.net
driftlessmenofthewoods.com
jaliyahsboutique.site
hillandvalley.wine
funlifeday.net
kmrcounselling.online
rolandofrias.online
6632k.vip
reporttask.online
99dd88.buzz
bradleymartinfitness.com
superflowers.pro
startaxeindhoven.com
districonsumohome.com
wombancircle.com
gdtanhua.icu
strikkzone.com
otismc.net
dataxmesh.com
assosolico.net
grataballi.com
geigenbau-duesseldorf.com
freightlizards.com
sololinkliving.com
hecticgame.com
stx.lat
cleanfood.bio
ismprojects.net
reillyleet.com
socialise.biz
collaco.info
genevalakeagent.com
drivefta.com
free-indeed.faith
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/2908-40-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2908-44-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1076-53-0x0000000000090000-0x00000000000BF000-memory.dmp formbook behavioral1/memory/1076-55-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Blocklisted process makes network request 4 IoCs
flow pid Process 4 2796 EQNEDT32.EXE 6 2796 EQNEDT32.EXE 8 2796 EQNEDT32.EXE 10 2796 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 2700 word.exe 2116 cegsxx.exe 2908 cegsxx.exe -
Loads dropped DLL 4 IoCs
pid Process 2796 EQNEDT32.EXE 2700 word.exe 2700 word.exe 2116 cegsxx.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2116 set thread context of 2908 2116 cegsxx.exe 33 PID 2908 set thread context of 1260 2908 cegsxx.exe 16 PID 1076 set thread context of 1260 1076 wuapp.exe 16 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 8 IoCs
resource yara_rule behavioral1/files/0x0007000000015cb0-22.dat nsis_installer_1 behavioral1/files/0x0007000000015cb0-22.dat nsis_installer_2 behavioral1/files/0x0007000000015cb0-23.dat nsis_installer_1 behavioral1/files/0x0007000000015cb0-23.dat nsis_installer_2 behavioral1/files/0x0007000000015cb0-25.dat nsis_installer_1 behavioral1/files/0x0007000000015cb0-25.dat nsis_installer_2 behavioral1/files/0x0007000000015cb0-26.dat nsis_installer_1 behavioral1/files/0x0007000000015cb0-26.dat nsis_installer_2 -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2796 EQNEDT32.EXE -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2952504676-3105837840-1406404655-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND EXCEL.EXE -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\ShellEx EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ThreadingModel = "Apartment" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohevi.dll" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\ShellEx EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\ = "[open(\"%1\")]" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2660 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2908 cegsxx.exe 2908 cegsxx.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe 1076 wuapp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1260 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2116 cegsxx.exe 2908 cegsxx.exe 2908 cegsxx.exe 2908 cegsxx.exe 1076 wuapp.exe 1076 wuapp.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2908 cegsxx.exe Token: SeDebugPrivilege 1076 wuapp.exe Token: SeShutdownPrivilege 1260 Explorer.EXE Token: SeShutdownPrivilege 1260 Explorer.EXE Token: SeShutdownPrivilege 1260 Explorer.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2660 EXCEL.EXE 2660 EXCEL.EXE 2660 EXCEL.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2796 wrote to memory of 2700 2796 EQNEDT32.EXE 31 PID 2796 wrote to memory of 2700 2796 EQNEDT32.EXE 31 PID 2796 wrote to memory of 2700 2796 EQNEDT32.EXE 31 PID 2796 wrote to memory of 2700 2796 EQNEDT32.EXE 31 PID 2700 wrote to memory of 2116 2700 word.exe 32 PID 2700 wrote to memory of 2116 2700 word.exe 32 PID 2700 wrote to memory of 2116 2700 word.exe 32 PID 2700 wrote to memory of 2116 2700 word.exe 32 PID 2116 wrote to memory of 2908 2116 cegsxx.exe 33 PID 2116 wrote to memory of 2908 2116 cegsxx.exe 33 PID 2116 wrote to memory of 2908 2116 cegsxx.exe 33 PID 2116 wrote to memory of 2908 2116 cegsxx.exe 33 PID 2116 wrote to memory of 2908 2116 cegsxx.exe 33 PID 1260 wrote to memory of 1076 1260 Explorer.EXE 34 PID 1260 wrote to memory of 1076 1260 Explorer.EXE 34 PID 1260 wrote to memory of 1076 1260 Explorer.EXE 34 PID 1260 wrote to memory of 1076 1260 Explorer.EXE 34 PID 1260 wrote to memory of 1076 1260 Explorer.EXE 34 PID 1260 wrote to memory of 1076 1260 Explorer.EXE 34 PID 1260 wrote to memory of 1076 1260 Explorer.EXE 34 PID 1076 wrote to memory of 2160 1076 wuapp.exe 36 PID 1076 wrote to memory of 2160 1076 wuapp.exe 36 PID 1076 wrote to memory of 2160 1076 wuapp.exe 36 PID 1076 wrote to memory of 2160 1076 wuapp.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\ad208fe787c74f455a317a5050c3462c8236ed6e3c58f9c6082147ca09902335.xlsx2⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2660
-
-
C:\Windows\SysWOW64\wuapp.exe"C:\Windows\SysWOW64\wuapp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\cegsxx.exe"3⤵PID:2160
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Roaming\word.exeC:\Users\Admin\AppData\Roaming\word.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\cegsxx.exe"C:\Users\Admin\AppData\Local\Temp\cegsxx.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Local\Temp\cegsxx.exe"C:\Users\Admin\AppData\Local\Temp\cegsxx.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
176KB
MD50a1743cf9e74100a9fd023acf3f36e49
SHA14a7d1c28ccb0ae96ed074466ad1bdd22a2d36457
SHA2565491e80a096d5f370f010e69d9aba77eb3ab49f8a259dea544106a7f4f7aad74
SHA5129b4ce1bddbb32ce7fa4916cd6d7616fc9016234e4a6cfe7ddb97ffb42f5da8000dbdf5c709e0046036d72ae481c10268504243a8b09582d80845b10868aafea4
-
Filesize
176KB
MD50a1743cf9e74100a9fd023acf3f36e49
SHA14a7d1c28ccb0ae96ed074466ad1bdd22a2d36457
SHA2565491e80a096d5f370f010e69d9aba77eb3ab49f8a259dea544106a7f4f7aad74
SHA5129b4ce1bddbb32ce7fa4916cd6d7616fc9016234e4a6cfe7ddb97ffb42f5da8000dbdf5c709e0046036d72ae481c10268504243a8b09582d80845b10868aafea4
-
Filesize
176KB
MD50a1743cf9e74100a9fd023acf3f36e49
SHA14a7d1c28ccb0ae96ed074466ad1bdd22a2d36457
SHA2565491e80a096d5f370f010e69d9aba77eb3ab49f8a259dea544106a7f4f7aad74
SHA5129b4ce1bddbb32ce7fa4916cd6d7616fc9016234e4a6cfe7ddb97ffb42f5da8000dbdf5c709e0046036d72ae481c10268504243a8b09582d80845b10868aafea4
-
Filesize
176KB
MD50a1743cf9e74100a9fd023acf3f36e49
SHA14a7d1c28ccb0ae96ed074466ad1bdd22a2d36457
SHA2565491e80a096d5f370f010e69d9aba77eb3ab49f8a259dea544106a7f4f7aad74
SHA5129b4ce1bddbb32ce7fa4916cd6d7616fc9016234e4a6cfe7ddb97ffb42f5da8000dbdf5c709e0046036d72ae481c10268504243a8b09582d80845b10868aafea4
-
Filesize
205KB
MD594c1de70f3399bfbb9a75c90f80cb147
SHA1058d4d73ba9a02ba877be7664f159c3be08a4331
SHA2561db2947c6a53bb241df0b2d3fe158a3ec6fd418f8cd77b6041b8c77e520248d3
SHA5129bde301e2a4d0b06a9efe7c3e87a34f094de17ea871e4025a3b2c1e8d3221884afa3dfb917578eb66bf074b34d29d5cec9c7da099dd65986ab7e18009758f2e2
-
Filesize
332KB
MD55b691330acaa3c5432b9caadbeb82003
SHA17084d84dcc45be8161bc3c044c02d02f05d46b95
SHA256860b90ba1c36e237b2aca9e77024d953e5aa3b9d4a736130d355da6c76cf0930
SHA512dd8fb100e9d3b3d7404265c400ff1d055fc31d07f6359cfe95902045f9f48e3ca348ccce3071bc00bcca7f39a1073df45ea79381b81d697aafe6ff2ea7c765c4
-
Filesize
332KB
MD55b691330acaa3c5432b9caadbeb82003
SHA17084d84dcc45be8161bc3c044c02d02f05d46b95
SHA256860b90ba1c36e237b2aca9e77024d953e5aa3b9d4a736130d355da6c76cf0930
SHA512dd8fb100e9d3b3d7404265c400ff1d055fc31d07f6359cfe95902045f9f48e3ca348ccce3071bc00bcca7f39a1073df45ea79381b81d697aafe6ff2ea7c765c4
-
Filesize
332KB
MD55b691330acaa3c5432b9caadbeb82003
SHA17084d84dcc45be8161bc3c044c02d02f05d46b95
SHA256860b90ba1c36e237b2aca9e77024d953e5aa3b9d4a736130d355da6c76cf0930
SHA512dd8fb100e9d3b3d7404265c400ff1d055fc31d07f6359cfe95902045f9f48e3ca348ccce3071bc00bcca7f39a1073df45ea79381b81d697aafe6ff2ea7c765c4
-
Filesize
176KB
MD50a1743cf9e74100a9fd023acf3f36e49
SHA14a7d1c28ccb0ae96ed074466ad1bdd22a2d36457
SHA2565491e80a096d5f370f010e69d9aba77eb3ab49f8a259dea544106a7f4f7aad74
SHA5129b4ce1bddbb32ce7fa4916cd6d7616fc9016234e4a6cfe7ddb97ffb42f5da8000dbdf5c709e0046036d72ae481c10268504243a8b09582d80845b10868aafea4
-
Filesize
176KB
MD50a1743cf9e74100a9fd023acf3f36e49
SHA14a7d1c28ccb0ae96ed074466ad1bdd22a2d36457
SHA2565491e80a096d5f370f010e69d9aba77eb3ab49f8a259dea544106a7f4f7aad74
SHA5129b4ce1bddbb32ce7fa4916cd6d7616fc9016234e4a6cfe7ddb97ffb42f5da8000dbdf5c709e0046036d72ae481c10268504243a8b09582d80845b10868aafea4
-
Filesize
176KB
MD50a1743cf9e74100a9fd023acf3f36e49
SHA14a7d1c28ccb0ae96ed074466ad1bdd22a2d36457
SHA2565491e80a096d5f370f010e69d9aba77eb3ab49f8a259dea544106a7f4f7aad74
SHA5129b4ce1bddbb32ce7fa4916cd6d7616fc9016234e4a6cfe7ddb97ffb42f5da8000dbdf5c709e0046036d72ae481c10268504243a8b09582d80845b10868aafea4
-
Filesize
332KB
MD55b691330acaa3c5432b9caadbeb82003
SHA17084d84dcc45be8161bc3c044c02d02f05d46b95
SHA256860b90ba1c36e237b2aca9e77024d953e5aa3b9d4a736130d355da6c76cf0930
SHA512dd8fb100e9d3b3d7404265c400ff1d055fc31d07f6359cfe95902045f9f48e3ca348ccce3071bc00bcca7f39a1073df45ea79381b81d697aafe6ff2ea7c765c4