Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
22-09-2022 14:52
Static task
static1
Behavioral task
behavioral1
Sample
4e4d51350f186355c0bade0a4093847b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4e4d51350f186355c0bade0a4093847b.exe
Resource
win10v2004-20220812-en
General
-
Target
4e4d51350f186355c0bade0a4093847b.exe
-
Size
5.0MB
-
MD5
4e4d51350f186355c0bade0a4093847b
-
SHA1
6b0bb9f756eb18699f354aed4d8ecdccddf26c71
-
SHA256
b244154eb02dde8424ac1dfc45cf8b1351de4c80c35ccbc338be7425c0a382d7
-
SHA512
76b306573ca767339730d675670d8259ca02a823dfd27b1833e2fc8a4b4d9e32cbf72943f6dbec13dc83a6f173dde1ab317bcf34f50c57f1826c38a4567608ad
-
SSDEEP
98304:BdGzxEoKDl5ZLICyK5CW+AHYmK8/t1UjgX98k1Lh8Tyd1:BdGJC59yICNiYmrv98k11nd1
Malware Config
Extracted
warzonerat
sheet.duckdns.org:4110
Extracted
bitrat
1.38
sheet.duckdns.org:8471
-
communication_password
81dc9bdb52d04dc20036dbd8313ed055
-
install_dir
Install path
-
install_file
Install name
-
tor_process
tor
Signatures
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 8 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\explorer.exe warzonerat \Users\Admin\AppData\Local\Temp\explorer.exe warzonerat \Users\Admin\AppData\Local\Temp\explorer.exe warzonerat C:\Users\Admin\AppData\Local\Temp\explorer.exe warzonerat \Users\Admin\Documents\explorer.exe warzonerat \Users\Admin\Documents\explorer.exe warzonerat C:\Users\Admin\Documents\explorer.exe warzonerat C:\Users\Admin\Documents\explorer.exe warzonerat -
Executes dropped EXE 4 IoCs
Processes:
XRCCYX.exeexplorer.exeupdater.exeexplorer.exepid process 1928 XRCCYX.exe 1428 explorer.exe 1324 updater.exe 332 explorer.exe -
Loads dropped DLL 9 IoCs
Processes:
4e4d51350f186355c0bade0a4093847b.exeupdater.exeexplorer.exepid process 240 4e4d51350f186355c0bade0a4093847b.exe 240 4e4d51350f186355c0bade0a4093847b.exe 240 4e4d51350f186355c0bade0a4093847b.exe 240 4e4d51350f186355c0bade0a4093847b.exe 1324 updater.exe 1324 updater.exe 1324 updater.exe 1428 explorer.exe 1428 explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
updater.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Install name = "C:\\Users\\Admin\\AppData\\Local\\Install path\\Install name" updater.exe -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\XRCCYX.exe autoit_exe C:\Users\Admin\AppData\Local\Temp\XRCCYX.exe autoit_exe C:\Users\Admin\AppData\Local\Temp\XRCCYX.exe autoit_exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
updater.exepid process 1324 updater.exe 1324 updater.exe 1324 updater.exe 1324 updater.exe 1324 updater.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Processes:
EXCEL.EXEdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" EXCEL.EXE -
Modifies registry class 64 IoCs
Processes:
EXCEL.EXEdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\ShellEx EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon\ = "\"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\ = "[open(\"%1\")]" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\ = "&Print" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohevi.dll" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\topic EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\ = "&Open" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\ = "&Print" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\ShellEx EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\ = "&Edit" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\ = "&Open" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 1792 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
XRCCYX.exepowershell.exepid process 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1616 powershell.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe 1928 XRCCYX.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
XRCCYX.exepid process 1928 XRCCYX.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
updater.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1324 updater.exe Token: SeShutdownPrivilege 1324 updater.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 1648 powershell.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
EXCEL.EXEupdater.exepid process 1792 EXCEL.EXE 1324 updater.exe 1324 updater.exe 1792 EXCEL.EXE 1792 EXCEL.EXE -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
4e4d51350f186355c0bade0a4093847b.exeXRCCYX.exeexplorer.exeexplorer.exedescription pid process target process PID 240 wrote to memory of 1928 240 4e4d51350f186355c0bade0a4093847b.exe XRCCYX.exe PID 240 wrote to memory of 1928 240 4e4d51350f186355c0bade0a4093847b.exe XRCCYX.exe PID 240 wrote to memory of 1928 240 4e4d51350f186355c0bade0a4093847b.exe XRCCYX.exe PID 240 wrote to memory of 1928 240 4e4d51350f186355c0bade0a4093847b.exe XRCCYX.exe PID 240 wrote to memory of 1428 240 4e4d51350f186355c0bade0a4093847b.exe explorer.exe PID 240 wrote to memory of 1428 240 4e4d51350f186355c0bade0a4093847b.exe explorer.exe PID 240 wrote to memory of 1428 240 4e4d51350f186355c0bade0a4093847b.exe explorer.exe PID 240 wrote to memory of 1428 240 4e4d51350f186355c0bade0a4093847b.exe explorer.exe PID 240 wrote to memory of 1324 240 4e4d51350f186355c0bade0a4093847b.exe updater.exe PID 240 wrote to memory of 1324 240 4e4d51350f186355c0bade0a4093847b.exe updater.exe PID 240 wrote to memory of 1324 240 4e4d51350f186355c0bade0a4093847b.exe updater.exe PID 240 wrote to memory of 1324 240 4e4d51350f186355c0bade0a4093847b.exe updater.exe PID 240 wrote to memory of 1324 240 4e4d51350f186355c0bade0a4093847b.exe updater.exe PID 240 wrote to memory of 1324 240 4e4d51350f186355c0bade0a4093847b.exe updater.exe PID 240 wrote to memory of 1324 240 4e4d51350f186355c0bade0a4093847b.exe updater.exe PID 240 wrote to memory of 1792 240 4e4d51350f186355c0bade0a4093847b.exe EXCEL.EXE PID 240 wrote to memory of 1792 240 4e4d51350f186355c0bade0a4093847b.exe EXCEL.EXE PID 240 wrote to memory of 1792 240 4e4d51350f186355c0bade0a4093847b.exe EXCEL.EXE PID 240 wrote to memory of 1792 240 4e4d51350f186355c0bade0a4093847b.exe EXCEL.EXE PID 240 wrote to memory of 1792 240 4e4d51350f186355c0bade0a4093847b.exe EXCEL.EXE PID 240 wrote to memory of 1792 240 4e4d51350f186355c0bade0a4093847b.exe EXCEL.EXE PID 240 wrote to memory of 1792 240 4e4d51350f186355c0bade0a4093847b.exe EXCEL.EXE PID 240 wrote to memory of 1792 240 4e4d51350f186355c0bade0a4093847b.exe EXCEL.EXE PID 240 wrote to memory of 1792 240 4e4d51350f186355c0bade0a4093847b.exe EXCEL.EXE PID 1928 wrote to memory of 1376 1928 XRCCYX.exe WSCript.exe PID 1928 wrote to memory of 1376 1928 XRCCYX.exe WSCript.exe PID 1928 wrote to memory of 1376 1928 XRCCYX.exe WSCript.exe PID 1928 wrote to memory of 1376 1928 XRCCYX.exe WSCript.exe PID 1428 wrote to memory of 1616 1428 explorer.exe powershell.exe PID 1428 wrote to memory of 1616 1428 explorer.exe powershell.exe PID 1428 wrote to memory of 1616 1428 explorer.exe powershell.exe PID 1428 wrote to memory of 1616 1428 explorer.exe powershell.exe PID 1428 wrote to memory of 332 1428 explorer.exe explorer.exe PID 1428 wrote to memory of 332 1428 explorer.exe explorer.exe PID 1428 wrote to memory of 332 1428 explorer.exe explorer.exe PID 1428 wrote to memory of 332 1428 explorer.exe explorer.exe PID 332 wrote to memory of 1648 332 explorer.exe powershell.exe PID 332 wrote to memory of 1648 332 explorer.exe powershell.exe PID 332 wrote to memory of 1648 332 explorer.exe powershell.exe PID 332 wrote to memory of 1648 332 explorer.exe powershell.exe PID 332 wrote to memory of 1196 332 explorer.exe cmd.exe PID 332 wrote to memory of 1196 332 explorer.exe cmd.exe PID 332 wrote to memory of 1196 332 explorer.exe cmd.exe PID 332 wrote to memory of 1196 332 explorer.exe cmd.exe PID 332 wrote to memory of 1196 332 explorer.exe cmd.exe PID 332 wrote to memory of 1196 332 explorer.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e4d51350f186355c0bade0a4093847b.exe"C:\Users\Admin\AppData\Local\Temp\4e4d51350f186355c0bade0a4093847b.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Users\Admin\AppData\Local\Temp\XRCCYX.exe"C:\Users\Admin\AppData\Local\Temp\XRCCYX.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\CUVZTV.vbs3⤵PID:1376
-
C:\Users\Admin\AppData\Local\Temp\explorer.exe"C:\Users\Admin\AppData\Local\Temp\explorer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616 -
C:\Users\Admin\Documents\explorer.exe"C:\Users\Admin\Documents\explorer.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1648 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"4⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\updater.exe"C:\Users\Admin\AppData\Local\Temp\updater.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1324 -
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde2⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1792
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
832B
MD57b88dc87f846cb86651815d1f650ddc5
SHA1a9556677d0d28d3fe13468f55b3c1352eaf0cb87
SHA256f2ac23ed9e1bd7a05bc3a41aa53637e49fb22185619dcb038479c453ac369e1f
SHA512e400d521a0025973f98137ecceede2780b0b199cc98ba9dc08291641615df3b6ce4f0a9ce4bfacf82649cbc7ccd6f8aee9816c4588924f15f6de8858cb78bb6e
-
Filesize
1.1MB
MD5f0f663b62326867adc306451762414b2
SHA10dd272467164856dacbdca66f5eea4b7a6100a76
SHA2562f850169f3bd43936dfc32e0cf0bfbab58ce9dd70e598d151ecfe0ef09a3e499
SHA51290f18b1a93bbbbf4b75466b6f484c811440311833fa574176ae9e6eee535aaf36c46ec420872752aba906cc271c5fa06f26f2b5fd09e33951e1ef969dc882fea
-
Filesize
1.1MB
MD5f0f663b62326867adc306451762414b2
SHA10dd272467164856dacbdca66f5eea4b7a6100a76
SHA2562f850169f3bd43936dfc32e0cf0bfbab58ce9dd70e598d151ecfe0ef09a3e499
SHA51290f18b1a93bbbbf4b75466b6f484c811440311833fa574176ae9e6eee535aaf36c46ec420872752aba906cc271c5fa06f26f2b5fd09e33951e1ef969dc882fea
-
Filesize
20KB
MD5f73ebdb3d2562351e70c5476172ff4c4
SHA149bf5e4428855a9b9f311e7127fd4ce0d5f89eb3
SHA2564454f6250448bb08bbde2c54ac7308323bd60814461009cedba512781bc4d226
SHA5123b3223841b40aa623edd68aed7e572c9703f55a10731f9077435e262813db3de2947880632f60f590d02a8f7248df30b93a8d1f9fef89b125031749c8c5ef5db
-
Filesize
132KB
MD56323c6a420ae7a3b7ace4a0a7bca4edd
SHA177b91d13642dfe93784470893111742c123c2244
SHA2562fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90
SHA512bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c
-
Filesize
132KB
MD56323c6a420ae7a3b7ace4a0a7bca4edd
SHA177b91d13642dfe93784470893111742c123c2244
SHA2562fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90
SHA512bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c
-
Filesize
3.8MB
MD54ab049723f3f39517e74252409d34cc3
SHA17115fdc392fb8972c368f13c394f045ff76355fc
SHA2569a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c
SHA5127281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f
-
Filesize
3.8MB
MD54ab049723f3f39517e74252409d34cc3
SHA17115fdc392fb8972c368f13c394f045ff76355fc
SHA2569a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c
SHA5127281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD546583f420b84c45a26eb5a7bbc13d59e
SHA185d74d2b1b5fdbedd1d83b1c6fa818107b70867a
SHA256ba403ee8ceeb247fd35540de461ed1b6998148b31753c499bc868324be18cf36
SHA51268377b8ddd6992ce250812673b753898626a37d53dae2e51ecb6621ed25699f3a7625312aee461be08009b767934918d2de3fae699e1f4f9d752a4da4af9b092
-
Filesize
132KB
MD56323c6a420ae7a3b7ace4a0a7bca4edd
SHA177b91d13642dfe93784470893111742c123c2244
SHA2562fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90
SHA512bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c
-
Filesize
132KB
MD56323c6a420ae7a3b7ace4a0a7bca4edd
SHA177b91d13642dfe93784470893111742c123c2244
SHA2562fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90
SHA512bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c
-
Filesize
1.1MB
MD5f0f663b62326867adc306451762414b2
SHA10dd272467164856dacbdca66f5eea4b7a6100a76
SHA2562f850169f3bd43936dfc32e0cf0bfbab58ce9dd70e598d151ecfe0ef09a3e499
SHA51290f18b1a93bbbbf4b75466b6f484c811440311833fa574176ae9e6eee535aaf36c46ec420872752aba906cc271c5fa06f26f2b5fd09e33951e1ef969dc882fea
-
Filesize
132KB
MD56323c6a420ae7a3b7ace4a0a7bca4edd
SHA177b91d13642dfe93784470893111742c123c2244
SHA2562fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90
SHA512bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c
-
Filesize
132KB
MD56323c6a420ae7a3b7ace4a0a7bca4edd
SHA177b91d13642dfe93784470893111742c123c2244
SHA2562fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90
SHA512bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c
-
Filesize
3.8MB
MD54ab049723f3f39517e74252409d34cc3
SHA17115fdc392fb8972c368f13c394f045ff76355fc
SHA2569a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c
SHA5127281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f
-
Filesize
3.8MB
MD54ab049723f3f39517e74252409d34cc3
SHA17115fdc392fb8972c368f13c394f045ff76355fc
SHA2569a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c
SHA5127281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f
-
Filesize
3.8MB
MD54ab049723f3f39517e74252409d34cc3
SHA17115fdc392fb8972c368f13c394f045ff76355fc
SHA2569a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c
SHA5127281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f
-
Filesize
3.8MB
MD54ab049723f3f39517e74252409d34cc3
SHA17115fdc392fb8972c368f13c394f045ff76355fc
SHA2569a5c441ddb5578d4f3d2f0c574c6b2311793b0f6fdb25ca437390a9d3aeaf49c
SHA5127281cc6cd16f2f0174af814ba8e38f7f7fffe1503ddcc42954111371b16e61157c66667b6511a107adc853b25383978f1d531a05d2075e05deee28428e20386f
-
Filesize
132KB
MD56323c6a420ae7a3b7ace4a0a7bca4edd
SHA177b91d13642dfe93784470893111742c123c2244
SHA2562fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90
SHA512bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c
-
Filesize
132KB
MD56323c6a420ae7a3b7ace4a0a7bca4edd
SHA177b91d13642dfe93784470893111742c123c2244
SHA2562fb55700d343afcad180486bedddb4ce8a632d11cbbde696d8db7a165543ae90
SHA512bba9ad737f58366d4d34493652bdc247e5afc3884259bdf2035576ded750e3663bd946b7b0996a5e91015465ada8f162e65b2fcaaab963767395b1fbe447675c