Analysis
-
max time kernel
145s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
01/04/2023, 11:26
Static task
static1
Behavioral task
behavioral1
Sample
WiiWarePatcher.bat
Resource
win7-20230220-en
General
-
Target
WiiWarePatcher.bat
-
Size
41KB
-
MD5
e8b1754bf6eae0e4b7038cd54d1d9d16
-
SHA1
0471df70b332ed579af7c02383be9a9d3d0617a2
-
SHA256
a99c40f1fae6e3e66250761079a59288d602cf123be94ab7281ed3bf28a6d137
-
SHA512
9a36cb2175c2d3ab7da28c98fe617e4c1ee318120fe567aee71a0ffcb334c14adae072c8ced4ea021d36fcb7f67ef9c4bcb995075d84bdf498b5e41b8a9667a3
-
SSDEEP
384:P/pgn0y9YQ3twCj4bGg2+wapvn1D1U5hGIcL19eCKouLyLpR+PgbuLQ1qlMmUf:KhW19souOLpR+Pgbukq2/f
Malware Config
Extracted
https://patcher.rc24.xyz/update/WiiWare-Patcher/v1/curl.exe
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 980 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 12 IoCs
pid Process 1252 curl.exe 1768 curl.exe 668 curl.exe 1920 curl.exe 1932 curl.exe 1884 curl.exe 1612 curl.exe 1152 curl.exe 904 curl.exe 1576 curl.exe 1172 curl.exe 1812 curl.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1168 timeout.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE -
Modifies registry class 64 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ = "&Open" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print EXCEL.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\ = "&Print" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\ShellEx EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList EXCEL.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\ = "&Edit" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe" EXCEL.EXE -
Runs ping.exe 1 TTPs 25 IoCs
pid Process 616 PING.EXE 1868 PING.EXE 1216 PING.EXE 1612 PING.EXE 1156 PING.EXE 1344 PING.EXE 1076 PING.EXE 1488 PING.EXE 1888 PING.EXE 1356 PING.EXE 1552 PING.EXE 1172 PING.EXE 864 PING.EXE 964 PING.EXE 1548 PING.EXE 1688 PING.EXE 764 PING.EXE 812 PING.EXE 1688 PING.EXE 764 PING.EXE 1936 PING.EXE 1652 PING.EXE 1956 PING.EXE 684 PING.EXE 1044 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1512 EXCEL.EXE -
Suspicious behavior: CmdExeWriteProcessMemorySpam 12 IoCs
pid Process 1252 curl.exe 1768 curl.exe 668 curl.exe 1920 curl.exe 1932 curl.exe 1884 curl.exe 1612 curl.exe 1152 curl.exe 904 curl.exe 1576 curl.exe 1172 curl.exe 1812 curl.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 980 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 980 powershell.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1512 EXCEL.EXE 1512 EXCEL.EXE 1512 EXCEL.EXE 1512 EXCEL.EXE 1512 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1088 wrote to memory of 1732 1088 cmd.exe 29 PID 1088 wrote to memory of 1732 1088 cmd.exe 29 PID 1088 wrote to memory of 1732 1088 cmd.exe 29 PID 1088 wrote to memory of 2012 1088 cmd.exe 30 PID 1088 wrote to memory of 2012 1088 cmd.exe 30 PID 1088 wrote to memory of 2012 1088 cmd.exe 30 PID 1088 wrote to memory of 980 1088 cmd.exe 33 PID 1088 wrote to memory of 980 1088 cmd.exe 33 PID 1088 wrote to memory of 980 1088 cmd.exe 33 PID 1088 wrote to memory of 1252 1088 cmd.exe 34 PID 1088 wrote to memory of 1252 1088 cmd.exe 34 PID 1088 wrote to memory of 1252 1088 cmd.exe 34 PID 1088 wrote to memory of 1252 1088 cmd.exe 34 PID 1088 wrote to memory of 864 1088 cmd.exe 35 PID 1088 wrote to memory of 864 1088 cmd.exe 35 PID 1088 wrote to memory of 864 1088 cmd.exe 35 PID 1088 wrote to memory of 1768 1088 cmd.exe 36 PID 1088 wrote to memory of 1768 1088 cmd.exe 36 PID 1088 wrote to memory of 1768 1088 cmd.exe 36 PID 1088 wrote to memory of 1768 1088 cmd.exe 36 PID 1088 wrote to memory of 800 1088 cmd.exe 37 PID 1088 wrote to memory of 800 1088 cmd.exe 37 PID 1088 wrote to memory of 800 1088 cmd.exe 37 PID 800 wrote to memory of 668 800 cmd.exe 38 PID 800 wrote to memory of 668 800 cmd.exe 38 PID 800 wrote to memory of 668 800 cmd.exe 38 PID 800 wrote to memory of 668 800 cmd.exe 38 PID 1088 wrote to memory of 1920 1088 cmd.exe 39 PID 1088 wrote to memory of 1920 1088 cmd.exe 39 PID 1088 wrote to memory of 1920 1088 cmd.exe 39 PID 1088 wrote to memory of 1920 1088 cmd.exe 39 PID 1088 wrote to memory of 1932 1088 cmd.exe 40 PID 1088 wrote to memory of 1932 1088 cmd.exe 40 PID 1088 wrote to memory of 1932 1088 cmd.exe 40 PID 1088 wrote to memory of 1932 1088 cmd.exe 40 PID 1088 wrote to memory of 1344 1088 cmd.exe 41 PID 1088 wrote to memory of 1344 1088 cmd.exe 41 PID 1088 wrote to memory of 1344 1088 cmd.exe 41 PID 1344 wrote to memory of 1884 1344 cmd.exe 42 PID 1344 wrote to memory of 1884 1344 cmd.exe 42 PID 1344 wrote to memory of 1884 1344 cmd.exe 42 PID 1344 wrote to memory of 1884 1344 cmd.exe 42 PID 1088 wrote to memory of 1356 1088 cmd.exe 43 PID 1088 wrote to memory of 1356 1088 cmd.exe 43 PID 1088 wrote to memory of 1356 1088 cmd.exe 43 PID 1356 wrote to memory of 1612 1356 cmd.exe 44 PID 1356 wrote to memory of 1612 1356 cmd.exe 44 PID 1356 wrote to memory of 1612 1356 cmd.exe 44 PID 1356 wrote to memory of 1612 1356 cmd.exe 44 PID 1088 wrote to memory of 1168 1088 cmd.exe 45 PID 1088 wrote to memory of 1168 1088 cmd.exe 45 PID 1088 wrote to memory of 1168 1088 cmd.exe 45 PID 1088 wrote to memory of 1152 1088 cmd.exe 46 PID 1088 wrote to memory of 1152 1088 cmd.exe 46 PID 1088 wrote to memory of 1152 1088 cmd.exe 46 PID 1088 wrote to memory of 1152 1088 cmd.exe 46 PID 1088 wrote to memory of 904 1088 cmd.exe 47 PID 1088 wrote to memory of 904 1088 cmd.exe 47 PID 1088 wrote to memory of 904 1088 cmd.exe 47 PID 1088 wrote to memory of 904 1088 cmd.exe 47 PID 1088 wrote to memory of 1576 1088 cmd.exe 48 PID 1088 wrote to memory of 1576 1088 cmd.exe 48 PID 1088 wrote to memory of 1576 1088 cmd.exe 48 PID 1088 wrote to memory of 1576 1088 cmd.exe 48
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\WiiWarePatcher.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\system32\mode.commode 128,372⤵PID:1732
-
-
C:\Windows\system32\mode.commode 128,372⤵PID:2012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command (new-object System.Net.WebClient).DownloadFile('https://patcher.rc24.xyz/update/WiiWare-Patcher/v1/curl.exe', 'curl.exe')2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:980
-
-
C:\Users\Admin\AppData\Local\Temp\curl.execurl2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1252
-
-
C:\Windows\system32\mode.commode 128,372⤵PID:864
-
-
C:\Users\Admin\AppData\Local\Temp\curl.execurl -f -L -s --insecure "http://www.msftncsi.com/ncsi.txt"2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c call curl -f -L -s --user-agent "WiiWare Patcher v2.2.2" --insecure "https://patcher.rc24.xyz/connection_test.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Users\Admin\AppData\Local\Temp\curl.execurl -f -L -s --user-agent "WiiWare Patcher v2.2.2" --insecure "https://patcher.rc24.xyz/connection_test.txt"3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:668
-
-
-
C:\Users\Admin\AppData\Local\Temp\curl.execurl -f -L -s -S --user-agent "WiiWare Patcher v2.2.2" --insecure "https://patcher.rc24.xyz/update/WiiWare-Patcher/v1/UPDATE/whatsnew.txt" --output "C:\Users\Admin\AppData\Roaming\WiiWare-Patcher\internet\temp\whatsnew.txt"2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1920
-
-
C:\Users\Admin\AppData\Local\Temp\curl.execurl -f -L -s -S --user-agent "WiiWare Patcher v2.2.2" --insecure "https://patcher.rc24.xyz/update/WiiWare-Patcher/v1/UPDATE/version.txt" --output "C:\Users\Admin\AppData\Roaming\WiiWare-Patcher\internet\temp\version.txt"2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c call curl -f -L -s -S --user-agent "WiiWare Patcher v2.2.2" --insecure "https://patcher.rc24.xyz/update/WiiWare-Patcher/v1/UPDATE/maintenance_info.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\curl.execurl -f -L -s -S --user-agent "WiiWare Patcher v2.2.2" --insecure "https://patcher.rc24.xyz/update/WiiWare-Patcher/v1/UPDATE/maintenance_info.txt"3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c call curl -f -L -s -S --user-agent "WiiWare Patcher v2.2.2" --insecure "https://patcher.rc24.xyz/update/WiiWare-Patcher/v1/UPDATE/maintenance_block.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\curl.execurl -f -L -s -S --user-agent "WiiWare Patcher v2.2.2" --insecure "https://patcher.rc24.xyz/update/WiiWare-Patcher/v1/UPDATE/maintenance_block.txt"3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1612
-
-
-
C:\Windows\system32\timeout.exetimeout -0 /nobreak2⤵
- Delays execution with timeout.exe
PID:1168
-
-
C:\Users\Admin\AppData\Local\Temp\curl.execurl -f -L -s -S --user-agent "WiiWare Patcher v2.2.2" --insecure "https://patcher.rc24.xyz/update/WiiWare-Patcher/v1/WiiWarePatcher/libWiiSharp.dll" --output "WiiWarePatcher/libWiiSharp.dll"2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1152
-
-
C:\Users\Admin\AppData\Local\Temp\curl.execurl -f -L -s -S --user-agent "WiiWare Patcher v2.2.2" --insecure "https://patcher.rc24.xyz/update/WiiWare-Patcher/v1/WiiWarePatcher/lzx.exe" --output "WiiWarePatcher/lzx.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:904
-
-
C:\Users\Admin\AppData\Local\Temp\curl.execurl -f -L -s -S --user-agent "WiiWare Patcher v2.2.2" --insecure "https://patcher.rc24.xyz/update/WiiWare-Patcher/v1/WiiWarePatcher/Sharpii.exe" --output "WiiWarePatcher/Sharpii.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1576
-
-
C:\Users\Admin\AppData\Local\Temp\curl.execurl -f -L -s -S --user-agent "WiiWare Patcher v2.2.2" --insecure "https://patcher.rc24.xyz/update/WiiWare-Patcher/v1/WiiWarePatcher/WadInstaller.dll" --output "WiiWarePatcher/WadInstaller.dll"2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1172
-
-
C:\Users\Admin\AppData\Local\Temp\curl.execurl -f -L -s -S --user-agent "WiiWare Patcher v2.2.2" --insecure "https://patcher.rc24.xyz/update/WiiWare-Patcher/v1/WiiWarePatcher/WiiWarePatcher_64bit.exe" --output "WiiWarePatcher/WiiWarePatcher.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1812
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:1688
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:964
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:1076
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:616
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:1868
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:1216
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:1612
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:764
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:1156
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:1548
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:1936
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:1488
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:1688
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:1652
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:1956
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:1888
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:1344
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:1356
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:684
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:764
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:1552
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:1044
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:1172
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:812
-
-
C:\Windows\system32\PING.EXEping localhost -n 32⤵
- Runs ping.exe
PID:864
-
-
C:\Windows\System32\fontview.exe"C:\Windows\System32\fontview.exe" C:\Users\Admin\Desktop\RestartRedo.ttf1⤵PID:1108
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1512
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.5MB
MD518b3d2e7f125317135c6db72a2b43cfa
SHA14553b67240b09a1ea60644b26a88535135fe089c
SHA256a7c3d3a5a49f95e858a48541e4796b90931c85c9c4b4865e4c1a18fe6c91beae
SHA5124ff0fb6a51bd7c157ea37633ab6b9006edb2015dcae97c9f46d0d05cb3fc03da568f558945ce99992d79e075598809d53c724fa9e5e298d0512c89e6fd5b64b7
-
Filesize
3.5MB
MD518b3d2e7f125317135c6db72a2b43cfa
SHA14553b67240b09a1ea60644b26a88535135fe089c
SHA256a7c3d3a5a49f95e858a48541e4796b90931c85c9c4b4865e4c1a18fe6c91beae
SHA5124ff0fb6a51bd7c157ea37633ab6b9006edb2015dcae97c9f46d0d05cb3fc03da568f558945ce99992d79e075598809d53c724fa9e5e298d0512c89e6fd5b64b7
-
Filesize
3.5MB
MD518b3d2e7f125317135c6db72a2b43cfa
SHA14553b67240b09a1ea60644b26a88535135fe089c
SHA256a7c3d3a5a49f95e858a48541e4796b90931c85c9c4b4865e4c1a18fe6c91beae
SHA5124ff0fb6a51bd7c157ea37633ab6b9006edb2015dcae97c9f46d0d05cb3fc03da568f558945ce99992d79e075598809d53c724fa9e5e298d0512c89e6fd5b64b7
-
Filesize
3.5MB
MD518b3d2e7f125317135c6db72a2b43cfa
SHA14553b67240b09a1ea60644b26a88535135fe089c
SHA256a7c3d3a5a49f95e858a48541e4796b90931c85c9c4b4865e4c1a18fe6c91beae
SHA5124ff0fb6a51bd7c157ea37633ab6b9006edb2015dcae97c9f46d0d05cb3fc03da568f558945ce99992d79e075598809d53c724fa9e5e298d0512c89e6fd5b64b7
-
Filesize
3.5MB
MD518b3d2e7f125317135c6db72a2b43cfa
SHA14553b67240b09a1ea60644b26a88535135fe089c
SHA256a7c3d3a5a49f95e858a48541e4796b90931c85c9c4b4865e4c1a18fe6c91beae
SHA5124ff0fb6a51bd7c157ea37633ab6b9006edb2015dcae97c9f46d0d05cb3fc03da568f558945ce99992d79e075598809d53c724fa9e5e298d0512c89e6fd5b64b7
-
Filesize
3.5MB
MD518b3d2e7f125317135c6db72a2b43cfa
SHA14553b67240b09a1ea60644b26a88535135fe089c
SHA256a7c3d3a5a49f95e858a48541e4796b90931c85c9c4b4865e4c1a18fe6c91beae
SHA5124ff0fb6a51bd7c157ea37633ab6b9006edb2015dcae97c9f46d0d05cb3fc03da568f558945ce99992d79e075598809d53c724fa9e5e298d0512c89e6fd5b64b7
-
Filesize
3.5MB
MD518b3d2e7f125317135c6db72a2b43cfa
SHA14553b67240b09a1ea60644b26a88535135fe089c
SHA256a7c3d3a5a49f95e858a48541e4796b90931c85c9c4b4865e4c1a18fe6c91beae
SHA5124ff0fb6a51bd7c157ea37633ab6b9006edb2015dcae97c9f46d0d05cb3fc03da568f558945ce99992d79e075598809d53c724fa9e5e298d0512c89e6fd5b64b7
-
Filesize
3.5MB
MD518b3d2e7f125317135c6db72a2b43cfa
SHA14553b67240b09a1ea60644b26a88535135fe089c
SHA256a7c3d3a5a49f95e858a48541e4796b90931c85c9c4b4865e4c1a18fe6c91beae
SHA5124ff0fb6a51bd7c157ea37633ab6b9006edb2015dcae97c9f46d0d05cb3fc03da568f558945ce99992d79e075598809d53c724fa9e5e298d0512c89e6fd5b64b7
-
Filesize
3.5MB
MD518b3d2e7f125317135c6db72a2b43cfa
SHA14553b67240b09a1ea60644b26a88535135fe089c
SHA256a7c3d3a5a49f95e858a48541e4796b90931c85c9c4b4865e4c1a18fe6c91beae
SHA5124ff0fb6a51bd7c157ea37633ab6b9006edb2015dcae97c9f46d0d05cb3fc03da568f558945ce99992d79e075598809d53c724fa9e5e298d0512c89e6fd5b64b7
-
Filesize
3.5MB
MD518b3d2e7f125317135c6db72a2b43cfa
SHA14553b67240b09a1ea60644b26a88535135fe089c
SHA256a7c3d3a5a49f95e858a48541e4796b90931c85c9c4b4865e4c1a18fe6c91beae
SHA5124ff0fb6a51bd7c157ea37633ab6b9006edb2015dcae97c9f46d0d05cb3fc03da568f558945ce99992d79e075598809d53c724fa9e5e298d0512c89e6fd5b64b7
-
Filesize
3.5MB
MD518b3d2e7f125317135c6db72a2b43cfa
SHA14553b67240b09a1ea60644b26a88535135fe089c
SHA256a7c3d3a5a49f95e858a48541e4796b90931c85c9c4b4865e4c1a18fe6c91beae
SHA5124ff0fb6a51bd7c157ea37633ab6b9006edb2015dcae97c9f46d0d05cb3fc03da568f558945ce99992d79e075598809d53c724fa9e5e298d0512c89e6fd5b64b7
-
Filesize
3.5MB
MD518b3d2e7f125317135c6db72a2b43cfa
SHA14553b67240b09a1ea60644b26a88535135fe089c
SHA256a7c3d3a5a49f95e858a48541e4796b90931c85c9c4b4865e4c1a18fe6c91beae
SHA5124ff0fb6a51bd7c157ea37633ab6b9006edb2015dcae97c9f46d0d05cb3fc03da568f558945ce99992d79e075598809d53c724fa9e5e298d0512c89e6fd5b64b7
-
Filesize
3.5MB
MD518b3d2e7f125317135c6db72a2b43cfa
SHA14553b67240b09a1ea60644b26a88535135fe089c
SHA256a7c3d3a5a49f95e858a48541e4796b90931c85c9c4b4865e4c1a18fe6c91beae
SHA5124ff0fb6a51bd7c157ea37633ab6b9006edb2015dcae97c9f46d0d05cb3fc03da568f558945ce99992d79e075598809d53c724fa9e5e298d0512c89e6fd5b64b7
-
Filesize
5B
MD50656d165197f3b22591f6e91f3bb970f
SHA153847c48faeb5e255ebcdd1a4762a53f7163d7f0
SHA256485eaf17abdd10439d5acfb5330d1217efc057498973b17c8fbf01d5849377df
SHA512d02d234094aed1757dc88345d468388e82bda27e46abb3d6ad5666f38da097227d599da517d278af1ae12af5aeb8ea4c0dd58c76caef49874f36fd25e3670d60