Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2023 13:11
Static task
static1
General
-
Target
713061a3f104a116e82686dcc3d7c28e6bac0ea519a166c43a65b2f10cd0bdcf.exe
-
Size
292KB
-
MD5
f63d00d962c43095a6de3838401e5b59
-
SHA1
c49feab758326a965d30fef2807291cf39c0d61a
-
SHA256
713061a3f104a116e82686dcc3d7c28e6bac0ea519a166c43a65b2f10cd0bdcf
-
SHA512
12f2fa8d97edcc5e045d222bc0b74521767f13bc18d190a965b14095367e73fb24cd387e354f345675954f47fdd9e174ff8e257b32e7aaa04cd22b1b17cbd9d7
-
SSDEEP
3072:/girqLkRXUklcl8F0W6IbV418GM7cCtHEaV0AtdQa9l0Ck5jU:/gY9RJ2l8Nrdb3Q8l0Zj
Malware Config
Extracted
gozi
Extracted
gozi
5050
mifrutty.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
mifrutty.com
systemcheck.top
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation mshta.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 2312 set thread context of 3144 2312 powershell.exe Explorer.EXE PID 3144 set thread context of 3716 3144 Explorer.EXE RuntimeBroker.exe PID 3144 set thread context of 4012 3144 Explorer.EXE RuntimeBroker.exe PID 3144 set thread context of 2528 3144 Explorer.EXE RuntimeBroker.exe PID 3144 set thread context of 2872 3144 Explorer.EXE RuntimeBroker.exe PID 3144 set thread context of 2284 3144 Explorer.EXE cmd.exe PID 3144 set thread context of 3060 3144 Explorer.EXE cmd.exe PID 2284 set thread context of 3136 2284 cmd.exe PING.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4368 3792 WerFault.exe 713061a3f104a116e82686dcc3d7c28e6bac0ea519a166c43a65b2f10cd0bdcf.exe -
Modifies registry class 64 IoCs
Processes:
RuntimeBroker.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\46f75bfe-c02d-4032 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fe8371ec-20f9-4089 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f6e4d6e6-d1b2-466c = 523756d256f8d901 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b1834261-f89b-4b15 = "8324" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b1834261-f89b-4b15 = 0114020000000000c0000000000000464c0000000114020000000000c0000000000000468300000020000000d20c56d156f8d901d20c56d156f8d901d20c56d156f8d901000000000000000001000000000000000000000000000000260514001f50e04fd020ea3a6910a2d808002b30309d19002f433a5c0000000000000000000000000000000000000050003100000000000000000010005573657273003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005500730065007200730000001400500031000000000000000000100041646d696e003c0009000400efbe00000000000000002e0000000000000000000000000000000000000000000000000000000000410064006d0069006e000000140056003100000000000000000010004170704461746100400009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000041007000700044006100740061000000160050003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014005a003100000000000000000010005061636b616765730000420009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005000610063006b00610067006500730000001800e4003100000000000000000010004d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e31683274787965777900009e0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e003100680032007400780079006500770079000000460060003100000000000000000010004c6f63616c53746174650000460009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c005300740061007400650000001a00660031000000000000000000100053746167656441737365747300004a0009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000053007400610067006500640041007300730065007400730000001c00ad0132000000000046579c692000326562373534386635366639396336313732343237643666643264623339633336383232303765376139346330623438346538353966353939653135333032350000b20009000400efbe46579c6946579c692e000000000000000000000000000000000000000000000000002eefc400320065006200370035003400380066003500360066003900390063003600310037003200340032003700640036006600640032006400620033003900630033003600380032003200300037006500370061003900340063003000620034003800340065003800350039006600350039003900650031003500330030003200350000005000ab0000002700efbe9d00000031535053b79daeff8d1cff43818c84403aa3732d8100000064000000001f000000370000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e0031006800320074007800790065007700790000000000000000000000000050000000eb0000001c000000010000001c0000003400000000000000ea000000180000000300000042b066611000000057696e646f777300433a5c55736572735c41646d696e5c417070446174615c4c6f63616c5c5061636b616765735c4d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e3168327478796577795c4c6f63616c53746174655c5374616765644173736574735c32656237353438663536663939633631373234323764366664326462333963333638323230376537613934633062343834653835396635393965313533303235000010000000050000a028000000cd0000001c0000000b0000a08f856c5e220e60479afeea3317b67173cd00000060000000030000a0580000000000000062716e646c656b670000000000000000fea4c51ffbcbda499cb9a8f99fb763225e7671239353ee11b0c566f797301216fea4c51ffbcbda499cb9a8f99fb763225e7671239353ee11b0c566f797301216d2000000090000a08d00000031535053e28a5846bc4c3843bbfc139326986dce7100000004000000001f0000002f00000053002d0031002d0035002d00320031002d0032003800390030003600390036003100310031002d0032003300330032003100380030003900350036002d0033003300310032003700300034003000370034002d00310030003000300000000000000000003900000031535053b1166d44ad8d7048a748402ea43d788c1d0000006800000000480000001e27da6a000000000000d01200000000000000000000000000000000 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e29fd2f6-2852-456c = 0114020000000000c0000000000000464c0000000114020000000000c00000000000004683000000200000005df580d156f8d9015df580d156f8d9015df580d156f8d901000000000000000001000000000000000000000000000000260514001f50e04fd020ea3a6910a2d808002b30309d19002f433a5c0000000000000000000000000000000000000050003100000000000000000010005573657273003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005500730065007200730000001400500031000000000000000000100041646d696e003c0009000400efbe00000000000000002e0000000000000000000000000000000000000000000000000000000000410064006d0069006e000000140056003100000000000000000010004170704461746100400009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000041007000700044006100740061000000160050003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014005a003100000000000000000010005061636b616765730000420009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005000610063006b00610067006500730000001800e4003100000000000000000010004d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e31683274787965777900009e0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e003100680032007400780079006500770079000000460060003100000000000000000010004c6f63616c53746174650000460009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c005300740061007400650000001a00660031000000000000000000100053746167656441737365747300004a0009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000053007400610067006500640041007300730065007400730000001c00ad0132000000000046579c692000373332353363626632373261363266396635346430346361323965313536333432666632336236653535613562636132353266386432616534633836646162360000b20009000400efbe46579c6946579c692e00000000000000000000000000000000000000000000000000a3069a00370033003200350033006300620066003200370032006100360032006600390066003500340064003000340063006100320039006500310035003600330034003200660066003200330062003600650035003500610035006200630061003200350032006600380064003200610065003400630038003600640061006200360000005000ab0000002700efbe9d00000031535053b79daeff8d1cff43818c84403aa3732d8100000064000000001f000000370000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e0031006800320074007800790065007700790000000000000000000000000050000000eb0000001c000000010000001c0000003400000000000000ea000000180000000300000042b066611000000057696e646f777300433a5c55736572735c41646d696e5c417070446174615c4c6f63616c5c5061636b616765735c4d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e3168327478796577795c4c6f63616c53746174655c5374616765644173736574735c37333235336362663237326136326639663534643034636132396531353633343266663233623665353561356263613235326638643261653463383664616236000010000000050000a028000000cd0000001c0000000b0000a08f856c5e220e60479afeea3317b67173cd00000060000000030000a0580000000000000062716e646c656b670000000000000000fea4c51ffbcbda499cb9a8f99fb76322627671239353ee11b0c566f797301216fea4c51ffbcbda499cb9a8f99fb76322627671239353ee11b0c566f797301216d2000000090000a08d00000031535053e28a5846bc4c3843bbfc139326986dce7100000004000000001f0000002f00000053002d0031002d0035002d00320031002d0032003800390030003600390036003100310031002d0032003300330032003100380030003900350036002d0033003300310032003700300034003000370034002d00310030003000300000000000000000003900000031535053b1166d44ad8d7048a748402ea43d788c1d0000006800000000480000001e27da6a000000000000d01200000000000000000000000000000000 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fe8371ec-20f9-4089 = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\d2950a15-5f2f-4691 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f5c35d05-726c-4186 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f5c35d05-726c-4186 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7fb76da2-c179-47ae = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e29fd2f6-2852-456c RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\ebfcbe33-653c-40ca = 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 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\d2950a15-5f2f-4691 = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\73253cbf272a62f9f54d04ca29e156342ff23b6e55a5bca252f8d2ae4c86dab6" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f5c35d05-726c-4186 = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\8d91a7d611390e41c0ec45dd2f1e5b06f3b71bfcfb0eebb920ddb0d8860ba85c" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\46f75bfe-c02d-4032 = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\54272dec1d7c5e841917a3b607841c4e0d2e64464da0a52a44e14b38572443b4" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\0ec69f83-ab60-431d = da6d80d156f8d901 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fe8371ec-20f9-4089 = "8324" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\46f75bfe-c02d-4032 = 693166d156f8d901 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\0ec69f83-ab60-431d RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f6e4d6e6-d1b2-466c = "0" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\ebfcbe33-653c-40ca RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\d2950a15-5f2f-4691 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7fb76da2-c179-47ae RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\0ec69f83-ab60-431d RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e29fd2f6-2852-456c = "0" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fe8371ec-20f9-4089 = 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 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\9c53b4db-e208-4b9d = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\849dc4ce-b586-493a RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f5c35d05-726c-4186 = d1fe47d156f8d901 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b1834261-f89b-4b15 = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\46f75bfe-c02d-4032 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7fb76da2-c179-47ae = 0114020000000000c0000000000000464c0000000114020000000000c0000000000000468300000020000000c1bd66d156f8d901c1bd66d156f8d901c1bd66d156f8d901000000000000000001000000000000000000000000000000260514001f50e04fd020ea3a6910a2d808002b30309d19002f433a5c0000000000000000000000000000000000000050003100000000000000000010005573657273003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005500730065007200730000001400500031000000000000000000100041646d696e003c0009000400efbe00000000000000002e0000000000000000000000000000000000000000000000000000000000410064006d0069006e000000140056003100000000000000000010004170704461746100400009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000041007000700044006100740061000000160050003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014005a003100000000000000000010005061636b616765730000420009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005000610063006b00610067006500730000001800e4003100000000000000000010004d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e31683274787965777900009e0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e003100680032007400780079006500770079000000460060003100000000000000000010004c6f63616c53746174650000460009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c005300740061007400650000001a00660031000000000000000000100053746167656441737365747300004a0009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000053007400610067006500640041007300730065007400730000001c00ad0132000000000046579c692000363739376361356131656565306565306532313738306132656633646565343765616364393338636433393937356333323333346265376563396336653865370000b20009000400efbe46579c6946579c692e000000000000000000000000000000000000000000000000003f3eb400360037003900370063006100350061003100650065006500300065006500300065003200310037003800300061003200650066003300640065006500340037006500610063006400390033003800630064003300390039003700350063003300320033003300340062006500370065006300390063003600650038006500370000005000ab0000002700efbe9d00000031535053b79daeff8d1cff43818c84403aa3732d8100000064000000001f000000370000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e0031006800320074007800790065007700790000000000000000000000000050000000eb0000001c000000010000001c0000003400000000000000ea000000180000000300000042b066611000000057696e646f777300433a5c55736572735c41646d696e5c417070446174615c4c6f63616c5c5061636b616765735c4d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e3168327478796577795c4c6f63616c53746174655c5374616765644173736574735c36373937636135613165656530656530653231373830613265663364656534376561636439333863643339393735633332333334626537656339633665386537000010000000050000a028000000cd0000001c0000000b0000a08f856c5e220e60479afeea3317b67173cd00000060000000030000a0580000000000000062716e646c656b670000000000000000fea4c51ffbcbda499cb9a8f99fb76322607671239353ee11b0c566f797301216fea4c51ffbcbda499cb9a8f99fb76322607671239353ee11b0c566f797301216d2000000090000a08d00000031535053e28a5846bc4c3843bbfc139326986dce7100000004000000001f0000002f00000053002d0031002d0035002d00320031002d0032003800390030003600390036003100310031002d0032003300330032003100380030003900350036002d0033003300310032003700300034003000370034002d00310030003000300000000000000000003900000031535053b1166d44ad8d7048a748402ea43d788c1d0000006800000000480000001e27da6a000000000000d01200000000000000000000000000000000 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\0ec69f83-ab60-431d = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f6e4d6e6-d1b2-466c RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\9c53b4db-e208-4b9d = "0" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fe8371ec-20f9-4089 = 717a44d256f8d901 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f6e4d6e6-d1b2-466c RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f6e4d6e6-d1b2-466c = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\ebfcbe33-653c-40ca = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\9c53b4db-e208-4b9d = ce0d72d256f8d901 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\9c53b4db-e208-4b9d = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\849dc4ce-b586-493a = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\0ec69f83-ab60-431d RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7fb76da2-c179-47ae RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b1834261-f89b-4b15 = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\2eb7548f56f99c6172427d6fd2db39c3682207e7a94c0b484e859f599e153025" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7fb76da2-c179-47ae RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e29fd2f6-2852-456c = 55108ed156f8d901 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\849dc4ce-b586-493a = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\8d91a7d611390e41c0ec45dd2f1e5b06f3b71bfcfb0eebb920ddb0d8860ba85c" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\46f75bfe-c02d-4032 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e29fd2f6-2852-456c = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e29fd2f6-2852-456c = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\73253cbf272a62f9f54d04ca29e156342ff23b6e55a5bca252f8d2ae4c86dab6" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\ebfcbe33-653c-40ca RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\849dc4ce-b586-493a = f7768dd256f8d901 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\849dc4ce-b586-493a = "0" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\d2950a15-5f2f-4691 = "8324" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f5c35d05-726c-4186 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b1834261-f89b-4b15 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\46f75bfe-c02d-4032 = 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 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\0ec69f83-ab60-431d = "8324" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fe8371ec-20f9-4089 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f6e4d6e6-d1b2-466c = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\ebfcbe33-653c-40ca = "0" RuntimeBroker.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 3136 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
713061a3f104a116e82686dcc3d7c28e6bac0ea519a166c43a65b2f10cd0bdcf.exepowershell.exeExplorer.EXEpid process 3792 713061a3f104a116e82686dcc3d7c28e6bac0ea519a166c43a65b2f10cd0bdcf.exe 3792 713061a3f104a116e82686dcc3d7c28e6bac0ea519a166c43a65b2f10cd0bdcf.exe 2312 powershell.exe 2312 powershell.exe 2312 powershell.exe 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3144 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 2312 powershell.exe 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 3144 Explorer.EXE 2284 cmd.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exeExplorer.EXERuntimeBroker.exedescription pid process Token: SeDebugPrivilege 2312 powershell.exe Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3144 Explorer.EXE Token: SeCreatePagefilePrivilege 3144 Explorer.EXE Token: SeShutdownPrivilege 3716 RuntimeBroker.exe Token: SeShutdownPrivilege 3716 RuntimeBroker.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 3144 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3144 Explorer.EXE -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
mshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.exedescription pid process target process PID 4192 wrote to memory of 2312 4192 mshta.exe powershell.exe PID 4192 wrote to memory of 2312 4192 mshta.exe powershell.exe PID 2312 wrote to memory of 3276 2312 powershell.exe csc.exe PID 2312 wrote to memory of 3276 2312 powershell.exe csc.exe PID 3276 wrote to memory of 2020 3276 csc.exe cvtres.exe PID 3276 wrote to memory of 2020 3276 csc.exe cvtres.exe PID 2312 wrote to memory of 5036 2312 powershell.exe csc.exe PID 2312 wrote to memory of 5036 2312 powershell.exe csc.exe PID 5036 wrote to memory of 4388 5036 csc.exe cvtres.exe PID 5036 wrote to memory of 4388 5036 csc.exe cvtres.exe PID 2312 wrote to memory of 3144 2312 powershell.exe Explorer.EXE PID 2312 wrote to memory of 3144 2312 powershell.exe Explorer.EXE PID 2312 wrote to memory of 3144 2312 powershell.exe Explorer.EXE PID 2312 wrote to memory of 3144 2312 powershell.exe Explorer.EXE PID 3144 wrote to memory of 3716 3144 Explorer.EXE RuntimeBroker.exe PID 3144 wrote to memory of 3716 3144 Explorer.EXE RuntimeBroker.exe PID 3144 wrote to memory of 3716 3144 Explorer.EXE RuntimeBroker.exe PID 3144 wrote to memory of 3716 3144 Explorer.EXE RuntimeBroker.exe PID 3144 wrote to memory of 4012 3144 Explorer.EXE RuntimeBroker.exe PID 3144 wrote to memory of 4012 3144 Explorer.EXE RuntimeBroker.exe PID 3144 wrote to memory of 4012 3144 Explorer.EXE RuntimeBroker.exe PID 3144 wrote to memory of 4012 3144 Explorer.EXE RuntimeBroker.exe PID 3144 wrote to memory of 2528 3144 Explorer.EXE RuntimeBroker.exe PID 3144 wrote to memory of 2528 3144 Explorer.EXE RuntimeBroker.exe PID 3144 wrote to memory of 2528 3144 Explorer.EXE RuntimeBroker.exe PID 3144 wrote to memory of 2528 3144 Explorer.EXE RuntimeBroker.exe PID 3144 wrote to memory of 2872 3144 Explorer.EXE RuntimeBroker.exe PID 3144 wrote to memory of 2872 3144 Explorer.EXE RuntimeBroker.exe PID 3144 wrote to memory of 2872 3144 Explorer.EXE RuntimeBroker.exe PID 3144 wrote to memory of 2872 3144 Explorer.EXE RuntimeBroker.exe PID 3144 wrote to memory of 3060 3144 Explorer.EXE cmd.exe PID 3144 wrote to memory of 3060 3144 Explorer.EXE cmd.exe PID 3144 wrote to memory of 3060 3144 Explorer.EXE cmd.exe PID 3144 wrote to memory of 3060 3144 Explorer.EXE cmd.exe PID 3144 wrote to memory of 2284 3144 Explorer.EXE cmd.exe PID 3144 wrote to memory of 2284 3144 Explorer.EXE cmd.exe PID 3144 wrote to memory of 2284 3144 Explorer.EXE cmd.exe PID 3144 wrote to memory of 2284 3144 Explorer.EXE cmd.exe PID 3144 wrote to memory of 2284 3144 Explorer.EXE cmd.exe PID 3144 wrote to memory of 3060 3144 Explorer.EXE cmd.exe PID 3144 wrote to memory of 3060 3144 Explorer.EXE cmd.exe PID 2284 wrote to memory of 3136 2284 cmd.exe PING.EXE PID 2284 wrote to memory of 3136 2284 cmd.exe PING.EXE PID 2284 wrote to memory of 3136 2284 cmd.exe PING.EXE PID 2284 wrote to memory of 3136 2284 cmd.exe PING.EXE PID 2284 wrote to memory of 3136 2284 cmd.exe PING.EXE
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:2872
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2528
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4012
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Users\Admin\AppData\Local\Temp\713061a3f104a116e82686dcc3d7c28e6bac0ea519a166c43a65b2f10cd0bdcf.exe"C:\Users\Admin\AppData\Local\Temp\713061a3f104a116e82686dcc3d7c28e6bac0ea519a166c43a65b2f10cd0bdcf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3792 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3792 -s 4723⤵
- Program crash
PID:4368 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>Buc2='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Buc2).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\47C55FEA-FA41-11E9-3C6B-CED530CFE2D9\\\ActiveStart'));if(!window.flag)close()</script>"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name dixqup -value gp; new-alias -name hviarr -value iex; hviarr ([System.Text.Encoding]::ASCII.GetString((dixqup "HKCU:Software\AppDataLow\Software\Microsoft\47C55FEA-FA41-11E9-3C6B-CED530CFE2D9").ClassFile))3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\o1uv0yxb\o1uv0yxb.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3B7D.tmp" "c:\Users\Admin\AppData\Local\Temp\o1uv0yxb\CSCB75900AD7DB14239B85AE5C502ADAE5.TMP"5⤵PID:2020
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dxjmaq45\dxjmaq45.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3C77.tmp" "c:\Users\Admin\AppData\Local\Temp\dxjmaq45\CSCC91879A4AB584A628291D713F81B7B1A.TMP"5⤵PID:4388
-
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:3060
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\713061a3f104a116e82686dcc3d7c28e6bac0ea519a166c43a65b2f10cd0bdcf.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:3136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3792 -ip 37921⤵PID:3632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bff101374572d2d77be75b52e9f90ab4
SHA11c1711c0e24ade8a25211e97440fd47dbb70fbfb
SHA256efe5c084df460924f8011cda000214203e3d20f870cda73e4403542f17291e1f
SHA51200b929e3ea71a83e64b0a29ec01e9c335298ce9aa9188d346a001d71590ea17864506b41f3766684a6a63035fc267604c6e41be29c3142ea77945620c1a8d59c
-
Filesize
1KB
MD50427dafcd3fa8bbb0df7d113941141ab
SHA1049d038ccfaca9c4400d60fbd23921917ffc64da
SHA256253dd4ee7b7e59ae10cc3a1b14e8775e9da7894b1b04bdd9ffd6fbcfad2912e4
SHA51224e49755825129545688e41c1d1b9761ccda2bc2da12a222292e3f0fb27f8a0febee6d54fc50fa47ab9633216a062d08ffa43e4632a3d32753ca510856b690fc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5241faa82c459bf776fd44d325c3691d0
SHA11380305843f051fa530a6e66726e886c5c7cca78
SHA2568ed59eedaa98d05147a821e78354d7751837ec6a91b474304f080292baef2490
SHA5121ce0d31de5accabce55e1aa9d4c17e60045f425e16023e0c9ef1d9fb3bbf6ebbbbe571c30dd82de0ee756da065ed1d55c9c31f0f5ed2bb4fdb193c065bc4513f
-
Filesize
3KB
MD5f2c3f827a9dc3179c45f88f4f1088c1b
SHA1b1691ced4404541956a5ea497dc00c99cc087285
SHA2564d5764a33adf113ef68ffa0de15d3648916ad6b0ef796bf3f89914269bd93ada
SHA5121d73cf72c69b6009a1a75371d1f6f55745941005db5806bb615eaa067397861c10d5c2c5eb7c026b64422b6d83386fe327b454cf9ff017905843c95fac39c161
-
Filesize
652B
MD596cf666ee645d93e960eecf187470547
SHA171e30c3dadf2c02456083f2861958fc45ee1adb2
SHA256be2de2e98649ff1a43f8532c68053bec2d476a5142282a3fe7ea254ecc09eeb5
SHA51261941f5e382551ff9472c4c401896a9818987cd282ce5d4865c1166e978641ef0ace8701274b2308837ad36ed5500747d8c604f30a9011611b11c0c43a99141d
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
369B
MD5f640dbd14a3c9874c42631614c97075e
SHA17dd4e1df53b55ea929ed548d33abeea07d4857c3
SHA256f8650be58d09a8a3d65619f760e801e769f6a6219237ecf911deab561cb80685
SHA512a1bf702ea9db70c0d46630bd0e6fa16bcd1deda4f8d85979e43346a2d9a5b8fd046036708962f09d4e805a7b5f212bb0a7af9b51ef9fc4af5c1f12d7707ada4f
-
Filesize
652B
MD5cd957fbea2175e3d7751d99c75385d90
SHA1df61563bea3605aa52ea7873fcdf39f89a213692
SHA25680c546c37210849b5228b2a39bd9067e4fe820f4cb70e2a46fb4104f4e497487
SHA512c19554dfe3b439e32b2bc90a575f442b8c6da94d5efb40884a189519cdb5b68af26e0c08025395714c89856ccc79b66fb42cd6381fa831aaa91afd46aa9e2770
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
369B
MD541c73a2b216faad365978c64fe3249ea
SHA1cfa9dafa036079ab44f3fcd468ee5d0916e19629
SHA256171e218e3e4285366c9040786f9920e5147e5ef0c8bea115db5c3f603351017a
SHA5123846a71ac9ee7e66ca9883b9c9e072f68fcab85d3bf8b65040f80ef2e4a9e29e60b90553d06a2683e1a589749dc01285aefc3779524c28d1454e50a53fa53829