Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
07-10-2023 13:12
Static task
static1
Behavioral task
behavioral1
Sample
7665e793186c3c83ec2c2c69adaee5e81ec60d395d8714921352296a5ab88ae6.exe
Resource
win7-20230831-en
General
-
Target
7665e793186c3c83ec2c2c69adaee5e81ec60d395d8714921352296a5ab88ae6.exe
-
Size
304KB
-
MD5
a3f4c907a088c99a8b7bf5f4280d7d0c
-
SHA1
9a9297bd0af1c008eb7477c1e310ce70c30c6d56
-
SHA256
7665e793186c3c83ec2c2c69adaee5e81ec60d395d8714921352296a5ab88ae6
-
SHA512
106a0a4275a421a6dbef6c43e76921e6eae1aca5f6d960f823763a3127b7ebf826c626da460db82451aba4a94c32c8c198d6871b0a2c6de7d96c937384e92f9b
-
SSDEEP
6144:Oo+91vDNpa6NK56upTHirwtc3nhBvjQOR/Oz2IHTN+:ONDLu4K56u1HqfhBvjQOWz2W
Malware Config
Extracted
gozi
Extracted
gozi
5050
mifrutty.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
http://igrovdow.com
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Dave packer 1 IoCs
Detects executable using a packer named 'Dave' by the community, based on a string at the end.
Processes:
resource yara_rule behavioral2/memory/4260-1-0x00000000012B0000-0x00000000012BC000-memory.dmp dave -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Control Panel\International\Geo\Nation mshta.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 4984 set thread context of 3112 4984 powershell.exe Explorer.EXE PID 3112 set thread context of 3716 3112 Explorer.EXE RuntimeBroker.exe PID 3112 set thread context of 3956 3112 Explorer.EXE RuntimeBroker.exe PID 3112 set thread context of 4808 3112 Explorer.EXE RuntimeBroker.exe PID 3112 set thread context of 1464 3112 Explorer.EXE RuntimeBroker.exe PID 3112 set thread context of 4516 3112 Explorer.EXE cmd.exe PID 3112 set thread context of 4420 3112 Explorer.EXE cmd.exe PID 4516 set thread context of 1364 4516 cmd.exe PING.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 64 IoCs
Processes:
RuntimeBroker.exeExplorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\6c8a1647-e153-42e5 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\d38a6215-26f5-4d74 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\ccde172c-462a-4a9d RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\ccde172c-462a-4a9d = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\2812d0dc-d94e-4c13 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\ccde172c-462a-4a9d = 2226b21f20f9d901 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\99814750-205c-4106 = "8324" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\78bc8735-5122-4a8c = 23631c1d20f9d901 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\193dac32-7b2f-4cad = 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 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\02a0dd58-1e30-42b2 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e530c913-4787-41ff RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7f77e0a0-1ddc-46ef = 0114020000000000c0000000000000464c0000000114020000000000c00000000000004683000000200000003bd9d21d20f9d9018348641e20f9d9018348641e20f9d9012b7008000000000001000000000000000000000000000000260514001f50e04fd020ea3a6910a2d808002b30309d19002f433a5c0000000000000000000000000000000000000050003100000000000000000010005573657273003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005500730065007200730000001400500031000000000000000000100041646d696e003c0009000400efbe00000000000000002e0000000000000000000000000000000000000000000000000000000000410064006d0069006e000000140056003100000000000000000010004170704461746100400009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000041007000700044006100740061000000160050003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014005a003100000000000000000010005061636b616765730000420009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005000610063006b00610067006500730000001800e4003100000000000000000010004d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e31683274787965777900009e0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e003100680032007400780079006500770079000000460060003100000000000000000010004c6f63616c53746174650000460009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c005300740061007400650000001a00660031000000000000000000100053746167656441737365747300004a0009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000053007400610067006500640041007300730065007400730000001c00ad013200000000004757ba692000653737313534336633666437353239666331396364313038613638303566613539613335393266383534623138313866643234643536666132373633616363350000b20009000400efbe4757ba694757ba692e00000000000000000000000000000000000000000000000000a9ad1601650037003700310035003400330066003300660064003700350032003900660063003100390063006400310030003800610036003800300035006600610035003900610033003500390032006600380035003400620031003800310038006600640032003400640035003600660061003200370036003300610063006300350000005000ab0000002700efbe9d00000031535053b79daeff8d1cff43818c84403aa3732d8100000064000000001f000000370000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e0031006800320074007800790065007700790000000000000000000000000050000000eb0000001c000000010000001c0000003400000000000000ea000000180000000300000035e897301000000057696e646f777300433a5c55736572735c41646d696e5c417070446174615c4c6f63616c5c5061636b616765735c4d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e3168327478796577795c4c6f63616c53746174655c5374616765644173736574735c65373731353433663366643735323966633139636431303861363830356661353961333539326638353462313831386664323464353666613237363361636335000010000000050000a028000000cd0000001c0000000b0000a08f856c5e220e60479afeea3317b67173cd00000060000000030000a0580000000000000073787579706e657400000000000000007494afe11b8f054b9c6e541b4cdbc2a9fcbf49959353ee118688424ef1d7cb827494afe11b8f054b9c6e541b4cdbc2a9fcbf49959353ee118688424ef1d7cb82d2000000090000a08d00000031535053e28a5846bc4c3843bbfc139326986dce7100000004000000001f0000002f00000053002d0031002d0035002d00320031002d0031003900320036003300380037003000370034002d0033003400300030003600310033003100370036002d0033003500360036003700390036003700300039002d00310030003000300000000000000000003900000031535053b1166d44ad8d7048a748402ea43d788c1d000000680000000048000000cda81468000000000000d01200000000000000000000000000000000 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\02a0dd58-1e30-42b2 RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\193dac32-7b2f-4cad RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\05cf1272-ece1-4349 = "0" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7f77e0a0-1ddc-46ef = 45641c1f20f9d901 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\ccde172c-462a-4a9d = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\df60e47c-8d4a-435d = "\\\\?\\Volume{6814A8CD-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\318df65f1919a507be86ce09f90ddf7d7549a2b28b0512e1e3ade05543f5fb57" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e530c913-4787-41ff = 1cc9d91c20f9d901 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\6c8a1647-e153-42e5 = "\\\\?\\Volume{6814A8CD-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\ac963da6b7f580ae12978b31f3d8492cc2334d2812e36937d9d19fcf662acde3" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\d38a6215-26f5-4d74 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\d38a6215-26f5-4d74 = 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 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\78bc8735-5122-4a8c RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\df60e47c-8d4a-435d RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7f77e0a0-1ddc-46ef = "8324" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\02a0dd58-1e30-42b2 = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e530c913-4787-41ff = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\05cf1272-ece1-4349 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\ccde172c-462a-4a9d = "\\\\?\\Volume{6814A8CD-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\318df65f1919a507be86ce09f90ddf7d7549a2b28b0512e1e3ade05543f5fb57" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\6c8a1647-e153-42e5 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7f77e0a0-1ddc-46ef = "0" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\99814750-205c-4106 = "0" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\193dac32-7b2f-4cad RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\193dac32-7b2f-4cad = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\df60e47c-8d4a-435d = "8324" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e530c913-4787-41ff RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\6c8a1647-e153-42e5 = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\df60e47c-8d4a-435d = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e530c913-4787-41ff RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\78bc8735-5122-4a8c = "\\\\?\\Volume{6814A8CD-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\8e2d976c290e06a53306238f391e4c85d2a47822ad959183082a90b68f9e3947" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\d38a6215-26f5-4d74 = "\\\\?\\Volume{6814A8CD-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\d64998fb093675b065df52d904c8f59bf2141248664767d08863ae24789e7d24" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\99814750-205c-4106 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\6c8a1647-e153-42e5 = "8324" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\193dac32-7b2f-4cad = "8324" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\df60e47c-8d4a-435d = 46ae5e1d20f9d901 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\2812d0dc-d94e-4c13 = "8324" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\6c8a1647-e153-42e5 = db09fd1c20f9d901 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\02a0dd58-1e30-42b2 = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7f77e0a0-1ddc-46ef = "\\\\?\\Volume{6814A8CD-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\e771543f3fd7529fc19cd108a6805fa59a3592f854b1818fd24d56fa2763acc5" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\2812d0dc-d94e-4c13 = "0" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7f77e0a0-1ddc-46ef RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\99814750-205c-4106 = 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 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\78bc8735-5122-4a8c RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\d38a6215-26f5-4d74 = "8324" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e530c913-4787-41ff = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\78bc8735-5122-4a8c = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\193dac32-7b2f-4cad RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\99814750-205c-4106 = "\\\\?\\Volume{6814A8CD-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\99205dc8e85651280a414fa7be4ac94e36b73062791e6b3c90f8f96bd2655d2b" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\78bc8735-5122-4a8c = "8324" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\d38a6215-26f5-4d74 = 83f5fe1e20f9d901 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\ccde172c-462a-4a9d RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e530c913-4787-41ff = "8324" RuntimeBroker.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 1364 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
7665e793186c3c83ec2c2c69adaee5e81ec60d395d8714921352296a5ab88ae6.exepowershell.exeExplorer.EXEpid process 4260 7665e793186c3c83ec2c2c69adaee5e81ec60d395d8714921352296a5ab88ae6.exe 4260 7665e793186c3c83ec2c2c69adaee5e81ec60d395d8714921352296a5ab88ae6.exe 4984 powershell.exe 4984 powershell.exe 4984 powershell.exe 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3112 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 4984 powershell.exe 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 3112 Explorer.EXE 4516 cmd.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
Processes:
powershell.exeExplorer.EXERuntimeBroker.exesvchost.exedescription pid process Token: SeDebugPrivilege 4984 powershell.exe Token: SeShutdownPrivilege 3112 Explorer.EXE Token: SeCreatePagefilePrivilege 3112 Explorer.EXE Token: SeShutdownPrivilege 3112 Explorer.EXE Token: SeCreatePagefilePrivilege 3112 Explorer.EXE Token: SeShutdownPrivilege 3112 Explorer.EXE Token: SeCreatePagefilePrivilege 3112 Explorer.EXE Token: SeShutdownPrivilege 3716 RuntimeBroker.exe Token: SeShutdownPrivilege 3716 RuntimeBroker.exe Token: SeManageVolumePrivilege 3880 svchost.exe Token: SeShutdownPrivilege 3112 Explorer.EXE Token: SeCreatePagefilePrivilege 3112 Explorer.EXE Token: SeShutdownPrivilege 3112 Explorer.EXE Token: SeCreatePagefilePrivilege 3112 Explorer.EXE Token: SeShutdownPrivilege 3112 Explorer.EXE Token: SeCreatePagefilePrivilege 3112 Explorer.EXE Token: SeShutdownPrivilege 3112 Explorer.EXE Token: SeCreatePagefilePrivilege 3112 Explorer.EXE Token: SeShutdownPrivilege 3112 Explorer.EXE Token: SeCreatePagefilePrivilege 3112 Explorer.EXE Token: SeShutdownPrivilege 3112 Explorer.EXE Token: SeCreatePagefilePrivilege 3112 Explorer.EXE Token: SeShutdownPrivilege 3112 Explorer.EXE Token: SeCreatePagefilePrivilege 3112 Explorer.EXE Token: SeShutdownPrivilege 3112 Explorer.EXE Token: SeCreatePagefilePrivilege 3112 Explorer.EXE Token: SeShutdownPrivilege 3112 Explorer.EXE Token: SeCreatePagefilePrivilege 3112 Explorer.EXE Token: SeShutdownPrivilege 3112 Explorer.EXE Token: SeCreatePagefilePrivilege 3112 Explorer.EXE Token: SeShutdownPrivilege 3112 Explorer.EXE Token: SeCreatePagefilePrivilege 3112 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 3112 Explorer.EXE 3112 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 3112 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3112 Explorer.EXE -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
mshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.exedescription pid process target process PID 2088 wrote to memory of 4984 2088 mshta.exe powershell.exe PID 2088 wrote to memory of 4984 2088 mshta.exe powershell.exe PID 4984 wrote to memory of 3732 4984 powershell.exe csc.exe PID 4984 wrote to memory of 3732 4984 powershell.exe csc.exe PID 3732 wrote to memory of 2268 3732 csc.exe cvtres.exe PID 3732 wrote to memory of 2268 3732 csc.exe cvtres.exe PID 4984 wrote to memory of 2144 4984 powershell.exe csc.exe PID 4984 wrote to memory of 2144 4984 powershell.exe csc.exe PID 2144 wrote to memory of 3800 2144 csc.exe cvtres.exe PID 2144 wrote to memory of 3800 2144 csc.exe cvtres.exe PID 4984 wrote to memory of 3112 4984 powershell.exe Explorer.EXE PID 4984 wrote to memory of 3112 4984 powershell.exe Explorer.EXE PID 4984 wrote to memory of 3112 4984 powershell.exe Explorer.EXE PID 4984 wrote to memory of 3112 4984 powershell.exe Explorer.EXE PID 3112 wrote to memory of 3716 3112 Explorer.EXE RuntimeBroker.exe PID 3112 wrote to memory of 3716 3112 Explorer.EXE RuntimeBroker.exe PID 3112 wrote to memory of 3716 3112 Explorer.EXE RuntimeBroker.exe PID 3112 wrote to memory of 3716 3112 Explorer.EXE RuntimeBroker.exe PID 3112 wrote to memory of 3956 3112 Explorer.EXE RuntimeBroker.exe PID 3112 wrote to memory of 3956 3112 Explorer.EXE RuntimeBroker.exe PID 3112 wrote to memory of 3956 3112 Explorer.EXE RuntimeBroker.exe PID 3112 wrote to memory of 3956 3112 Explorer.EXE RuntimeBroker.exe PID 3112 wrote to memory of 4808 3112 Explorer.EXE RuntimeBroker.exe PID 3112 wrote to memory of 4808 3112 Explorer.EXE RuntimeBroker.exe PID 3112 wrote to memory of 4808 3112 Explorer.EXE RuntimeBroker.exe PID 3112 wrote to memory of 4808 3112 Explorer.EXE RuntimeBroker.exe PID 3112 wrote to memory of 1464 3112 Explorer.EXE RuntimeBroker.exe PID 3112 wrote to memory of 1464 3112 Explorer.EXE RuntimeBroker.exe PID 3112 wrote to memory of 1464 3112 Explorer.EXE RuntimeBroker.exe PID 3112 wrote to memory of 1464 3112 Explorer.EXE RuntimeBroker.exe PID 3112 wrote to memory of 4420 3112 Explorer.EXE cmd.exe PID 3112 wrote to memory of 4420 3112 Explorer.EXE cmd.exe PID 3112 wrote to memory of 4420 3112 Explorer.EXE cmd.exe PID 3112 wrote to memory of 4420 3112 Explorer.EXE cmd.exe PID 3112 wrote to memory of 4516 3112 Explorer.EXE cmd.exe PID 3112 wrote to memory of 4516 3112 Explorer.EXE cmd.exe PID 3112 wrote to memory of 4516 3112 Explorer.EXE cmd.exe PID 3112 wrote to memory of 4516 3112 Explorer.EXE cmd.exe PID 3112 wrote to memory of 4516 3112 Explorer.EXE cmd.exe PID 3112 wrote to memory of 4420 3112 Explorer.EXE cmd.exe PID 3112 wrote to memory of 4420 3112 Explorer.EXE cmd.exe PID 4516 wrote to memory of 1364 4516 cmd.exe PING.EXE PID 4516 wrote to memory of 1364 4516 cmd.exe PING.EXE PID 4516 wrote to memory of 1364 4516 cmd.exe PING.EXE PID 4516 wrote to memory of 1364 4516 cmd.exe PING.EXE PID 4516 wrote to memory of 1364 4516 cmd.exe PING.EXE
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4808
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3956
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Users\Admin\AppData\Local\Temp\7665e793186c3c83ec2c2c69adaee5e81ec60d395d8714921352296a5ab88ae6.exe"C:\Users\Admin\AppData\Local\Temp\7665e793186c3c83ec2c2c69adaee5e81ec60d395d8714921352296a5ab88ae6.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4260 -
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>Owxo='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Owxo).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\79A35AC8-8476-1390-56BD-F8F7EA41AC1B\\\CharControl'));if(!window.flag)close()</script>"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name lxtqxekpi -value gp; new-alias -name wbfxbmc -value iex; wbfxbmc ([System.Text.Encoding]::ASCII.GetString((lxtqxekpi "HKCU:Software\AppDataLow\Software\Microsoft\79A35AC8-8476-1390-56BD-F8F7EA41AC1B").TimeAbout))3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zaqr2mpt\zaqr2mpt.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5222.tmp" "c:\Users\Admin\AppData\Local\Temp\zaqr2mpt\CSC8C5129D4B8FB415B93F394241FC7276.TMP"5⤵PID:2268
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hibvjoxt\hibvjoxt.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES52DE.tmp" "c:\Users\Admin\AppData\Local\Temp\hibvjoxt\CSC9566FDB9216B41B7B31C791F1E6449E8.TMP"5⤵PID:3800
-
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:4420
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\7665e793186c3c83ec2c2c69adaee5e81ec60d395d8714921352296a5ab88ae6.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1364
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:1464
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:3500
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3880
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5bec7af9307556e2d1cbe0ca7dea7d330
SHA10a070d2982e0437747e4fffd754e9902a1ecc226
SHA2562e50390e1bd51437c19c0b5bd1d0462cbf52595fafd21cc09f099d8ba3203bc1
SHA512674f08cf62af3f4c95104a7184d11aa95c2d4250ca7596291a0c562efb2b7ac9d9db88cf6db31986a2d498a2716e11bdf426d8370d67b22a072444c5f76a7ce6
-
Filesize
1KB
MD54400ec5e22635bc2be0704b26727da37
SHA18ea046744ce2923c27b4aa58bd92371681ce741d
SHA256101ae5b67d1de8752910f6389d5b2fb7ba99cd3ca28d6292c83d7cbf9fa1ad14
SHA5126d3f49c62434cb714df0d3aa172b67a9013cb8a0646cd438dbd10de3e2a219488aa4db83b46e529dcef5410ec4a9f55c68a4281ec91519aa7f4ed9f08c2b6c87
-
Filesize
1KB
MD50354885364fa937f4497a50195a6d278
SHA1bdd788d9f5518581f5908abbb9a5aaaaf175767a
SHA256226081656aefac3e9a83d76cb60f9225d75ead73b432d174561d92f9aeba1413
SHA512f35bd1b19623a1ec1b2eae8fa5f6e5ba1abd90abb32433fa6b45c3c0ea9e86091ad96ca7f9c989cbf0fca2106ba64997c27455a26327617cf2411e6324d0cdf1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD577d4797f74d9dfb0a9023d5fc36fab3e
SHA18c8cb77324debafbc4aa59b92fc2bac91935117c
SHA256e61f9f0414a791b7fb06347fbe030d0ba892eada890182c828e30ce138aeadaf
SHA51221b91f1396d61b404dec3d7dc61edf0899a1a16f440fd43c935c387d4946f59204f5f6ad7640a98202dbdd95073b2ab9240f728b0bf6461f101a203bab4be523
-
Filesize
3KB
MD5f0a1338d6953444cd5437a9486cb9842
SHA152fdbe5e5f9ff4d5d43861a6e3aadfdfad908483
SHA25694106f130507c8c322e4da4acab2b7d51a3537db8ba3bc06202c0fbef50836a4
SHA51282b235ea58ca73c19b1b834a32e86bed050ed7b88548cf0f7577dedca87a3a074ad216e986c41cb3836b04ac420f766499b0fe0fa52751ea719e97ac6a9285ed
-
Filesize
652B
MD5f189b0431c5216927e0a47bac58e5bae
SHA1e7e1c5180362c58fd87dd03d26f3dfead68c79a4
SHA256f4a5ed59c7b050cbd29b73dbc74961c39028f0c764ee72cde67bc755f58d0e66
SHA512c056d47a61258cb4330bd54bf3a447ab8d534ad75b5b1d8dc510a43e30d91ff59ebdeb45b4163a33c499ab2661966f030af8a0bf6099df2904c8e2cefe7ccdce
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
369B
MD52d86636a2eac0602e5a4b5bdcdc9780e
SHA1da299094681b4c70cb540bea8bc021fc27a6b8ce
SHA25650e5efdb91284397bd993285d96b507301f5a80c82b3b07fb459b9918e37f312
SHA51294f1a22b48eb752c1edd72bd4b8a3a27e2eaeaf4bec2061246f30669309d4bc634d4cab3c777aca0087b7e9fb0f25c8a138dbdd9526a31e738816610eca8748b
-
Filesize
652B
MD547493c3af99d5cb5f92dea601f3026b1
SHA17900c282cf213d6fbb3aacfef41358cada692feb
SHA25642ae188f0fc9137ab8883d81c261238090c87270aa44f735be8318dd900ab07a
SHA512b9a2990a19222e1026c7a96cfa8a996c153ecf487f1556f94ac7c77a22337b5c55f41233d5bfc282808bc80606283e4004402abe642764bab7f2e3d3d72cf550
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
369B
MD5ad0cc38770f09f9947cc05bfcb1d6a58
SHA1084268cdf815206d28919e8dd3c00c0ce9dd8a02
SHA2567afacd249535d86f77198600d24faa11ed9ec7bafa0b432968a20ebb49fa182b
SHA512b3df64ac261fc593c5a8207eafe2b83cc027d93065da4b34ef4c946f5b65a213a3ca8aaab932335273bc73f054f6e182cca5a1a9d9497e34655dec55b0a87838