Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2024 02:10
Static task
static1
Behavioral task
behavioral1
Sample
16f56ca085a00b71bffa13e08c4f347dc5197b906944515a32bfd13ae640a627.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
16f56ca085a00b71bffa13e08c4f347dc5197b906944515a32bfd13ae640a627.exe
Resource
win10v2004-20231215-en
General
-
Target
16f56ca085a00b71bffa13e08c4f347dc5197b906944515a32bfd13ae640a627.exe
-
Size
4.7MB
-
MD5
60157113df45b340ae4289ef5cf808e5
-
SHA1
8320d8fcbfc6c2cd27e16d06c088ef59a4d3fb4d
-
SHA256
16f56ca085a00b71bffa13e08c4f347dc5197b906944515a32bfd13ae640a627
-
SHA512
8e3c89caed9725f6dc62aef733b47ecf401edd0f3a38606d41976bf357b3ee3178c190a0e8e43532b41f4dcc675dbb06ff6af3ab86b1eb40ad99c56fb7ac5aa4
-
SSDEEP
98304:jnSp97reQxLyCK+PaUyaTjAXqr8KKnoDSHmYH3AOb:G7veX5+PPvJInocmYHV
Malware Config
Signatures
-
Detect ZGRat V1 3 IoCs
resource yara_rule behavioral2/files/0x00070000000231ff-33.dat family_zgrat_v1 behavioral2/memory/4660-35-0x0000000000460000-0x000000000072E000-memory.dmp family_zgrat_v1 behavioral2/files/0x0006000000023206-107.dat family_zgrat_v1 -
Modifies WinLogon for persistence 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\cmd.exe\", \"C:\\bridgefontcrtdll\\conhost.exe\", \"C:\\Windows\\Branding\\shellbrd\\BridgehyperRuntime.exe\"" BridgehyperRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\cmd.exe\", \"C:\\bridgefontcrtdll\\conhost.exe\", \"C:\\Windows\\Branding\\shellbrd\\BridgehyperRuntime.exe\", \"C:\\Windows\\twain_32\\spoolsv.exe\"" BridgehyperRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\cmd.exe\", \"C:\\bridgefontcrtdll\\conhost.exe\", \"C:\\Windows\\Branding\\shellbrd\\BridgehyperRuntime.exe\", \"C:\\Windows\\twain_32\\spoolsv.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\"" BridgehyperRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\cmd.exe\"" BridgehyperRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\cmd.exe\", \"C:\\bridgefontcrtdll\\conhost.exe\"" BridgehyperRuntime.exe -
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5040 4836 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3128 4836 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 4836 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3876 4836 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4980 4836 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 4836 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 4836 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 4836 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4080 4836 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 4836 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 4836 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4064 4836 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4108 4836 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 4836 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3920 4836 schtasks.exe 93 -
Detects executables packed with unregistered version of .NET Reactor 3 IoCs
resource yara_rule behavioral2/files/0x00070000000231ff-33.dat INDICATOR_EXE_Packed_DotNetReactor behavioral2/memory/4660-35-0x0000000000460000-0x000000000072E000-memory.dmp INDICATOR_EXE_Packed_DotNetReactor behavioral2/files/0x0006000000023206-107.dat INDICATOR_EXE_Packed_DotNetReactor -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation 16f56ca085a00b71bffa13e08c4f347dc5197b906944515a32bfd13ae640a627.exe Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation RustChecker.exe Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\Control Panel\International\Geo\Nation BridgehyperRuntime.exe -
Executes dropped EXE 4 IoCs
pid Process 2956 shellbag_analyzer_cleaner.exe 1124 RustChecker.exe 4660 BridgehyperRuntime.exe 5864 cmd.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BridgehyperRuntime = "\"C:\\Windows\\Branding\\shellbrd\\BridgehyperRuntime.exe\"" BridgehyperRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BridgehyperRuntime = "\"C:\\Windows\\Branding\\shellbrd\\BridgehyperRuntime.exe\"" BridgehyperRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\twain_32\\spoolsv.exe\"" BridgehyperRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\WindowsRE\\Idle.exe\"" BridgehyperRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Recovery\\WindowsRE\\cmd.exe\"" BridgehyperRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Recovery\\WindowsRE\\cmd.exe\"" BridgehyperRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\bridgefontcrtdll\\conhost.exe\"" BridgehyperRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\bridgefontcrtdll\\conhost.exe\"" BridgehyperRuntime.exe Set value (str) \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\twain_32\\spoolsv.exe\"" BridgehyperRuntime.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\WindowsRE\\Idle.exe\"" BridgehyperRuntime.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC8E5AFAEF58DD4DAD9679D33AAF8D1422.TMP csc.exe File created \??\c:\Windows\System32\5fet4k.exe csc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Branding\shellbrd\BridgehyperRuntime.exe BridgehyperRuntime.exe File created C:\Windows\Branding\shellbrd\74966a05d6618a BridgehyperRuntime.exe File created C:\Windows\twain_32\spoolsv.exe BridgehyperRuntime.exe File created C:\Windows\twain_32\f3b6ecef712a24 BridgehyperRuntime.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3128 schtasks.exe 2324 schtasks.exe 3920 schtasks.exe 2400 schtasks.exe 4080 schtasks.exe 1700 schtasks.exe 4064 schtasks.exe 4108 schtasks.exe 5040 schtasks.exe 3876 schtasks.exe 4980 schtasks.exe 2972 schtasks.exe 1424 schtasks.exe 2672 schtasks.exe 1504 schtasks.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000_Classes\Local Settings RustChecker.exe Key created \REGISTRY\USER\S-1-5-21-996941297-2279405024-2328152752-1000_Classes\Local Settings BridgehyperRuntime.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5392 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe 4660 BridgehyperRuntime.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 4660 BridgehyperRuntime.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeDebugPrivilege 1760 powershell.exe Token: SeDebugPrivilege 4240 powershell.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 3780 powershell.exe Token: SeDebugPrivilege 3028 powershell.exe Token: SeDebugPrivilege 1300 powershell.exe Token: SeDebugPrivilege 2448 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeDebugPrivilege 4920 powershell.exe Token: SeDebugPrivilege 1304 powershell.exe Token: SeDebugPrivilege 3584 powershell.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeDebugPrivilege 3936 powershell.exe Token: SeDebugPrivilege 1060 powershell.exe Token: SeDebugPrivilege 4360 powershell.exe Token: SeDebugPrivilege 4352 powershell.exe Token: SeDebugPrivilege 4052 powershell.exe Token: SeDebugPrivilege 5864 cmd.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2956 shellbag_analyzer_cleaner.exe 2956 shellbag_analyzer_cleaner.exe 5864 cmd.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 3248 wrote to memory of 2956 3248 16f56ca085a00b71bffa13e08c4f347dc5197b906944515a32bfd13ae640a627.exe 84 PID 3248 wrote to memory of 2956 3248 16f56ca085a00b71bffa13e08c4f347dc5197b906944515a32bfd13ae640a627.exe 84 PID 3248 wrote to memory of 2956 3248 16f56ca085a00b71bffa13e08c4f347dc5197b906944515a32bfd13ae640a627.exe 84 PID 3248 wrote to memory of 1124 3248 16f56ca085a00b71bffa13e08c4f347dc5197b906944515a32bfd13ae640a627.exe 85 PID 3248 wrote to memory of 1124 3248 16f56ca085a00b71bffa13e08c4f347dc5197b906944515a32bfd13ae640a627.exe 85 PID 3248 wrote to memory of 1124 3248 16f56ca085a00b71bffa13e08c4f347dc5197b906944515a32bfd13ae640a627.exe 85 PID 1124 wrote to memory of 1592 1124 RustChecker.exe 86 PID 1124 wrote to memory of 1592 1124 RustChecker.exe 86 PID 1124 wrote to memory of 1592 1124 RustChecker.exe 86 PID 1592 wrote to memory of 3868 1592 WScript.exe 87 PID 1592 wrote to memory of 3868 1592 WScript.exe 87 PID 1592 wrote to memory of 3868 1592 WScript.exe 87 PID 3868 wrote to memory of 4660 3868 cmd.exe 89 PID 3868 wrote to memory of 4660 3868 cmd.exe 89 PID 4660 wrote to memory of 3528 4660 BridgehyperRuntime.exe 97 PID 4660 wrote to memory of 3528 4660 BridgehyperRuntime.exe 97 PID 3528 wrote to memory of 3356 3528 csc.exe 99 PID 3528 wrote to memory of 3356 3528 csc.exe 99 PID 4660 wrote to memory of 4052 4660 BridgehyperRuntime.exe 112 PID 4660 wrote to memory of 4052 4660 BridgehyperRuntime.exe 112 PID 4660 wrote to memory of 3780 4660 BridgehyperRuntime.exe 115 PID 4660 wrote to memory of 3780 4660 BridgehyperRuntime.exe 115 PID 4660 wrote to memory of 3936 4660 BridgehyperRuntime.exe 114 PID 4660 wrote to memory of 3936 4660 BridgehyperRuntime.exe 114 PID 4660 wrote to memory of 1304 4660 BridgehyperRuntime.exe 113 PID 4660 wrote to memory of 1304 4660 BridgehyperRuntime.exe 113 PID 4660 wrote to memory of 3584 4660 BridgehyperRuntime.exe 147 PID 4660 wrote to memory of 3584 4660 BridgehyperRuntime.exe 147 PID 4660 wrote to memory of 1300 4660 BridgehyperRuntime.exe 146 PID 4660 wrote to memory of 1300 4660 BridgehyperRuntime.exe 146 PID 4660 wrote to memory of 2448 4660 BridgehyperRuntime.exe 145 PID 4660 wrote to memory of 2448 4660 BridgehyperRuntime.exe 145 PID 4660 wrote to memory of 1520 4660 BridgehyperRuntime.exe 144 PID 4660 wrote to memory of 1520 4660 BridgehyperRuntime.exe 144 PID 4660 wrote to memory of 4332 4660 BridgehyperRuntime.exe 143 PID 4660 wrote to memory of 4332 4660 BridgehyperRuntime.exe 143 PID 4660 wrote to memory of 4360 4660 BridgehyperRuntime.exe 142 PID 4660 wrote to memory of 4360 4660 BridgehyperRuntime.exe 142 PID 4660 wrote to memory of 3028 4660 BridgehyperRuntime.exe 141 PID 4660 wrote to memory of 3028 4660 BridgehyperRuntime.exe 141 PID 4660 wrote to memory of 4352 4660 BridgehyperRuntime.exe 140 PID 4660 wrote to memory of 4352 4660 BridgehyperRuntime.exe 140 PID 4660 wrote to memory of 4240 4660 BridgehyperRuntime.exe 127 PID 4660 wrote to memory of 4240 4660 BridgehyperRuntime.exe 127 PID 4660 wrote to memory of 760 4660 BridgehyperRuntime.exe 126 PID 4660 wrote to memory of 760 4660 BridgehyperRuntime.exe 126 PID 4660 wrote to memory of 2640 4660 BridgehyperRuntime.exe 125 PID 4660 wrote to memory of 2640 4660 BridgehyperRuntime.exe 125 PID 4660 wrote to memory of 1760 4660 BridgehyperRuntime.exe 124 PID 4660 wrote to memory of 1760 4660 BridgehyperRuntime.exe 124 PID 4660 wrote to memory of 4920 4660 BridgehyperRuntime.exe 120 PID 4660 wrote to memory of 4920 4660 BridgehyperRuntime.exe 120 PID 4660 wrote to memory of 1060 4660 BridgehyperRuntime.exe 119 PID 4660 wrote to memory of 1060 4660 BridgehyperRuntime.exe 119 PID 4660 wrote to memory of 2272 4660 BridgehyperRuntime.exe 149 PID 4660 wrote to memory of 2272 4660 BridgehyperRuntime.exe 149 PID 2272 wrote to memory of 904 2272 cmd.exe 153 PID 2272 wrote to memory of 904 2272 cmd.exe 153 PID 2272 wrote to memory of 5392 2272 cmd.exe 154 PID 2272 wrote to memory of 5392 2272 cmd.exe 154 PID 2272 wrote to memory of 5864 2272 cmd.exe 156 PID 2272 wrote to memory of 5864 2272 cmd.exe 156 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\16f56ca085a00b71bffa13e08c4f347dc5197b906944515a32bfd13ae640a627.exe"C:\Users\Admin\AppData\Local\Temp\16f56ca085a00b71bffa13e08c4f347dc5197b906944515a32bfd13ae640a627.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"C:\Users\Admin\AppData\Local\Temp\shellbag_analyzer_cleaner.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2956
-
-
C:\Users\Admin\AppData\Local\Temp\RustChecker.exe"C:\Users\Admin\AppData\Local\Temp\RustChecker.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\bridgefontcrtdll\wPjFiIVpIfwoCHWJV1wauVn1OwZVrkHqDOLf7y3aCxBLv.vbe"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\bridgefontcrtdll\lvXegSw701s9qGIHKiI10aezAmDjP5D9Pc.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\bridgefontcrtdll\BridgehyperRuntime.exe"C:\bridgefontcrtdll/BridgehyperRuntime.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\naxecqxf\naxecqxf.cmdline"6⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB9DA.tmp" "c:\Windows\System32\CSC8E5AFAEF58DD4DAD9679D33AAF8D1422.TMP"7⤵PID:3356
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4052
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/bridgefontcrtdll/'6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\twain_32\spoolsv.exe'6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Branding\shellbrd\BridgehyperRuntime.exe'6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\bridgefontcrtdll\conhost.exe'6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\cmd.exe'6⤵
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'6⤵
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/odt/'6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3584
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GntR4IXwTC.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:904
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- Runs ping.exe
PID:5392
-
-
C:\Recovery\WindowsRE\cmd.exe"C:\Recovery\WindowsRE\cmd.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5864
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\bridgefontcrtdll\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\bridgefontcrtdll\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\bridgefontcrtdll\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "BridgehyperRuntimeB" /sc MINUTE /mo 5 /tr "'C:\Windows\Branding\shellbrd\BridgehyperRuntime.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "BridgehyperRuntime" /sc ONLOGON /tr "'C:\Windows\Branding\shellbrd\BridgehyperRuntime.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "BridgehyperRuntimeB" /sc MINUTE /mo 7 /tr "'C:\Windows\Branding\shellbrd\BridgehyperRuntime.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Windows\twain_32\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\twain_32\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Windows\twain_32\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3920
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD561e06aa7c42c7b2a752516bcbb242cc1
SHA102c54f8b171ef48cad21819c20b360448418a068
SHA2565bb0254e8f0220caab64dcc785f432820350471bfcdcb98240c3e0e71a709f5d
SHA51203731f49999ec895370100a4dfeee674bbe5baa50d82007256e6914c323412eef8936b320d2738774758fbbfd76d4c3d391d9e144e65587eba700d98d0362346
-
Filesize
944B
MD5c2ce5f364d6f19da44a34ce23f13e28b
SHA1a7fc544cc9e62c759c0b0aeaecf324d7196a127e
SHA256443840750cfcd34c23063c9d38b9755b6dbc690ac63f32bb220ab61d19766dbb
SHA512fc9dbbdfc8d951c4b1cf9bc68a02340f6929c1796c8318f5b740892beb25a80af4201b18f5bf27ecb512bf9a840fd0e81b868b4c1ae2e9d85992dfc12c1cb1e6
-
Filesize
944B
MD5293a5e452e148112857e22e746feff34
SHA17a5018bf98a3e38970809531288a7e3efb979532
SHA25605e48657fb5340817f522c955b379cfb639977480af3ab1414682e9bf6616551
SHA5127332f2b22f4ab64bb67c1a493f7cf2b378e311d5be6c6c99339210d4e9022c17f01a698333cd679a0776cca23460e28ec88c2ccfcf50c732ee218ef25ab19049
-
Filesize
944B
MD560804e808a88131a5452fed692914a8e
SHA1fdb74669923b31d573787fe024dbd701fa21bb5b
SHA256064fdd6e9e6e7f51da354604a56f66217f1edfc12d9bbbaf869a628915a86a61
SHA512d4f2791433c0bacd8cad57b40fab4a807db4dd74f7c5357d2bce9aaa6544f97667497307d1e0704b98e2c99a94775fbb6ea676685a01578e4d0304f541c9854a
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
157B
MD5f8afd77cf2eea57d952bd6222513cb56
SHA103ce03c869df4f435288c130239c13cc68a919e9
SHA2567734b61c8a2c0c12bb33d2b0989a64137ed427d6c68560e3502c38cc74edc192
SHA51247fcc4482bf85e18d89452666ff64dde4cdca8be25f99baeba57d47bb835a18a81d017786635aefc76f402e9bd3e2621922e7e178ded05784dca0decd87066d9
-
Filesize
1KB
MD5876d2e2915a3688d5f7786ae4f9dd00f
SHA12b76b0c164a90a3eab37f5440863a83104e88ada
SHA2561de22b016b1a29a0197211a932991543d8aff29bab22b2f211ba22c20940c16b
SHA512b54321dc3535d569b767b6941f6980d74c4573c6abfe750c0fda11f3debdf1ec49b15c8b71a8e05f8c59a867b59f6933691460a58eefd21976dc1b889d57de92
-
Filesize
2.9MB
MD5e6cceabc72536416d22a0b52ecc69a44
SHA19028ace295214fd39b3ce6686add958040bd51af
SHA256459938b103b9258da410f87b617176e9fca8db2defe8ed09213fb89fd29e1614
SHA512eafba8505346ee9f73ea9f936a3e18239ec68f48b946fcf68494b9938bcf6ac8da314db27bd4a8046fa0d3e95120ec4be5506c224370c5968c42f95e9919450c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.6MB
MD5463058236a0d84f8f8982d946eed0e07
SHA1800ab71ed3b3bf4fb67fc9e1628e59d0aab8b124
SHA256c93a0f4c6b5f24ee31cddb92b0ea3337021b5fb91faae8a381d3bd2c9b6add54
SHA51218bd9aea8489c5e873a679da92c83d2739de9532f5751bd23aea9eda226b9a95909f8fd525b0ce47859492997002aee32ecf37bb79e07f24b512287b8fd58a53
-
Filesize
2.8MB
MD5d2d13edddeb8fefb36b61edf6a0d2c07
SHA10cc1dfd5e0de92fb501d1b50e9661253ad45a3ec
SHA256939daf4ced81c64fcc4bcfa3e5f3c12b1af3a78fbb2b84af09b00ce482f2f54c
SHA5129484be7e78f614328165477cd649a448c8c1257b101183ca94a54811d8b5869436ef962ffe04b5cd4f044c525b571038ca93cfe2e6830cfb2bdc186af77c4270
-
Filesize
49KB
MD51b0e0bcd6885400902661bce2e465697
SHA1edb964b96bbb94abee4101da65f4c900a0506d0a
SHA256ab6c3868d9c6fddda0ef03cb0647dd062e5a65bfccb3daabf4c723ec4dd6b972
SHA51266302488869f124ac15180fdf2e72988b8724d6201152dfbae2dee8d4f6828be1bc2dc996c7abd6f4cbe8516fc189b1408519a1677344793250965db7475c4f0
-
Filesize
95B
MD51d298897f2f7121e43dece41ed8d2dab
SHA1a34c38d5a4b4e8277b91ae27648f818e8f5c1994
SHA256f046e83f31082e4f932d7951efaff77f7c1767e37fd91014dce506638c4d851c
SHA5122ce008ae14d7b79e9f9559d774e882c8eedc722c0883a226102c9876bf7835d5a4773cda1d2abe8475736260f23f06406fc1dd8e902d144f4b81fdec9ded0eb3
-
Filesize
228B
MD52a0f6e3e6cb77e323e5bb58bab2eaf03
SHA1fa4495376fcda2771c6ad7d25a0ddcf5230da47a
SHA256b1cca3e054bcc3ab7bffcecdec08e3759fa1327a3e07e3300a46363b47d12aa5
SHA512eaf6514c70146d91607339ac71fbf7e99a474c84d383bb3a8b7d2f183ca12f8da9b9b43d42915a3f2d52adcd0e83801c0ea46030148a20d0f0f42c0e3932c7d6
-
Filesize
361B
MD5cb878ad07a4cc60734f4420f8e4fbbe7
SHA1d96907dfdc7692fb76468b55be875b9e4c7762e0
SHA2567e2228728f7a423fffae8e7221df778183f57ffd749f107608f52b2f13eb2915
SHA51297477fd402448a852c1990534260a0b3ff4fd9b5a9d3428a54ef595ac46f098dcb53dbcc308501d1a548a8bb13d4cc84bf7fe1a4b62a63ae4c2eb1664c987e03
-
Filesize
235B
MD5a37c605eb6b12918a01aaa4d62c97995
SHA142dc672ef1a55d7eb6b85c953679c7f3b216641f
SHA256117089394f11445c75d787fd1d19f6aa3e7ded97780fe8a38ca5d7d29b4bf485
SHA512cc462afb93613189e943d5110711ab9e647f8e3d552a553ecb4402adaca76915a05bf8f2fb7e735d64e73eecd09992511c05c6d0cfc3707f937815099585c34d
-
Filesize
1KB
MD5777bcd22d151ee60e5d47e6d64652303
SHA1dd4f4667b0f0af40207775c4bcded9824a0ed2c4
SHA2568074749c2dc1f7b7d4fc8b2ec9a37df5785896651b836179b0a66e4d0ec10170
SHA51271a09fd27e0a740b4a6b5229479ed62b542e201695d6b6402bda84d0efd2e3da96b142b9c2d8e5f78e2282f58ce4f871b6a92384bf7c4e4595107d9120debd43