Analysis
-
max time kernel
69s -
max time network
71s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
12/04/2025, 13:44
Static task
static1
General
-
Target
Shell.exe
-
Size
8KB
-
MD5
a024c2e0f89f240e545188c367a02329
-
SHA1
e1231801379f99c4d1db1a28b5089965eb61741c
-
SHA256
47a8fdf4fa289cd50105f4682750b7acd151486bad32470898dc8476c20a84a4
-
SHA512
a03b1c0f4908a23b9caeb31521ce94dd0b4873038d6b1ef9e5383cbf5e45ab7b75cd207a7ea00d1a6a519dd9ec96014d6e27004177de0e9a58ce1931c1b7621c
-
SSDEEP
192:olBAe53KHHtze7ODaWGk68bIZGTN6yQr5WEst8fO:8B30tzY37b8bnN6yQr5WEs6f
Malware Config
Extracted
remcos
RuntimeBroker
went-postcard.gl.at.ply.gg:30089
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
RuntimeBroker.exe
-
copy_folder
RuntimeBroker
-
delete_file
false
-
hide_file
true
-
hide_keylog_file
false
-
install_flag
true
-
install_path
%Temp%
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-MHXRCK
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Remcos
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Hawkeye family
-
Remcos family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5408 powershell.exe -
Executes dropped EXE 61 IoCs
pid Process 5124 RuntimeBroker.exe 1916 RuntimeBroker.exe 2304 RuntimeBroker.exe 3256 RuntimeBroker.exe 2332 RuntimeBroker.exe 4060 RuntimeBroker.exe 4852 RuntimeBroker.exe 2984 RuntimeBroker.exe 228 RuntimeBroker.exe 6040 RuntimeBroker.exe 1688 RuntimeBroker.exe 4236 RuntimeBroker.exe 3560 RuntimeBroker.exe 3484 RuntimeBroker.exe 5620 RuntimeBroker.exe 5524 RuntimeBroker.exe 2668 RuntimeBroker.exe 5184 RuntimeBroker.exe 5252 RuntimeBroker.exe 4692 RuntimeBroker.exe 4748 RuntimeBroker.exe 2544 RuntimeBroker.exe 3800 RuntimeBroker.exe 3032 RuntimeBroker.exe 1880 RuntimeBroker.exe 4060 RuntimeBroker.exe 4996 RuntimeBroker.exe 4472 RuntimeBroker.exe 2264 RuntimeBroker.exe 3044 RuntimeBroker.exe 1316 RuntimeBroker.exe 4608 RuntimeBroker.exe 3060 RuntimeBroker.exe 1140 RuntimeBroker.exe 4648 RuntimeBroker.exe 3576 RuntimeBroker.exe 3288 RuntimeBroker.exe 536 RuntimeBroker.exe 3508 RuntimeBroker.exe 1668 RuntimeBroker.exe 6104 RuntimeBroker.exe 5228 RuntimeBroker.exe 892 RuntimeBroker.exe 2268 RuntimeBroker.exe 392 RuntimeBroker.exe 1916 RuntimeBroker.exe 2404 RuntimeBroker.exe 5788 RuntimeBroker.exe 3764 RuntimeBroker.exe 1880 RuntimeBroker.exe 4060 RuntimeBroker.exe 4340 RuntimeBroker.exe 4472 RuntimeBroker.exe 5408 RuntimeBroker.exe 4704 RuntimeBroker.exe 4952 RuntimeBroker.exe 4852 RuntimeBroker.exe 4684 RuntimeBroker.exe 2116 RuntimeBroker.exe 5912 RuntimeBroker.exe 1568 RuntimeBroker.exe -
Adds Run key to start application 2 TTPs 26 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-649025904-2769175349-3954215257-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-649025904-2769175349-3954215257-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-649025904-2769175349-3954215257-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-649025904-2769175349-3954215257-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-649025904-2769175349-3954215257-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-649025904-2769175349-3954215257-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-649025904-2769175349-3954215257-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-649025904-2769175349-3954215257-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-649025904-2769175349-3954215257-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-649025904-2769175349-3954215257-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-649025904-2769175349-3954215257-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-649025904-2769175349-3954215257-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-649025904-2769175349-3954215257-1000\Software\Microsoft\Windows\CurrentVersion\Run\Remcos = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RuntimeBroker\\RuntimeBroker.exe\"" RuntimeBroker.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\usbport.inf_amd64_585900615f764770\usbport.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\input.inf_amd64_702fdf2336d2162d\input.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\keyboard.inf_amd64_cc6edbde0940344f\keyboard.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\hdaudbus.inf_amd64_8207ba80cf22e40a\hdaudbus.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\machine.inf_amd64_726cea1f0f349cf7\machine.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\msmouse.inf_amd64_5ab7d1c25144fcab\msmouse.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\netrtl64.inf_amd64_8e9c2368fe308df2\netrtl64.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_amd64_84ea762c0a90c362\mshdc.PNF dxdiag.exe -
Suspicious use of SetThreadContext 11 IoCs
description pid Process procid_target PID 3256 set thread context of 2296 3256 RuntimeBroker.exe 99 PID 2296 set thread context of 1964 2296 iexplore.exe 102 PID 1316 set thread context of 5612 1316 RuntimeBroker.exe 184 PID 4608 set thread context of 5064 4608 RuntimeBroker.exe 190 PID 1140 set thread context of 3076 1140 RuntimeBroker.exe 197 PID 3576 set thread context of 5636 3576 RuntimeBroker.exe 204 PID 536 set thread context of 4052 536 RuntimeBroker.exe 211 PID 1668 set thread context of 1280 1668 RuntimeBroker.exe 217 PID 6104 set thread context of 5044 6104 RuntimeBroker.exe 223 PID 5228 set thread context of 4972 5228 RuntimeBroker.exe 230 PID 2268 set thread context of 5020 2268 RuntimeBroker.exe 238 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 20 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Shell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "23" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe -
Modifies registry class 39 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1\ = "DxDiagClassObject Class" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ = "DxDiagClassObject Class" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32 dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\ = "DxDiagProvider Class" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\InprocServer32 dxdiag.exe Key created \REGISTRY\USER\S-1-5-21-649025904-2769175349-3954215257-1000_Classes\Local Settings RuntimeBroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\ = "DxDiagClassObject Class" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CLSID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\VersionIndependentProgID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1 dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CLSID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CurVer\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B} dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1 dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CLSID\ = "{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CurVer dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ForceRemove dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\ProgID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1\CLSID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1\CLSID\ = "{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ForceRemove\ = "Programmable" dxdiag.exe Key created \REGISTRY\USER\S-1-5-21-649025904-2769175349-3954215257-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ProgID\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\VersionIndependentProgID\ = "DxDiag.DxDiagClassObject" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ = "C:\\Windows\\SysWOW64\\dxdiagn.dll" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CurVer dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ProgID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ThreadingModel = "Apartment" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7} dxdiag.exe Key created \REGISTRY\USER\S-1-5-21-649025904-2769175349-3954215257-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.WindowsTerminal_8wekyb3d8bbwe\StartTerminalOnLoginTask taskmgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\VersionIndependentProgID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1\ = "DxDiagProvider Class" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1\CLSID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CurVer\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-649025904-2769175349-3954215257-1000\{B12B9A92-92F5-4946-8F41-DDA335A1E40C} dxdiag.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5408 powershell.exe 5408 powershell.exe 3256 RuntimeBroker.exe 3256 RuntimeBroker.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 5876 dxdiag.exe 5876 dxdiag.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 1316 RuntimeBroker.exe 1316 RuntimeBroker.exe 564 taskmgr.exe 4608 RuntimeBroker.exe 4608 RuntimeBroker.exe 1140 RuntimeBroker.exe 1140 RuntimeBroker.exe 3576 RuntimeBroker.exe 3576 RuntimeBroker.exe 536 RuntimeBroker.exe 536 RuntimeBroker.exe 1668 RuntimeBroker.exe 1668 RuntimeBroker.exe 6104 RuntimeBroker.exe 6104 RuntimeBroker.exe 5228 RuntimeBroker.exe 5228 RuntimeBroker.exe 564 taskmgr.exe 564 taskmgr.exe 2268 RuntimeBroker.exe 2268 RuntimeBroker.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe -
Suspicious behavior: MapViewOfSection 11 IoCs
pid Process 3256 RuntimeBroker.exe 2296 iexplore.exe 1316 RuntimeBroker.exe 4608 RuntimeBroker.exe 1140 RuntimeBroker.exe 3576 RuntimeBroker.exe 536 RuntimeBroker.exe 1668 RuntimeBroker.exe 6104 RuntimeBroker.exe 5228 RuntimeBroker.exe 2268 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 5408 powershell.exe Token: SeDebugPrivilege 5884 Shell.exe Token: SeDebugPrivilege 564 taskmgr.exe Token: SeSystemProfilePrivilege 564 taskmgr.exe Token: SeCreateGlobalPrivilege 564 taskmgr.exe Token: SeShutdownPrivilege 5020 iexplore.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe 564 taskmgr.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 5708 MiniSearchHost.exe 5876 dxdiag.exe 5612 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5884 wrote to memory of 5408 5884 Shell.exe 82 PID 5884 wrote to memory of 5408 5884 Shell.exe 82 PID 5884 wrote to memory of 5408 5884 Shell.exe 82 PID 5884 wrote to memory of 5124 5884 Shell.exe 86 PID 5884 wrote to memory of 5124 5884 Shell.exe 86 PID 5884 wrote to memory of 5124 5884 Shell.exe 86 PID 756 wrote to memory of 1916 756 cmd.exe 91 PID 756 wrote to memory of 1916 756 cmd.exe 91 PID 756 wrote to memory of 1916 756 cmd.exe 91 PID 3940 wrote to memory of 2304 3940 cmd.exe 92 PID 3940 wrote to memory of 2304 3940 cmd.exe 92 PID 3940 wrote to memory of 2304 3940 cmd.exe 92 PID 5124 wrote to memory of 4092 5124 RuntimeBroker.exe 93 PID 5124 wrote to memory of 4092 5124 RuntimeBroker.exe 93 PID 5124 wrote to memory of 4092 5124 RuntimeBroker.exe 93 PID 4092 wrote to memory of 2524 4092 WScript.exe 94 PID 4092 wrote to memory of 2524 4092 WScript.exe 94 PID 4092 wrote to memory of 2524 4092 WScript.exe 94 PID 2524 wrote to memory of 3256 2524 cmd.exe 96 PID 2524 wrote to memory of 3256 2524 cmd.exe 96 PID 2524 wrote to memory of 3256 2524 cmd.exe 96 PID 3256 wrote to memory of 2296 3256 RuntimeBroker.exe 99 PID 3256 wrote to memory of 2296 3256 RuntimeBroker.exe 99 PID 3256 wrote to memory of 2296 3256 RuntimeBroker.exe 99 PID 3256 wrote to memory of 2296 3256 RuntimeBroker.exe 99 PID 2296 wrote to memory of 1964 2296 iexplore.exe 102 PID 2296 wrote to memory of 1964 2296 iexplore.exe 102 PID 2296 wrote to memory of 1964 2296 iexplore.exe 102 PID 2296 wrote to memory of 1964 2296 iexplore.exe 102 PID 780 wrote to memory of 2332 780 cmd.exe 103 PID 780 wrote to memory of 2332 780 cmd.exe 103 PID 780 wrote to memory of 2332 780 cmd.exe 103 PID 2236 wrote to memory of 4060 2236 cmd.exe 104 PID 2236 wrote to memory of 4060 2236 cmd.exe 104 PID 2236 wrote to memory of 4060 2236 cmd.exe 104 PID 3100 wrote to memory of 4852 3100 cmd.exe 109 PID 3100 wrote to memory of 4852 3100 cmd.exe 109 PID 3100 wrote to memory of 4852 3100 cmd.exe 109 PID 240 wrote to memory of 2984 240 cmd.exe 110 PID 240 wrote to memory of 2984 240 cmd.exe 110 PID 240 wrote to memory of 2984 240 cmd.exe 110 PID 5800 wrote to memory of 228 5800 cmd.exe 115 PID 5800 wrote to memory of 228 5800 cmd.exe 115 PID 5800 wrote to memory of 228 5800 cmd.exe 115 PID 2144 wrote to memory of 6040 2144 cmd.exe 116 PID 2144 wrote to memory of 6040 2144 cmd.exe 116 PID 2144 wrote to memory of 6040 2144 cmd.exe 116 PID 3768 wrote to memory of 1688 3768 cmd.exe 121 PID 3768 wrote to memory of 1688 3768 cmd.exe 121 PID 3768 wrote to memory of 1688 3768 cmd.exe 121 PID 5668 wrote to memory of 4236 5668 cmd.exe 122 PID 5668 wrote to memory of 4236 5668 cmd.exe 122 PID 5668 wrote to memory of 4236 5668 cmd.exe 122 PID 3064 wrote to memory of 3560 3064 cmd.exe 129 PID 3064 wrote to memory of 3560 3064 cmd.exe 129 PID 3064 wrote to memory of 3560 3064 cmd.exe 129 PID 4336 wrote to memory of 3484 4336 cmd.exe 130 PID 4336 wrote to memory of 3484 4336 cmd.exe 130 PID 4336 wrote to memory of 3484 4336 cmd.exe 130 PID 536 wrote to memory of 5620 536 cmd.exe 135 PID 536 wrote to memory of 5620 536 cmd.exe 135 PID 536 wrote to memory of 5620 536 cmd.exe 135 PID 5568 wrote to memory of 5524 5568 cmd.exe 136 PID 5568 wrote to memory of 5524 5568 cmd.exe 136
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shell.exe"C:\Users\Admin\AppData\Local\Temp\Shell.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5884 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5408
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5124 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3256 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"6⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\svchost.exesvchost.exe7⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"8⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1316 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"9⤵PID:5612
-
-
-
-
C:\Windows\SysWOW64\dxdiag.exe"C:\Windows\System32\dxdiag.exe" /t C:\Users\Admin\AppData\Local\Temp\sysinfo.txt7⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5876
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:2304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:4060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:2332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:2984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:4852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5800 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:6040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5668 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:4236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:1688
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5708
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:564
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:3484
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:3560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5568 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:5524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:5620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:1668
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:2668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:2388
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:5184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:4348
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:5252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:3148
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:4692
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:5464
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:2544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:5240
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:4748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:2420
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:3800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:3600
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:3032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:3020
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:4060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:2764
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:1880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:2236
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:4472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:5276
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:4996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:244
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:2264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:5248
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:3044
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:228
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4608 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"3⤵PID:5064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:5892
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:3060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:4192
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:4648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:5680
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1140 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"3⤵PID:3076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:1132
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:3288
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:5600
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3576 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"3⤵PID:5636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:5432
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:3508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:4948
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:536 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"3⤵PID:4052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:484
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:6104 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"3⤵PID:5044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:1404
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1668 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"3⤵PID:1280
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:5968
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:6132
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:5228 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"3⤵PID:4972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:4872
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2268 -
\??\c:\program files (x86)\internet explorer\iexplore.exe"c:\program files (x86)\internet explorer\iexplore.exe"3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:1048
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:392
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:4536
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:1916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:4356
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:2404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:5220
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:5788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:4992
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:3764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:4864
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:1880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:3032
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:4060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:2120
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:4472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:2524
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:4340
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:1724
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:5408
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:5040
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:4704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:5896
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:4852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:4904
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:4952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:4048
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:4684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:4260
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:2116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:2832
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:1568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe"1⤵PID:4828
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exeC:\Users\Admin\AppData\Local\Temp\RuntimeBroker\RuntimeBroker.exe2⤵
- Executes dropped EXE
PID:5912
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa395c855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:5612
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize23KB
MD54c59260dac603cc79d2cb37acd26e0e0
SHA1394adcf63994f791c79ace544e819c9c2b93fc30
SHA256010ad0c0af2253e443ed3e194c91d0f40372b0897a59c3ea033774d0e6b79ddb
SHA5123a115df73930be138b0a13b99b21024f729c3c4b08ef00f4b69edadd598c62d193b0ad88e7dbb20c662a8085bc5f791a7258ca23a309d4040bb0a7a55d5d1764
-
Filesize
469KB
MD57fbe3e9cc91f4d9f79d8c4200463b282
SHA1d9afcc8511a4dec5c81e1fa1e8923001f6491473
SHA2560164e5fc78dab674449fce53be4ad7a0d9ba63619528729d5330558b8def3a30
SHA51257281b8ade7868c4b4e2571377401e4f7a8760decbc97322fae04368719d5f3f54648758ebb2460d29eaaf407e50c7f6f485798045883cc504d3312ffd2e50a8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
452B
MD534d38358ee85bbcf4ffe4318beb7b2e6
SHA1b719894fc9167b7777308b64f14c081871ab2a50
SHA256f5b596fdc1ee2dfbf3dd91f75b1f1563a442f584e2df9c1b8e71cc3b06ccbaa0
SHA5126c1208f3e5aa4184e1d7e0df628081bb1816d5b4c61dcc34b16946e892db2ef9ea666e28c96bc16c9726f5669179682d615ad1a3226b61aca3221116be747a46
-
Filesize
84KB
MD5e5de3a4deb24b101a0b2bcd2667194c3
SHA14e78973e515ce0af6acaec9274d9a1f6afbd6de5
SHA256412da0a9a9207e5886c16d4357fa6edf013c8dfa7499e8ed900b6f04822ebb81
SHA5125334920b7c9e341fd8eea8b2fcb57a0d3780d0f982abe0592d096ad6f4172041a3c434382fb67e908617a930b9889e5639d015f6a2370560ac41338640e6a589