Analysis
-
max time kernel
119s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 14:57
Static task
static1
Behavioral task
behavioral1
Sample
9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe
Resource
win7-20240903-en
General
-
Target
9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe
-
Size
1012KB
-
MD5
d4648382de8effa5627bc3a4a8ee8695
-
SHA1
429c5ce856adb12905df2c1e0be1ac44ec1b280e
-
SHA256
9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb
-
SHA512
fa67fb34b86bf9450c74a8f951806ded35fa2186076efcdd7071a95a545bb830ec7e981d9f64b578567763894b917a32fc421e93f66a9216f22586bb9f3008f4
-
SSDEEP
12288:k1/aGLDCMNpNAkoSzZWD8ayX2MQCw7D0INK4h1oWxJpcEi0/3IWV//7cSd8HR4by:k1/aGLDCM4D8ayGM0R3o8/oAuylKi+P
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 2908 koqww.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\ProgramData\\koqww.exe" koqww.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe -
resource yara_rule behavioral2/memory/3332-1-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/3332-5-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/3332-9-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/3332-12-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/3332-14-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/3332-13-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/3332-24-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/3332-6-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/3332-3-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx behavioral2/memory/3332-4-0x0000000002A80000-0x0000000003B0E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language koqww.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe Token: SeDebugPrivilege 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3332 wrote to memory of 784 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 8 PID 3332 wrote to memory of 788 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 9 PID 3332 wrote to memory of 64 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 13 PID 3332 wrote to memory of 2804 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 49 PID 3332 wrote to memory of 2844 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 50 PID 3332 wrote to memory of 2984 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 51 PID 3332 wrote to memory of 3396 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 56 PID 3332 wrote to memory of 3516 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 57 PID 3332 wrote to memory of 3732 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 58 PID 3332 wrote to memory of 3824 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 59 PID 3332 wrote to memory of 3888 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 60 PID 3332 wrote to memory of 3972 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 61 PID 3332 wrote to memory of 3576 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 62 PID 3332 wrote to memory of 3628 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 74 PID 3332 wrote to memory of 4832 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 76 PID 3332 wrote to memory of 2276 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 81 PID 3332 wrote to memory of 2908 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 83 PID 3332 wrote to memory of 2908 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 83 PID 3332 wrote to memory of 2908 3332 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe 83 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2844
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2984
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3396
-
C:\Users\Admin\AppData\Local\Temp\9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe"C:\Users\Admin\AppData\Local\Temp\9215bd936f85f1b177858972fb75437419d56686b85adea7bf25574ab39f06eb.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3332 -
C:\ProgramData\koqww.exe"C:\ProgramData\koqww.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2908
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3516
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3732
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3824
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3888
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3576
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3628
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4832
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2276
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1012KB
MD550b41ddc9bd1909b2218596392338968
SHA11a70240937c0f49c58a469f03a49cce348283d81
SHA25665855c4a0fda43b84e207efd4d9ca41c54af9e7327a35c2a751b0b3e393aba19
SHA5120819b39a8dcf6b3071c21211f2e4bd404a63133ebaea0dee6100b63d53adcb1ac0215a19187b423d097cea2af8248c7eab3928a219389564c4be360101e64afa
-
Filesize
557KB
MD58d0dcbc1481a967175e19dfa204d461e
SHA1e785b892957645d143f1408e71811130f8d3db96
SHA256a723e131c3067b612750c583cab54524721189ed95929f96dc71b326a98e4b72
SHA5128457e9a648ace64fadfc5bc742ec3c1315c5815176a06c3c37271cf4a7cd9b1030dddd1077f353a393435a5442ecc8983c7dd1e0a090d5e3d7711231589af1ba
-
Filesize
454KB
MD514ca389eed3fdd83f1721e3dccd181f7
SHA12dac941eb729a477d713a1c264b5ed8cc61ec90a
SHA25668573a90faef02bf79c0f762d368bd17dfe40cb20d3a0fa0ee3a35c26d3c3304
SHA5122706e50b9726cdb08f9f075ed5b12311db76ee357208a625e91cd9f5344861542a45490074bae1cab9d53a0affbedf77010d447e434ab87bc639453942f5d31c