Analysis
-
max time kernel
91s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 19:47
Static task
static1
Behavioral task
behavioral1
Sample
cab584d50632548030c5b9d297bc220ae4fa68945770945fa1e84249d800944fN.dll
Resource
win7-20240903-en
General
-
Target
cab584d50632548030c5b9d297bc220ae4fa68945770945fa1e84249d800944fN.dll
-
Size
120KB
-
MD5
3c0a3b60fd2739b938cc93927467f620
-
SHA1
335d0211eab137d32275f5f3338262b509860653
-
SHA256
cab584d50632548030c5b9d297bc220ae4fa68945770945fa1e84249d800944f
-
SHA512
e21dfb3d2f1dd1e5634621c1a76720925c2b883cfc358521fcea4bf8bb4134e0859c08f18dcea80e8d535076daaaf4c373ec83c6e9d69c7a5184518e6d4ddd91
-
SSDEEP
1536:xzo8bYt+jqCTy0u7rWNBlEIASKyDpTEwKHqwMcgEIyM56ywZC4Eh8L9KGMjnV:x88bYtsqQaHPSdDqZgEHM56nCN8snR
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57e5dc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57c208.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57c208.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57c208.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57e5dc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57e5dc.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e5dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c208.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e5dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c208.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c208.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e5dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e5dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e5dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e5dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c208.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c208.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c208.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c208.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e5dc.exe -
Executes dropped EXE 4 IoCs
pid Process 5032 e57c208.exe 1240 e57c3bd.exe 2900 e57e5dc.exe 2776 e57e5fb.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57e5dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57c208.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e5dc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57c208.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e5dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e5dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e5dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57c208.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57c208.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57c208.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57c208.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e5dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57c208.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e5dc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c208.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e5dc.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e57c208.exe File opened (read-only) \??\G: e57c208.exe File opened (read-only) \??\I: e57c208.exe File opened (read-only) \??\J: e57c208.exe File opened (read-only) \??\N: e57c208.exe File opened (read-only) \??\H: e57c208.exe File opened (read-only) \??\K: e57c208.exe File opened (read-only) \??\L: e57c208.exe File opened (read-only) \??\M: e57c208.exe -
resource yara_rule behavioral2/memory/5032-6-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-13-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-9-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-12-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-26-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-32-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-11-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-10-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-8-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-33-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-34-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-36-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-37-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-38-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-39-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-63-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-68-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-70-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-71-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-72-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-74-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-75-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-78-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-81-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/5032-83-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2900-130-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/2900-135-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e57c208.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57c208.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57c208.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57c265 e57c208.exe File opened for modification C:\Windows\SYSTEM.INI e57c208.exe File created C:\Windows\e58344a e57e5dc.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c208.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57c3bd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57e5dc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57e5fb.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5032 e57c208.exe 5032 e57c208.exe 5032 e57c208.exe 5032 e57c208.exe 2900 e57e5dc.exe 2900 e57e5dc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe Token: SeDebugPrivilege 5032 e57c208.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 3308 wrote to memory of 3136 3308 rundll32.exe 84 PID 3308 wrote to memory of 3136 3308 rundll32.exe 84 PID 3308 wrote to memory of 3136 3308 rundll32.exe 84 PID 3136 wrote to memory of 5032 3136 rundll32.exe 85 PID 3136 wrote to memory of 5032 3136 rundll32.exe 85 PID 3136 wrote to memory of 5032 3136 rundll32.exe 85 PID 5032 wrote to memory of 804 5032 e57c208.exe 9 PID 5032 wrote to memory of 812 5032 e57c208.exe 10 PID 5032 wrote to memory of 376 5032 e57c208.exe 13 PID 5032 wrote to memory of 2668 5032 e57c208.exe 44 PID 5032 wrote to memory of 2680 5032 e57c208.exe 45 PID 5032 wrote to memory of 2888 5032 e57c208.exe 51 PID 5032 wrote to memory of 3396 5032 e57c208.exe 56 PID 5032 wrote to memory of 3560 5032 e57c208.exe 57 PID 5032 wrote to memory of 3752 5032 e57c208.exe 58 PID 5032 wrote to memory of 3848 5032 e57c208.exe 59 PID 5032 wrote to memory of 3920 5032 e57c208.exe 60 PID 5032 wrote to memory of 3996 5032 e57c208.exe 61 PID 5032 wrote to memory of 3556 5032 e57c208.exe 62 PID 5032 wrote to memory of 4652 5032 e57c208.exe 74 PID 5032 wrote to memory of 860 5032 e57c208.exe 76 PID 5032 wrote to memory of 3308 5032 e57c208.exe 83 PID 5032 wrote to memory of 3136 5032 e57c208.exe 84 PID 5032 wrote to memory of 3136 5032 e57c208.exe 84 PID 3136 wrote to memory of 1240 3136 rundll32.exe 86 PID 3136 wrote to memory of 1240 3136 rundll32.exe 86 PID 3136 wrote to memory of 1240 3136 rundll32.exe 86 PID 3136 wrote to memory of 2900 3136 rundll32.exe 87 PID 3136 wrote to memory of 2900 3136 rundll32.exe 87 PID 3136 wrote to memory of 2900 3136 rundll32.exe 87 PID 3136 wrote to memory of 2776 3136 rundll32.exe 88 PID 3136 wrote to memory of 2776 3136 rundll32.exe 88 PID 3136 wrote to memory of 2776 3136 rundll32.exe 88 PID 5032 wrote to memory of 804 5032 e57c208.exe 9 PID 5032 wrote to memory of 812 5032 e57c208.exe 10 PID 5032 wrote to memory of 376 5032 e57c208.exe 13 PID 5032 wrote to memory of 2668 5032 e57c208.exe 44 PID 5032 wrote to memory of 2680 5032 e57c208.exe 45 PID 5032 wrote to memory of 2888 5032 e57c208.exe 51 PID 5032 wrote to memory of 3396 5032 e57c208.exe 56 PID 5032 wrote to memory of 3560 5032 e57c208.exe 57 PID 5032 wrote to memory of 3752 5032 e57c208.exe 58 PID 5032 wrote to memory of 3848 5032 e57c208.exe 59 PID 5032 wrote to memory of 3920 5032 e57c208.exe 60 PID 5032 wrote to memory of 3996 5032 e57c208.exe 61 PID 5032 wrote to memory of 3556 5032 e57c208.exe 62 PID 5032 wrote to memory of 4652 5032 e57c208.exe 74 PID 5032 wrote to memory of 860 5032 e57c208.exe 76 PID 5032 wrote to memory of 1240 5032 e57c208.exe 86 PID 5032 wrote to memory of 1240 5032 e57c208.exe 86 PID 5032 wrote to memory of 2900 5032 e57c208.exe 87 PID 5032 wrote to memory of 2900 5032 e57c208.exe 87 PID 5032 wrote to memory of 2776 5032 e57c208.exe 88 PID 5032 wrote to memory of 2776 5032 e57c208.exe 88 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e5dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57c208.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:812
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:376
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2680
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2888
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3396
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cab584d50632548030c5b9d297bc220ae4fa68945770945fa1e84249d800944fN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cab584d50632548030c5b9d297bc220ae4fa68945770945fa1e84249d800944fN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Users\Admin\AppData\Local\Temp\e57c208.exeC:\Users\Admin\AppData\Local\Temp\e57c208.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5032
-
-
C:\Users\Admin\AppData\Local\Temp\e57c3bd.exeC:\Users\Admin\AppData\Local\Temp\e57c3bd.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1240
-
-
C:\Users\Admin\AppData\Local\Temp\e57e5dc.exeC:\Users\Admin\AppData\Local\Temp\e57e5dc.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\e57e5fb.exeC:\Users\Admin\AppData\Local\Temp\e57e5fb.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2776
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3560
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3752
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3920
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3556
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4652
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:860
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD559ad41e5f852be61bc913fd2a2e9be06
SHA1f7b1d2515331157c6234baba1600f2d845fd89fa
SHA25652aa7161a8267830ebbaae1d52b5714f90db62a5000d944a4faa378f12dd7b82
SHA512481d5f011e481217e03af27fce7936dce561642a401dae29aafe3fd2443ca75f1f98e07813f9fd970b3ce7a2a7333796b40c0596954c42a520213919c37486f2
-
Filesize
257B
MD55a71c00b045f63561105ef5a75f0f3d0
SHA1b9e878c3e6b3cb0dbda97d6bfd6474d6aecbb550
SHA256835de11bfe60c0add560afef335d232327f4dd71e46746767ab3f1c9313af162
SHA51219b1b6fc6eed2170a307d31abee76516b79892766d469726c9c55be62b3cc072d61c02d96a590d1f211a6d9a791d86507e01b6c165bfb10bfd213b24642a0363