Analysis
-
max time kernel
142s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2023 18:16
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.2f8f1a7d2d83e031e1b653a62a202e40.dll
Resource
win7-20230831-en
General
-
Target
NEAS.2f8f1a7d2d83e031e1b653a62a202e40.dll
-
Size
120KB
-
MD5
2f8f1a7d2d83e031e1b653a62a202e40
-
SHA1
8855940cb1da20081eb0b27c16e29d90eda88e22
-
SHA256
6bfba7218643035346ae2a325fb285991834ad23fae33848dcdf0155b50b855c
-
SHA512
cdaa186964ba1d10854526bd908d7ada91cb2826951c7551bffd8ccc660371e423386142712dcfd120dca5ec757b61ea7f15e9960bd47b48ee66e52ee97cc751
-
SSDEEP
3072:qCtZJqnslK4xUT6/zTONON3Rvo4MB7SDVI+qlcG1d:7au/zT7Nhvo4MtSDVI+GH
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e576e89.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e576e89.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e576e89.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576e89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5785d9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576e89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576e89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576e89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576e89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576e89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576e89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5785d9.exe -
Executes dropped EXE 3 IoCs
pid Process 5072 e576e89.exe 4156 e5774f1.exe 3740 e5785d9.exe -
resource yara_rule behavioral2/memory/5072-6-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-8-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-9-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-17-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-23-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-24-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-25-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-26-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-27-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-28-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-34-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-35-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-44-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-45-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-46-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-57-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-58-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-59-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-61-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-64-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-67-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/5072-69-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/3740-95-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/3740-97-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/3740-136-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e576e89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576e89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576e89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576e89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5785d9.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576e89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576e89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576e89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5785d9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576e89.exe -
Enumerates connected drives 3 TTPs 7 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e576e89.exe File opened (read-only) \??\G: e576e89.exe File opened (read-only) \??\H: e576e89.exe File opened (read-only) \??\I: e576e89.exe File opened (read-only) \??\J: e576e89.exe File opened (read-only) \??\K: e576e89.exe File opened (read-only) \??\E: e5785d9.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e577232 e576e89.exe File opened for modification C:\Windows\SYSTEM.INI e576e89.exe File created C:\Windows\e57c813 e5785d9.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5072 e576e89.exe 5072 e576e89.exe 5072 e576e89.exe 5072 e576e89.exe 3740 e5785d9.exe 3740 e5785d9.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe Token: SeDebugPrivilege 5072 e576e89.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1212 wrote to memory of 1404 1212 rundll32.exe 82 PID 1212 wrote to memory of 1404 1212 rundll32.exe 82 PID 1212 wrote to memory of 1404 1212 rundll32.exe 82 PID 1404 wrote to memory of 5072 1404 rundll32.exe 84 PID 1404 wrote to memory of 5072 1404 rundll32.exe 84 PID 1404 wrote to memory of 5072 1404 rundll32.exe 84 PID 5072 wrote to memory of 780 5072 e576e89.exe 28 PID 5072 wrote to memory of 788 5072 e576e89.exe 27 PID 5072 wrote to memory of 64 5072 e576e89.exe 9 PID 5072 wrote to memory of 2428 5072 e576e89.exe 40 PID 5072 wrote to memory of 2444 5072 e576e89.exe 63 PID 5072 wrote to memory of 2732 5072 e576e89.exe 60 PID 5072 wrote to memory of 3160 5072 e576e89.exe 48 PID 5072 wrote to memory of 3272 5072 e576e89.exe 49 PID 5072 wrote to memory of 3508 5072 e576e89.exe 58 PID 5072 wrote to memory of 3604 5072 e576e89.exe 50 PID 5072 wrote to memory of 3728 5072 e576e89.exe 56 PID 5072 wrote to memory of 3812 5072 e576e89.exe 51 PID 5072 wrote to memory of 3936 5072 e576e89.exe 54 PID 5072 wrote to memory of 4816 5072 e576e89.exe 53 PID 5072 wrote to memory of 5064 5072 e576e89.exe 69 PID 5072 wrote to memory of 1796 5072 e576e89.exe 74 PID 5072 wrote to memory of 1212 5072 e576e89.exe 81 PID 5072 wrote to memory of 1404 5072 e576e89.exe 82 PID 5072 wrote to memory of 1404 5072 e576e89.exe 82 PID 5072 wrote to memory of 3300 5072 e576e89.exe 83 PID 1404 wrote to memory of 4156 1404 rundll32.exe 85 PID 1404 wrote to memory of 4156 1404 rundll32.exe 85 PID 1404 wrote to memory of 4156 1404 rundll32.exe 85 PID 1404 wrote to memory of 3740 1404 rundll32.exe 86 PID 1404 wrote to memory of 3740 1404 rundll32.exe 86 PID 1404 wrote to memory of 3740 1404 rundll32.exe 86 PID 5072 wrote to memory of 780 5072 e576e89.exe 28 PID 5072 wrote to memory of 788 5072 e576e89.exe 27 PID 5072 wrote to memory of 64 5072 e576e89.exe 9 PID 5072 wrote to memory of 2428 5072 e576e89.exe 40 PID 5072 wrote to memory of 2444 5072 e576e89.exe 63 PID 5072 wrote to memory of 2732 5072 e576e89.exe 60 PID 5072 wrote to memory of 3160 5072 e576e89.exe 48 PID 5072 wrote to memory of 3272 5072 e576e89.exe 49 PID 5072 wrote to memory of 3508 5072 e576e89.exe 58 PID 5072 wrote to memory of 3604 5072 e576e89.exe 50 PID 5072 wrote to memory of 3728 5072 e576e89.exe 56 PID 5072 wrote to memory of 3812 5072 e576e89.exe 51 PID 5072 wrote to memory of 3936 5072 e576e89.exe 54 PID 5072 wrote to memory of 4816 5072 e576e89.exe 53 PID 5072 wrote to memory of 5064 5072 e576e89.exe 69 PID 5072 wrote to memory of 1796 5072 e576e89.exe 74 PID 5072 wrote to memory of 3300 5072 e576e89.exe 83 PID 5072 wrote to memory of 4156 5072 e576e89.exe 85 PID 5072 wrote to memory of 4156 5072 e576e89.exe 85 PID 5072 wrote to memory of 3740 5072 e576e89.exe 86 PID 5072 wrote to memory of 3740 5072 e576e89.exe 86 PID 3740 wrote to memory of 780 3740 e5785d9.exe 28 PID 3740 wrote to memory of 788 3740 e5785d9.exe 27 PID 3740 wrote to memory of 64 3740 e5785d9.exe 9 PID 3740 wrote to memory of 2428 3740 e5785d9.exe 40 PID 3740 wrote to memory of 2444 3740 e5785d9.exe 63 PID 3740 wrote to memory of 2732 3740 e5785d9.exe 60 PID 3740 wrote to memory of 3160 3740 e5785d9.exe 48 PID 3740 wrote to memory of 3272 3740 e5785d9.exe 49 PID 3740 wrote to memory of 3508 3740 e5785d9.exe 58 PID 3740 wrote to memory of 3604 3740 e5785d9.exe 50 PID 3740 wrote to memory of 3728 3740 e5785d9.exe 56 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576e89.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5785d9.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3160
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.2f8f1a7d2d83e031e1b653a62a202e40.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.2f8f1a7d2d83e031e1b653a62a202e40.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\e576e89.exeC:\Users\Admin\AppData\Local\Temp\e576e89.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5072
-
-
C:\Users\Admin\AppData\Local\Temp\e5774f1.exeC:\Users\Admin\AppData\Local\Temp\e5774f1.exe4⤵
- Executes dropped EXE
PID:4156
-
-
C:\Users\Admin\AppData\Local\Temp\e5785d9.exeC:\Users\Admin\AppData\Local\Temp\e5785d9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3740
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3272
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3604
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3812
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4816
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3936
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3728
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3508
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2444
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:5064
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1796
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3300
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:5108
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5ce9b93548dd566470f82b741c87d2220
SHA1e21792535f4a9cd9e87677352649f53b6f88790e
SHA2563e542d9c025dd9e325fb88ddcda6b90bf96bf18d1b6f48af069558159e32c1be
SHA51253bfe96e16c029bd54859f8935e9788cabf103220cb71ee5c1ca22245bf481fca2dc62cab93bc7368e6c43d228799a613d5627c5b9ffb173a31923ae7f0d9ebf
-
Filesize
97KB
MD5ce9b93548dd566470f82b741c87d2220
SHA1e21792535f4a9cd9e87677352649f53b6f88790e
SHA2563e542d9c025dd9e325fb88ddcda6b90bf96bf18d1b6f48af069558159e32c1be
SHA51253bfe96e16c029bd54859f8935e9788cabf103220cb71ee5c1ca22245bf481fca2dc62cab93bc7368e6c43d228799a613d5627c5b9ffb173a31923ae7f0d9ebf
-
Filesize
97KB
MD5ce9b93548dd566470f82b741c87d2220
SHA1e21792535f4a9cd9e87677352649f53b6f88790e
SHA2563e542d9c025dd9e325fb88ddcda6b90bf96bf18d1b6f48af069558159e32c1be
SHA51253bfe96e16c029bd54859f8935e9788cabf103220cb71ee5c1ca22245bf481fca2dc62cab93bc7368e6c43d228799a613d5627c5b9ffb173a31923ae7f0d9ebf
-
Filesize
97KB
MD5ce9b93548dd566470f82b741c87d2220
SHA1e21792535f4a9cd9e87677352649f53b6f88790e
SHA2563e542d9c025dd9e325fb88ddcda6b90bf96bf18d1b6f48af069558159e32c1be
SHA51253bfe96e16c029bd54859f8935e9788cabf103220cb71ee5c1ca22245bf481fca2dc62cab93bc7368e6c43d228799a613d5627c5b9ffb173a31923ae7f0d9ebf
-
Filesize
97KB
MD5ce9b93548dd566470f82b741c87d2220
SHA1e21792535f4a9cd9e87677352649f53b6f88790e
SHA2563e542d9c025dd9e325fb88ddcda6b90bf96bf18d1b6f48af069558159e32c1be
SHA51253bfe96e16c029bd54859f8935e9788cabf103220cb71ee5c1ca22245bf481fca2dc62cab93bc7368e6c43d228799a613d5627c5b9ffb173a31923ae7f0d9ebf
-
Filesize
97KB
MD5ce9b93548dd566470f82b741c87d2220
SHA1e21792535f4a9cd9e87677352649f53b6f88790e
SHA2563e542d9c025dd9e325fb88ddcda6b90bf96bf18d1b6f48af069558159e32c1be
SHA51253bfe96e16c029bd54859f8935e9788cabf103220cb71ee5c1ca22245bf481fca2dc62cab93bc7368e6c43d228799a613d5627c5b9ffb173a31923ae7f0d9ebf
-
Filesize
97KB
MD5ce9b93548dd566470f82b741c87d2220
SHA1e21792535f4a9cd9e87677352649f53b6f88790e
SHA2563e542d9c025dd9e325fb88ddcda6b90bf96bf18d1b6f48af069558159e32c1be
SHA51253bfe96e16c029bd54859f8935e9788cabf103220cb71ee5c1ca22245bf481fca2dc62cab93bc7368e6c43d228799a613d5627c5b9ffb173a31923ae7f0d9ebf
-
Filesize
257B
MD57ab86b8ebeb93ce3b77f021a59392bf0
SHA121f214ff2eb9f0c2c50979490b6aa9c012772849
SHA256cb32f4fd3303d8305f29c72bccf58a57534900638ab9b48a645f6e3fd097d615
SHA512a49a8739346e05ce3eeb9172e140a7bb32e8a61ae6ea3aaa8e66b1f3470efb68309129bcf0112036733977c00d544a558d2e51803f4c224655d326fd042dba1c