Analysis
-
max time kernel
153s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2023 12:06
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.f1d3022082240f48b73e3e3d3b134720.dll
Resource
win7-20231023-en
General
-
Target
NEAS.f1d3022082240f48b73e3e3d3b134720.dll
-
Size
120KB
-
MD5
f1d3022082240f48b73e3e3d3b134720
-
SHA1
dd144baccd8c78242d0ac594c99c3f64a25fcff0
-
SHA256
b3aaa4d82297fbd56e015c01bff60a9f8706fda2fe08bceeb462f13588ade4ef
-
SHA512
7e86f459386d087cfd72c1d86777f4bf533176c9e8248e8c1b0847b4bb3424f293e00c67fe2050be640cbd555eeafcb103227c458fcbf5b13fa9e8a3495ff043
-
SSDEEP
1536:IaWnc/C+Z66j4k/Dj54fLihewNPMH7yVYS5Md9HTZhYtke6IrZTPHtpP77eFzGM2:I+8k5gihe5GyS5INix6IJ11AaMby
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57e937.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57bf0a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57bf0a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57bf0a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57e937.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57e937.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bf0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e937.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e937.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e937.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57bf0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57bf0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57bf0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57bf0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57bf0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57bf0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e937.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e937.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e937.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e937.exe -
Executes dropped EXE 4 IoCs
pid Process 2836 e57bf0a.exe 2308 e57c2a4.exe 2212 e57cbeb.exe 5040 e57e937.exe -
resource yara_rule behavioral2/memory/2836-7-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2836-9-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2836-10-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2836-16-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2836-20-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2836-21-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2836-22-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2836-23-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2836-24-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2836-25-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2836-38-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2836-41-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2836-43-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2836-62-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2836-52-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2836-66-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2836-67-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2836-68-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2836-73-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2836-75-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/5040-97-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/5040-99-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/5040-104-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/5040-146-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57bf0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57bf0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e937.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57bf0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57bf0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e937.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57e937.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57bf0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e937.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e937.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e937.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57bf0a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57bf0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e937.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bf0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e937.exe -
Enumerates connected drives 3 TTPs 5 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e57bf0a.exe File opened (read-only) \??\G: e57bf0a.exe File opened (read-only) \??\H: e57bf0a.exe File opened (read-only) \??\I: e57bf0a.exe File opened (read-only) \??\E: e57e937.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI e57bf0a.exe File created C:\Windows\e581a88 e57e937.exe File created C:\Windows\e57c081 e57bf0a.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2836 e57bf0a.exe 2836 e57bf0a.exe 2836 e57bf0a.exe 2836 e57bf0a.exe 5040 e57e937.exe 5040 e57e937.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe Token: SeDebugPrivilege 2836 e57bf0a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4952 wrote to memory of 4760 4952 rundll32.exe 86 PID 4952 wrote to memory of 4760 4952 rundll32.exe 86 PID 4952 wrote to memory of 4760 4952 rundll32.exe 86 PID 4760 wrote to memory of 2836 4760 rundll32.exe 90 PID 4760 wrote to memory of 2836 4760 rundll32.exe 90 PID 4760 wrote to memory of 2836 4760 rundll32.exe 90 PID 2836 wrote to memory of 776 2836 e57bf0a.exe 3 PID 2836 wrote to memory of 784 2836 e57bf0a.exe 80 PID 2836 wrote to memory of 60 2836 e57bf0a.exe 4 PID 2836 wrote to memory of 2312 2836 e57bf0a.exe 53 PID 2836 wrote to memory of 2320 2836 e57bf0a.exe 52 PID 2836 wrote to memory of 2396 2836 e57bf0a.exe 51 PID 2836 wrote to memory of 3264 2836 e57bf0a.exe 16 PID 2836 wrote to memory of 3392 2836 e57bf0a.exe 15 PID 2836 wrote to memory of 3620 2836 e57bf0a.exe 14 PID 2836 wrote to memory of 3744 2836 e57bf0a.exe 13 PID 2836 wrote to memory of 3808 2836 e57bf0a.exe 12 PID 2836 wrote to memory of 3912 2836 e57bf0a.exe 19 PID 2836 wrote to memory of 2240 2836 e57bf0a.exe 43 PID 2836 wrote to memory of 5116 2836 e57bf0a.exe 41 PID 2836 wrote to memory of 1688 2836 e57bf0a.exe 33 PID 2836 wrote to memory of 1200 2836 e57bf0a.exe 26 PID 2836 wrote to memory of 4996 2836 e57bf0a.exe 25 PID 2836 wrote to memory of 1552 2836 e57bf0a.exe 24 PID 2836 wrote to memory of 4952 2836 e57bf0a.exe 32 PID 2836 wrote to memory of 4760 2836 e57bf0a.exe 86 PID 2836 wrote to memory of 4760 2836 e57bf0a.exe 86 PID 2836 wrote to memory of 1692 2836 e57bf0a.exe 88 PID 2836 wrote to memory of 1840 2836 e57bf0a.exe 89 PID 4760 wrote to memory of 2308 4760 rundll32.exe 91 PID 4760 wrote to memory of 2308 4760 rundll32.exe 91 PID 4760 wrote to memory of 2308 4760 rundll32.exe 91 PID 4760 wrote to memory of 2212 4760 rundll32.exe 92 PID 4760 wrote to memory of 2212 4760 rundll32.exe 92 PID 4760 wrote to memory of 2212 4760 rundll32.exe 92 PID 4760 wrote to memory of 5040 4760 rundll32.exe 93 PID 4760 wrote to memory of 5040 4760 rundll32.exe 93 PID 4760 wrote to memory of 5040 4760 rundll32.exe 93 PID 2836 wrote to memory of 776 2836 e57bf0a.exe 3 PID 2836 wrote to memory of 784 2836 e57bf0a.exe 80 PID 2836 wrote to memory of 60 2836 e57bf0a.exe 4 PID 2836 wrote to memory of 2312 2836 e57bf0a.exe 53 PID 2836 wrote to memory of 2320 2836 e57bf0a.exe 52 PID 2836 wrote to memory of 2396 2836 e57bf0a.exe 51 PID 2836 wrote to memory of 3264 2836 e57bf0a.exe 16 PID 2836 wrote to memory of 3392 2836 e57bf0a.exe 15 PID 2836 wrote to memory of 3620 2836 e57bf0a.exe 14 PID 2836 wrote to memory of 3744 2836 e57bf0a.exe 13 PID 2836 wrote to memory of 3808 2836 e57bf0a.exe 12 PID 2836 wrote to memory of 3912 2836 e57bf0a.exe 19 PID 2836 wrote to memory of 2240 2836 e57bf0a.exe 43 PID 2836 wrote to memory of 5116 2836 e57bf0a.exe 41 PID 2836 wrote to memory of 1688 2836 e57bf0a.exe 33 PID 2836 wrote to memory of 1200 2836 e57bf0a.exe 26 PID 2836 wrote to memory of 4996 2836 e57bf0a.exe 25 PID 2836 wrote to memory of 1552 2836 e57bf0a.exe 24 PID 2836 wrote to memory of 4952 2836 e57bf0a.exe 32 PID 2836 wrote to memory of 1692 2836 e57bf0a.exe 88 PID 2836 wrote to memory of 1840 2836 e57bf0a.exe 89 PID 2836 wrote to memory of 2308 2836 e57bf0a.exe 91 PID 2836 wrote to memory of 2308 2836 e57bf0a.exe 91 PID 2836 wrote to memory of 2212 2836 e57bf0a.exe 92 PID 2836 wrote to memory of 2212 2836 e57bf0a.exe 92 PID 2836 wrote to memory of 5040 2836 e57bf0a.exe 93 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57bf0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e937.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3808
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3744
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3392
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3264
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.f1d3022082240f48b73e3e3d3b134720.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.f1d3022082240f48b73e3e3d3b134720.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Users\Admin\AppData\Local\Temp\e57bf0a.exeC:\Users\Admin\AppData\Local\Temp\e57bf0a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\e57c2a4.exeC:\Users\Admin\AppData\Local\Temp\e57c2a4.exe4⤵
- Executes dropped EXE
PID:2308
-
-
C:\Users\Admin\AppData\Local\Temp\e57cbeb.exeC:\Users\Admin\AppData\Local\Temp\e57cbeb.exe4⤵
- Executes dropped EXE
PID:2212
-
-
C:\Users\Admin\AppData\Local\Temp\e57e937.exeC:\Users\Admin\AppData\Local\Temp\e57e937.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:5040
-
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3912
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1552
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4996
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:1200
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1688
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5116
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2240
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2320
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2312
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1692
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1840
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD567cfdb2cac3c2662691d3c9bf002f127
SHA1018d4cf4b6c4667019e3e2a6d9516291fc502f7f
SHA25620f7c2733f484ac181c3603d3bbeb2dd0ab80ae45ac02f2968abfbc2065d7fce
SHA512302ae3a708744fabcb07cf66aff1955db2e26e1a9a2b6f439e2ef4e5cd9c0545b7ffc442a90afcab7271af7301a91fd3366e46fcbdceec23c7665b6cad0c25f2
-
Filesize
97KB
MD567cfdb2cac3c2662691d3c9bf002f127
SHA1018d4cf4b6c4667019e3e2a6d9516291fc502f7f
SHA25620f7c2733f484ac181c3603d3bbeb2dd0ab80ae45ac02f2968abfbc2065d7fce
SHA512302ae3a708744fabcb07cf66aff1955db2e26e1a9a2b6f439e2ef4e5cd9c0545b7ffc442a90afcab7271af7301a91fd3366e46fcbdceec23c7665b6cad0c25f2
-
Filesize
97KB
MD567cfdb2cac3c2662691d3c9bf002f127
SHA1018d4cf4b6c4667019e3e2a6d9516291fc502f7f
SHA25620f7c2733f484ac181c3603d3bbeb2dd0ab80ae45ac02f2968abfbc2065d7fce
SHA512302ae3a708744fabcb07cf66aff1955db2e26e1a9a2b6f439e2ef4e5cd9c0545b7ffc442a90afcab7271af7301a91fd3366e46fcbdceec23c7665b6cad0c25f2
-
Filesize
97KB
MD567cfdb2cac3c2662691d3c9bf002f127
SHA1018d4cf4b6c4667019e3e2a6d9516291fc502f7f
SHA25620f7c2733f484ac181c3603d3bbeb2dd0ab80ae45ac02f2968abfbc2065d7fce
SHA512302ae3a708744fabcb07cf66aff1955db2e26e1a9a2b6f439e2ef4e5cd9c0545b7ffc442a90afcab7271af7301a91fd3366e46fcbdceec23c7665b6cad0c25f2
-
Filesize
97KB
MD567cfdb2cac3c2662691d3c9bf002f127
SHA1018d4cf4b6c4667019e3e2a6d9516291fc502f7f
SHA25620f7c2733f484ac181c3603d3bbeb2dd0ab80ae45ac02f2968abfbc2065d7fce
SHA512302ae3a708744fabcb07cf66aff1955db2e26e1a9a2b6f439e2ef4e5cd9c0545b7ffc442a90afcab7271af7301a91fd3366e46fcbdceec23c7665b6cad0c25f2
-
Filesize
97KB
MD567cfdb2cac3c2662691d3c9bf002f127
SHA1018d4cf4b6c4667019e3e2a6d9516291fc502f7f
SHA25620f7c2733f484ac181c3603d3bbeb2dd0ab80ae45ac02f2968abfbc2065d7fce
SHA512302ae3a708744fabcb07cf66aff1955db2e26e1a9a2b6f439e2ef4e5cd9c0545b7ffc442a90afcab7271af7301a91fd3366e46fcbdceec23c7665b6cad0c25f2
-
Filesize
97KB
MD567cfdb2cac3c2662691d3c9bf002f127
SHA1018d4cf4b6c4667019e3e2a6d9516291fc502f7f
SHA25620f7c2733f484ac181c3603d3bbeb2dd0ab80ae45ac02f2968abfbc2065d7fce
SHA512302ae3a708744fabcb07cf66aff1955db2e26e1a9a2b6f439e2ef4e5cd9c0545b7ffc442a90afcab7271af7301a91fd3366e46fcbdceec23c7665b6cad0c25f2
-
Filesize
97KB
MD567cfdb2cac3c2662691d3c9bf002f127
SHA1018d4cf4b6c4667019e3e2a6d9516291fc502f7f
SHA25620f7c2733f484ac181c3603d3bbeb2dd0ab80ae45ac02f2968abfbc2065d7fce
SHA512302ae3a708744fabcb07cf66aff1955db2e26e1a9a2b6f439e2ef4e5cd9c0545b7ffc442a90afcab7271af7301a91fd3366e46fcbdceec23c7665b6cad0c25f2
-
Filesize
97KB
MD567cfdb2cac3c2662691d3c9bf002f127
SHA1018d4cf4b6c4667019e3e2a6d9516291fc502f7f
SHA25620f7c2733f484ac181c3603d3bbeb2dd0ab80ae45ac02f2968abfbc2065d7fce
SHA512302ae3a708744fabcb07cf66aff1955db2e26e1a9a2b6f439e2ef4e5cd9c0545b7ffc442a90afcab7271af7301a91fd3366e46fcbdceec23c7665b6cad0c25f2
-
Filesize
257B
MD589795601a8ed45ba9a6078407684fa12
SHA10b4c85efc3b970674fbf0bf1dc4b47ca0a0abdcc
SHA25619c0742ab29ee3949ff693574ed74881e34b92ae3d164e6ae883c0753d086127
SHA512941b7982fb103b01a39d4d273bcb447ae6595e7c7164c39b44ddf473f7790ad29fb7c07637bf7defba2e596979efd04f159c32647099d54cf71796ac5c6408ea