Analysis
-
max time kernel
127s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231025-en -
resource tags
arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system -
submitted
04/11/2023, 14:30
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.645da147f59a5e503ae8522358afe7b0.dll
Resource
win7-20231023-en
General
-
Target
NEAS.645da147f59a5e503ae8522358afe7b0.dll
-
Size
120KB
-
MD5
645da147f59a5e503ae8522358afe7b0
-
SHA1
a4d6da358c5285ea052e0cc6814afb1de6c6a48a
-
SHA256
037f0188662c0c48c70c69243393446fd89ad3f3a8d4a7a696467709290e3ec7
-
SHA512
73b1f0dd5dfbd48740a026ccf5c99ca1eb82745b37a45a6a3a20174be88a7ff8cf0955722ecb08739293ac79f3c24f7bfa5402c3affa64716386093da977b35c
-
SSDEEP
1536:RYBmlO4qF5ZiHCLPGOlFrhIlwlERsluK7gL+2i8YXYOFIxJbIbu2baJE1h:RYBmI4qF5cOj71Ik5lxU+2MebWFV
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579e34.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579e34.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579e34.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57ccc6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579e34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ccc6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579e34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579e34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579e34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579e34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579e34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579e34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ccc6.exe -
Executes dropped EXE 3 IoCs
pid Process 3248 e579e34.exe 4664 e57a160.exe 3872 e57ccc6.exe -
resource yara_rule behavioral2/memory/3248-7-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3248-9-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3248-10-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3248-12-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3248-23-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3248-31-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3248-32-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3248-33-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3248-34-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3248-35-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3248-36-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3248-37-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3248-38-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3248-50-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3248-51-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3248-53-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3248-55-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3248-61-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3248-63-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3248-64-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/3872-89-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3872-91-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3872-92-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3872-95-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3872-98-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3872-104-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3872-133-0x00000000007C0000-0x000000000187A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579e34.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579e34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579e34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579e34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579e34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579e34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579e34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ccc6.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57ccc6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ccc6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579e34.exe -
Enumerates connected drives 3 TTPs 5 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: e579e34.exe File opened (read-only) \??\E: e57ccc6.exe File opened (read-only) \??\E: e579e34.exe File opened (read-only) \??\G: e579e34.exe File opened (read-only) \??\H: e579e34.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e579f6c e579e34.exe File opened for modification C:\Windows\SYSTEM.INI e579e34.exe File created C:\Windows\e57f59b e57ccc6.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3248 e579e34.exe 3248 e579e34.exe 3248 e579e34.exe 3248 e579e34.exe 3872 e57ccc6.exe 3872 e57ccc6.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe Token: SeDebugPrivilege 3248 e579e34.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3700 wrote to memory of 580 3700 rundll32.exe 86 PID 3700 wrote to memory of 580 3700 rundll32.exe 86 PID 3700 wrote to memory of 580 3700 rundll32.exe 86 PID 580 wrote to memory of 3248 580 rundll32.exe 87 PID 580 wrote to memory of 3248 580 rundll32.exe 87 PID 580 wrote to memory of 3248 580 rundll32.exe 87 PID 3248 wrote to memory of 792 3248 e579e34.exe 13 PID 3248 wrote to memory of 800 3248 e579e34.exe 12 PID 3248 wrote to memory of 376 3248 e579e34.exe 8 PID 3248 wrote to memory of 2856 3248 e579e34.exe 33 PID 3248 wrote to memory of 2904 3248 e579e34.exe 32 PID 3248 wrote to memory of 2972 3248 e579e34.exe 31 PID 3248 wrote to memory of 3316 3248 e579e34.exe 48 PID 3248 wrote to memory of 3436 3248 e579e34.exe 78 PID 3248 wrote to memory of 3632 3248 e579e34.exe 77 PID 3248 wrote to memory of 3776 3248 e579e34.exe 51 PID 3248 wrote to memory of 3840 3248 e579e34.exe 50 PID 3248 wrote to memory of 3932 3248 e579e34.exe 76 PID 3248 wrote to memory of 3544 3248 e579e34.exe 75 PID 3248 wrote to memory of 4352 3248 e579e34.exe 72 PID 3248 wrote to memory of 4516 3248 e579e34.exe 64 PID 3248 wrote to memory of 3796 3248 e579e34.exe 58 PID 3248 wrote to memory of 4620 3248 e579e34.exe 57 PID 3248 wrote to memory of 4036 3248 e579e34.exe 56 PID 3248 wrote to memory of 3700 3248 e579e34.exe 66 PID 3248 wrote to memory of 580 3248 e579e34.exe 86 PID 3248 wrote to memory of 580 3248 e579e34.exe 86 PID 580 wrote to memory of 4664 580 rundll32.exe 88 PID 580 wrote to memory of 4664 580 rundll32.exe 88 PID 580 wrote to memory of 4664 580 rundll32.exe 88 PID 3248 wrote to memory of 792 3248 e579e34.exe 13 PID 3248 wrote to memory of 800 3248 e579e34.exe 12 PID 3248 wrote to memory of 376 3248 e579e34.exe 8 PID 3248 wrote to memory of 2856 3248 e579e34.exe 33 PID 3248 wrote to memory of 2904 3248 e579e34.exe 32 PID 3248 wrote to memory of 2972 3248 e579e34.exe 31 PID 3248 wrote to memory of 3316 3248 e579e34.exe 48 PID 3248 wrote to memory of 3436 3248 e579e34.exe 78 PID 3248 wrote to memory of 3632 3248 e579e34.exe 77 PID 3248 wrote to memory of 3776 3248 e579e34.exe 51 PID 3248 wrote to memory of 3840 3248 e579e34.exe 50 PID 3248 wrote to memory of 3932 3248 e579e34.exe 76 PID 3248 wrote to memory of 3544 3248 e579e34.exe 75 PID 3248 wrote to memory of 4352 3248 e579e34.exe 72 PID 3248 wrote to memory of 4516 3248 e579e34.exe 64 PID 3248 wrote to memory of 3796 3248 e579e34.exe 58 PID 3248 wrote to memory of 4620 3248 e579e34.exe 57 PID 580 wrote to memory of 3872 580 rundll32.exe 91 PID 580 wrote to memory of 3872 580 rundll32.exe 91 PID 580 wrote to memory of 3872 580 rundll32.exe 91 PID 3248 wrote to memory of 4036 3248 e579e34.exe 56 PID 3248 wrote to memory of 3700 3248 e579e34.exe 66 PID 3248 wrote to memory of 4664 3248 e579e34.exe 88 PID 3248 wrote to memory of 4664 3248 e579e34.exe 88 PID 3872 wrote to memory of 792 3872 e57ccc6.exe 13 PID 3872 wrote to memory of 800 3872 e57ccc6.exe 12 PID 3872 wrote to memory of 376 3872 e57ccc6.exe 8 PID 3872 wrote to memory of 2856 3872 e57ccc6.exe 33 PID 3872 wrote to memory of 2904 3872 e57ccc6.exe 32 PID 3872 wrote to memory of 2972 3872 e57ccc6.exe 31 PID 3872 wrote to memory of 3316 3872 e57ccc6.exe 48 PID 3872 wrote to memory of 3436 3872 e57ccc6.exe 78 PID 3872 wrote to memory of 3632 3872 e57ccc6.exe 77 PID 3872 wrote to memory of 3776 3872 e57ccc6.exe 51 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579e34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ccc6.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:376
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2904
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2856
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3316
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.645da147f59a5e503ae8522358afe7b0.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.645da147f59a5e503ae8522358afe7b0.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Users\Admin\AppData\Local\Temp\e579e34.exeC:\Users\Admin\AppData\Local\Temp\e579e34.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3248
-
-
C:\Users\Admin\AppData\Local\Temp\e57a160.exeC:\Users\Admin\AppData\Local\Temp\e57a160.exe4⤵
- Executes dropped EXE
PID:4664
-
-
C:\Users\Admin\AppData\Local\Temp\e57ccc6.exeC:\Users\Admin\AppData\Local\Temp\e57ccc6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3872
-
-
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3840
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3776
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4036
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4620
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:3796
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4516
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4352
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3544
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3932
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3436
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3252
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3624
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD500ca852d09b1bd2e1dc09ad99cc38495
SHA1d3ef59f31b7eb4b30ff8a32b56ecedccd19d12ce
SHA2568c822c8fc2403ec774f8113b1a4b0c35357d66a3f9ff546991cb0b75a05144ff
SHA512ebf45e1937159870aa87cd14c40cff7fa743030741c63a67359e8d99b403599e4a0bff837e4c6037531af2f9c8b2c6a9c430a895b8624c79f75d15ab5aa02680
-
Filesize
97KB
MD500ca852d09b1bd2e1dc09ad99cc38495
SHA1d3ef59f31b7eb4b30ff8a32b56ecedccd19d12ce
SHA2568c822c8fc2403ec774f8113b1a4b0c35357d66a3f9ff546991cb0b75a05144ff
SHA512ebf45e1937159870aa87cd14c40cff7fa743030741c63a67359e8d99b403599e4a0bff837e4c6037531af2f9c8b2c6a9c430a895b8624c79f75d15ab5aa02680
-
Filesize
97KB
MD500ca852d09b1bd2e1dc09ad99cc38495
SHA1d3ef59f31b7eb4b30ff8a32b56ecedccd19d12ce
SHA2568c822c8fc2403ec774f8113b1a4b0c35357d66a3f9ff546991cb0b75a05144ff
SHA512ebf45e1937159870aa87cd14c40cff7fa743030741c63a67359e8d99b403599e4a0bff837e4c6037531af2f9c8b2c6a9c430a895b8624c79f75d15ab5aa02680
-
Filesize
97KB
MD500ca852d09b1bd2e1dc09ad99cc38495
SHA1d3ef59f31b7eb4b30ff8a32b56ecedccd19d12ce
SHA2568c822c8fc2403ec774f8113b1a4b0c35357d66a3f9ff546991cb0b75a05144ff
SHA512ebf45e1937159870aa87cd14c40cff7fa743030741c63a67359e8d99b403599e4a0bff837e4c6037531af2f9c8b2c6a9c430a895b8624c79f75d15ab5aa02680
-
Filesize
97KB
MD500ca852d09b1bd2e1dc09ad99cc38495
SHA1d3ef59f31b7eb4b30ff8a32b56ecedccd19d12ce
SHA2568c822c8fc2403ec774f8113b1a4b0c35357d66a3f9ff546991cb0b75a05144ff
SHA512ebf45e1937159870aa87cd14c40cff7fa743030741c63a67359e8d99b403599e4a0bff837e4c6037531af2f9c8b2c6a9c430a895b8624c79f75d15ab5aa02680
-
Filesize
97KB
MD500ca852d09b1bd2e1dc09ad99cc38495
SHA1d3ef59f31b7eb4b30ff8a32b56ecedccd19d12ce
SHA2568c822c8fc2403ec774f8113b1a4b0c35357d66a3f9ff546991cb0b75a05144ff
SHA512ebf45e1937159870aa87cd14c40cff7fa743030741c63a67359e8d99b403599e4a0bff837e4c6037531af2f9c8b2c6a9c430a895b8624c79f75d15ab5aa02680
-
Filesize
97KB
MD500ca852d09b1bd2e1dc09ad99cc38495
SHA1d3ef59f31b7eb4b30ff8a32b56ecedccd19d12ce
SHA2568c822c8fc2403ec774f8113b1a4b0c35357d66a3f9ff546991cb0b75a05144ff
SHA512ebf45e1937159870aa87cd14c40cff7fa743030741c63a67359e8d99b403599e4a0bff837e4c6037531af2f9c8b2c6a9c430a895b8624c79f75d15ab5aa02680
-
Filesize
257B
MD5fcb18703b0236a84ba4a7dfb3f79a83a
SHA1adbf3fd0ede4c142b481424878dff6f4010a9229
SHA25697e6cae9638727c24731e66e2460e88fe0cb6bb44a3e8c18a020fa057f897fda
SHA5121a349ff444964420e332b052af216f3ca711569da23b3f8b74cf34956fd11496362105e8de44896308653bd6bae59bbf1cfee75a492a38165a2b1e8a1924bf5b