Analysis
-
max time kernel
128s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2023 05:44
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.8fff7224b9f6797279e62dfbfb870930.dll
Resource
win7-20231020-en
General
-
Target
NEAS.8fff7224b9f6797279e62dfbfb870930.dll
-
Size
120KB
-
MD5
8fff7224b9f6797279e62dfbfb870930
-
SHA1
de5caa8f4b212becf6e382814486d67fe49a0b94
-
SHA256
94ea29d351ddfecddcd8a0305410a907bf040c698da284e99ed5d086b9101c10
-
SHA512
2583550ad57f9a2fc888585d97ea9a4e4fbdd1873a46b4929aba27b65cf93c07b9f05e7c0ef79606dea12da9d2ccf87f22ddd1b90fb8431094eb484254b8cabf
-
SSDEEP
3072:z/MdUoyNpQtWTbTLEGpWcctXQ9i2ofKB3:zMRyTQtWT/LEGkfKB
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e580c9d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e580c9d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e580c9d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e58298c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e58298c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e58298c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e580c9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e58298c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e58298c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e58298c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e58298c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e580c9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e580c9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e580c9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e580c9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e580c9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e580c9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e58298c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e58298c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e58298c.exe -
Executes dropped EXE 3 IoCs
pid Process 4192 e580c9d.exe 5104 e581008.exe 4092 e58298c.exe -
resource yara_rule behavioral2/memory/4192-7-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4192-9-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4192-10-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4192-24-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4192-14-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4192-31-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4192-32-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4192-33-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4192-34-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4192-35-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4192-36-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4192-37-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4192-38-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4192-47-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4192-51-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4192-57-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4192-58-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4192-59-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4192-60-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4192-69-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4092-91-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/4092-93-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/4092-94-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/4092-95-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/4092-96-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/4092-98-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/4092-103-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/4092-104-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/4092-122-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e58298c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e58298c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e58298c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e580c9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e58298c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e58298c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e580c9d.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e580c9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e58298c.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e58298c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e580c9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e580c9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e580c9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e580c9d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e580c9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e58298c.exe -
Enumerates connected drives 3 TTPs 3 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e580c9d.exe File opened (read-only) \??\G: e580c9d.exe File opened (read-only) \??\H: e580c9d.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e580ea1 e580c9d.exe File opened for modification C:\Windows\SYSTEM.INI e580c9d.exe File created C:\Windows\e586c03 e58298c.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4192 e580c9d.exe 4192 e580c9d.exe 4192 e580c9d.exe 4192 e580c9d.exe 4092 e58298c.exe 4092 e58298c.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe Token: SeDebugPrivilege 4192 e580c9d.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3144 wrote to memory of 2052 3144 rundll32.exe 85 PID 3144 wrote to memory of 2052 3144 rundll32.exe 85 PID 3144 wrote to memory of 2052 3144 rundll32.exe 85 PID 2052 wrote to memory of 4192 2052 rundll32.exe 87 PID 2052 wrote to memory of 4192 2052 rundll32.exe 87 PID 2052 wrote to memory of 4192 2052 rundll32.exe 87 PID 4192 wrote to memory of 796 4192 e580c9d.exe 84 PID 4192 wrote to memory of 800 4192 e580c9d.exe 83 PID 4192 wrote to memory of 68 4192 e580c9d.exe 9 PID 4192 wrote to memory of 2380 4192 e580c9d.exe 57 PID 4192 wrote to memory of 2396 4192 e580c9d.exe 56 PID 4192 wrote to memory of 2516 4192 e580c9d.exe 55 PID 4192 wrote to memory of 3220 4192 e580c9d.exe 43 PID 4192 wrote to memory of 3472 4192 e580c9d.exe 42 PID 4192 wrote to memory of 3708 4192 e580c9d.exe 41 PID 4192 wrote to memory of 3872 4192 e580c9d.exe 16 PID 4192 wrote to memory of 3932 4192 e580c9d.exe 15 PID 4192 wrote to memory of 4024 4192 e580c9d.exe 39 PID 4192 wrote to memory of 3792 4192 e580c9d.exe 38 PID 4192 wrote to memory of 4960 4192 e580c9d.exe 35 PID 4192 wrote to memory of 5112 4192 e580c9d.exe 18 PID 4192 wrote to memory of 2072 4192 e580c9d.exe 19 PID 4192 wrote to memory of 4312 4192 e580c9d.exe 20 PID 4192 wrote to memory of 3144 4192 e580c9d.exe 40 PID 4192 wrote to memory of 2052 4192 e580c9d.exe 85 PID 4192 wrote to memory of 2052 4192 e580c9d.exe 85 PID 4192 wrote to memory of 396 4192 e580c9d.exe 86 PID 2052 wrote to memory of 5104 2052 rundll32.exe 88 PID 2052 wrote to memory of 5104 2052 rundll32.exe 88 PID 2052 wrote to memory of 5104 2052 rundll32.exe 88 PID 2052 wrote to memory of 4092 2052 rundll32.exe 89 PID 2052 wrote to memory of 4092 2052 rundll32.exe 89 PID 2052 wrote to memory of 4092 2052 rundll32.exe 89 PID 4192 wrote to memory of 796 4192 e580c9d.exe 84 PID 4192 wrote to memory of 800 4192 e580c9d.exe 83 PID 4192 wrote to memory of 68 4192 e580c9d.exe 9 PID 4192 wrote to memory of 2380 4192 e580c9d.exe 57 PID 4192 wrote to memory of 2396 4192 e580c9d.exe 56 PID 4192 wrote to memory of 2516 4192 e580c9d.exe 55 PID 4192 wrote to memory of 3220 4192 e580c9d.exe 43 PID 4192 wrote to memory of 3472 4192 e580c9d.exe 42 PID 4192 wrote to memory of 3708 4192 e580c9d.exe 41 PID 4192 wrote to memory of 3872 4192 e580c9d.exe 16 PID 4192 wrote to memory of 3932 4192 e580c9d.exe 15 PID 4192 wrote to memory of 4024 4192 e580c9d.exe 39 PID 4192 wrote to memory of 3792 4192 e580c9d.exe 38 PID 4192 wrote to memory of 4960 4192 e580c9d.exe 35 PID 4192 wrote to memory of 5112 4192 e580c9d.exe 18 PID 4192 wrote to memory of 2072 4192 e580c9d.exe 19 PID 4192 wrote to memory of 4312 4192 e580c9d.exe 20 PID 4192 wrote to memory of 396 4192 e580c9d.exe 86 PID 4192 wrote to memory of 5104 4192 e580c9d.exe 88 PID 4192 wrote to memory of 5104 4192 e580c9d.exe 88 PID 4192 wrote to memory of 4092 4192 e580c9d.exe 89 PID 4192 wrote to memory of 4092 4192 e580c9d.exe 89 PID 4192 wrote to memory of 820 4192 e580c9d.exe 90 PID 4092 wrote to memory of 796 4092 e58298c.exe 84 PID 4092 wrote to memory of 800 4092 e58298c.exe 83 PID 4092 wrote to memory of 68 4092 e58298c.exe 9 PID 4092 wrote to memory of 2380 4092 e58298c.exe 57 PID 4092 wrote to memory of 2396 4092 e58298c.exe 56 PID 4092 wrote to memory of 2516 4092 e58298c.exe 55 PID 4092 wrote to memory of 3220 4092 e58298c.exe 43 PID 4092 wrote to memory of 3472 4092 e58298c.exe 42 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e580c9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e58298c.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:68
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3932
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3872
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:5112
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2072
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4312
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4960
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3792
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4024
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.8fff7224b9f6797279e62dfbfb870930.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.8fff7224b9f6797279e62dfbfb870930.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\e580c9d.exeC:\Users\Admin\AppData\Local\Temp\e580c9d.exe3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4192
-
-
C:\Users\Admin\AppData\Local\Temp\e581008.exeC:\Users\Admin\AppData\Local\Temp\e581008.exe3⤵
- Executes dropped EXE
PID:5104
-
-
C:\Users\Admin\AppData\Local\Temp\e58298c.exeC:\Users\Admin\AppData\Local\Temp\e58298c.exe3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4092
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3708
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3472
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3220
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2396
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2380
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:396
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:820
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2044
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD52f56e6cad6cab10b12cccfffe3717cea
SHA11f8ddf0527d90f2cd45d517706447f7039c01b78
SHA25628a1d7112982fc5c2606de98ca85e2e1e3c92accdc69fb8a3ba5fee8a1d4052f
SHA512257f983aed9f7090ff7a87c41a6257d15dff0fa90dd0483d0999b84bd19997734b1c5985342f48f0497ccef40d7f77ff25de4ae7c7751610126d1c902c74dc9a
-
Filesize
97KB
MD52f56e6cad6cab10b12cccfffe3717cea
SHA11f8ddf0527d90f2cd45d517706447f7039c01b78
SHA25628a1d7112982fc5c2606de98ca85e2e1e3c92accdc69fb8a3ba5fee8a1d4052f
SHA512257f983aed9f7090ff7a87c41a6257d15dff0fa90dd0483d0999b84bd19997734b1c5985342f48f0497ccef40d7f77ff25de4ae7c7751610126d1c902c74dc9a
-
Filesize
97KB
MD52f56e6cad6cab10b12cccfffe3717cea
SHA11f8ddf0527d90f2cd45d517706447f7039c01b78
SHA25628a1d7112982fc5c2606de98ca85e2e1e3c92accdc69fb8a3ba5fee8a1d4052f
SHA512257f983aed9f7090ff7a87c41a6257d15dff0fa90dd0483d0999b84bd19997734b1c5985342f48f0497ccef40d7f77ff25de4ae7c7751610126d1c902c74dc9a
-
Filesize
97KB
MD52f56e6cad6cab10b12cccfffe3717cea
SHA11f8ddf0527d90f2cd45d517706447f7039c01b78
SHA25628a1d7112982fc5c2606de98ca85e2e1e3c92accdc69fb8a3ba5fee8a1d4052f
SHA512257f983aed9f7090ff7a87c41a6257d15dff0fa90dd0483d0999b84bd19997734b1c5985342f48f0497ccef40d7f77ff25de4ae7c7751610126d1c902c74dc9a
-
Filesize
97KB
MD52f56e6cad6cab10b12cccfffe3717cea
SHA11f8ddf0527d90f2cd45d517706447f7039c01b78
SHA25628a1d7112982fc5c2606de98ca85e2e1e3c92accdc69fb8a3ba5fee8a1d4052f
SHA512257f983aed9f7090ff7a87c41a6257d15dff0fa90dd0483d0999b84bd19997734b1c5985342f48f0497ccef40d7f77ff25de4ae7c7751610126d1c902c74dc9a
-
Filesize
97KB
MD52f56e6cad6cab10b12cccfffe3717cea
SHA11f8ddf0527d90f2cd45d517706447f7039c01b78
SHA25628a1d7112982fc5c2606de98ca85e2e1e3c92accdc69fb8a3ba5fee8a1d4052f
SHA512257f983aed9f7090ff7a87c41a6257d15dff0fa90dd0483d0999b84bd19997734b1c5985342f48f0497ccef40d7f77ff25de4ae7c7751610126d1c902c74dc9a
-
Filesize
97KB
MD52f56e6cad6cab10b12cccfffe3717cea
SHA11f8ddf0527d90f2cd45d517706447f7039c01b78
SHA25628a1d7112982fc5c2606de98ca85e2e1e3c92accdc69fb8a3ba5fee8a1d4052f
SHA512257f983aed9f7090ff7a87c41a6257d15dff0fa90dd0483d0999b84bd19997734b1c5985342f48f0497ccef40d7f77ff25de4ae7c7751610126d1c902c74dc9a
-
Filesize
257B
MD5b75564365869331e650a50251f043a6e
SHA18dba87d4f1469b5e39339637582a0df7951637a1
SHA256b6a526c3a66b4f2fd2168f74c4f6338cee544c9c73b1de7336e4eb85119179c3
SHA512e167423a38d878799160c3862c699a1e9659822dbd926a6a9d7a0ebcb52864abd0be100b4f5f08c728020086e827152654d7b2bfabc2a5b9a2c9bd874f63233e