Overview
overview
10Static
static
10UDP.exe
windows11-21h2-x64
3a
windows11-21h2-x64
1arm1
windows11-21h2-x64
1bj.exe
windows11-21h2-x64
10bjyk.exe
windows11-21h2-x64
10cctv.exe
windows11-21h2-x64
10cctv_2.exe
windows11-21h2-x64
10cn.exe
windows11-21h2-x64
7cn1.exe
windows11-21h2-x64
3dhl.exe
windows11-21h2-x64
10java
windows11-21h2-x64
1java (2)
windows11-21h2-x64
1java1
windows11-21h2-x64
1k5.exe
windows11-21h2-x64
10ly1
windows11-21h2-x64
1mh.exe
windows11-21h2-x64
10mips
windows11-21h2-x64
1pjhxx
windows11-21h2-x64
1rootkit
windows11-21h2-x64
1se.exe
windows11-21h2-x64
7server.exe
windows11-21h2-x64
10smss.exe
windows11-21h2-x64
10sqlrer
windows11-21h2-x64
1squld
windows11-21h2-x64
1ssh.sh
windows11-21h2-x64
3taskmgr.exe
windows11-21h2-x64
10win.exe
windows11-21h2-x64
10wm.html
windows11-21h2-x64
4wrt1
windows11-21h2-x64
1xm.exe
windows11-21h2-x64
10yk.exe
windows11-21h2-x64
10yk1.exe
windows11-21h2-x64
10Analysis
-
max time kernel
447s -
max time network
1167s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
07-12-2024 18:43
Behavioral task
behavioral1
Sample
UDP.exe
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
a
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
arm1
Resource
win11-20241007-en
Behavioral task
behavioral4
Sample
bj.exe
Resource
win11-20241007-en
Behavioral task
behavioral5
Sample
bjyk.exe
Resource
win11-20241007-en
Behavioral task
behavioral6
Sample
cctv.exe
Resource
win11-20241007-en
Behavioral task
behavioral7
Sample
cctv_2.exe
Resource
win11-20241007-en
Behavioral task
behavioral8
Sample
cn.exe
Resource
win11-20241007-en
Behavioral task
behavioral9
Sample
cn1.exe
Resource
win11-20241007-en
Behavioral task
behavioral10
Sample
dhl.exe
Resource
win11-20241007-en
Behavioral task
behavioral11
Sample
java
Resource
win11-20241007-en
Behavioral task
behavioral12
Sample
java (2)
Resource
win11-20241007-en
Behavioral task
behavioral13
Sample
java1
Resource
win11-20241007-en
Behavioral task
behavioral14
Sample
k5.exe
Resource
win11-20241007-en
Behavioral task
behavioral15
Sample
ly1
Resource
win11-20241007-en
Behavioral task
behavioral16
Sample
mh.exe
Resource
win11-20241007-en
Behavioral task
behavioral17
Sample
mips
Resource
win11-20241007-en
Behavioral task
behavioral18
Sample
pjhxx
Resource
win11-20241007-en
Behavioral task
behavioral19
Sample
rootkit
Resource
win11-20241007-en
Behavioral task
behavioral20
Sample
se.exe
Resource
win11-20241007-en
Behavioral task
behavioral21
Sample
server.exe
Resource
win11-20241007-en
Behavioral task
behavioral22
Sample
smss.exe
Resource
win11-20241007-en
Behavioral task
behavioral23
Sample
sqlrer
Resource
win11-20241007-en
Behavioral task
behavioral24
Sample
squld
Resource
win11-20241007-en
Behavioral task
behavioral25
Sample
ssh.sh
Resource
win11-20241007-en
Behavioral task
behavioral26
Sample
taskmgr.exe
Resource
win11-20241007-en
Behavioral task
behavioral27
Sample
win.exe
Resource
win11-20241007-en
Behavioral task
behavioral28
Sample
wm.html
Resource
win11-20241007-en
Behavioral task
behavioral29
Sample
wrt1
Resource
win11-20241007-en
Behavioral task
behavioral30
Sample
xm.exe
Resource
win11-20241007-en
Behavioral task
behavioral31
Sample
yk.exe
Resource
win11-20241007-en
General
-
Target
win.exe
-
Size
133KB
-
MD5
745397b18fccf1d75f5a0ba6c0f5f268
-
SHA1
82ae742f32707d70fb7ef40821ccdac2989cab60
-
SHA256
9754217d0fdfb2e06982be84ea1a13dc29ad50a2c5bfd33ae5a14de1fd9568c6
-
SHA512
31dea28e08d42095391c936b4d3b7a89bdcddac2a332517712ff49771504e459535b9391ee23012595250b9ea0359e83e9ca027bc039a735cb3fb0f043b8dd50
-
SSDEEP
3072:luju5gwYsAp6wXhZIStIyyzdxu3N6Rnl2PO:luj1wYXUwEAyxqN6Rnl2G
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List win.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile win.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications win.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\win.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\win.exe:*:enabled:@shell32.dll,-1" win.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" win.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" win.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" win.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" win.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\jwhk.exe = "C:\\Windows\\WindowsUpdata\\jwhk.exe" win.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" win.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\WindowsUpdata\.temp.fortest win.exe File created C:\Windows\WindowsUpdata\jwhk.exe win.exe File opened for modification C:\Windows\WindowsUpdata\jwhk.exe win.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1552 win.exe 1552 win.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe 1552 win.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1552 win.exe Token: SeBackupPrivilege 1552 win.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1552 wrote to memory of 648 1552 win.exe 5 PID 1552 wrote to memory of 648 1552 win.exe 5 PID 1552 wrote to memory of 648 1552 win.exe 5 PID 1552 wrote to memory of 648 1552 win.exe 5 PID 1552 wrote to memory of 648 1552 win.exe 5 PID 1552 wrote to memory of 648 1552 win.exe 5 PID 1552 wrote to memory of 704 1552 win.exe 7 PID 1552 wrote to memory of 704 1552 win.exe 7 PID 1552 wrote to memory of 704 1552 win.exe 7 PID 1552 wrote to memory of 704 1552 win.exe 7 PID 1552 wrote to memory of 704 1552 win.exe 7 PID 1552 wrote to memory of 704 1552 win.exe 7 PID 1552 wrote to memory of 828 1552 win.exe 8 PID 1552 wrote to memory of 828 1552 win.exe 8 PID 1552 wrote to memory of 828 1552 win.exe 8 PID 1552 wrote to memory of 828 1552 win.exe 8 PID 1552 wrote to memory of 828 1552 win.exe 8 PID 1552 wrote to memory of 828 1552 win.exe 8 PID 1552 wrote to memory of 832 1552 win.exe 9 PID 1552 wrote to memory of 832 1552 win.exe 9 PID 1552 wrote to memory of 832 1552 win.exe 9 PID 1552 wrote to memory of 832 1552 win.exe 9 PID 1552 wrote to memory of 832 1552 win.exe 9 PID 1552 wrote to memory of 832 1552 win.exe 9 PID 1552 wrote to memory of 824 1552 win.exe 10 PID 1552 wrote to memory of 824 1552 win.exe 10 PID 1552 wrote to memory of 824 1552 win.exe 10 PID 1552 wrote to memory of 824 1552 win.exe 10 PID 1552 wrote to memory of 824 1552 win.exe 10 PID 1552 wrote to memory of 824 1552 win.exe 10 PID 1552 wrote to memory of 952 1552 win.exe 11 PID 1552 wrote to memory of 952 1552 win.exe 11 PID 1552 wrote to memory of 952 1552 win.exe 11 PID 1552 wrote to memory of 952 1552 win.exe 11 PID 1552 wrote to memory of 952 1552 win.exe 11 PID 1552 wrote to memory of 952 1552 win.exe 11 PID 1552 wrote to memory of 1008 1552 win.exe 12 PID 1552 wrote to memory of 1008 1552 win.exe 12 PID 1552 wrote to memory of 1008 1552 win.exe 12 PID 1552 wrote to memory of 1008 1552 win.exe 12 PID 1552 wrote to memory of 1008 1552 win.exe 12 PID 1552 wrote to memory of 1008 1552 win.exe 12 PID 1552 wrote to memory of 488 1552 win.exe 13 PID 1552 wrote to memory of 488 1552 win.exe 13 PID 1552 wrote to memory of 488 1552 win.exe 13 PID 1552 wrote to memory of 488 1552 win.exe 13 PID 1552 wrote to memory of 488 1552 win.exe 13 PID 1552 wrote to memory of 488 1552 win.exe 13 PID 1552 wrote to memory of 788 1552 win.exe 14 PID 1552 wrote to memory of 788 1552 win.exe 14 PID 1552 wrote to memory of 788 1552 win.exe 14 PID 1552 wrote to memory of 788 1552 win.exe 14 PID 1552 wrote to memory of 788 1552 win.exe 14 PID 1552 wrote to memory of 788 1552 win.exe 14 PID 1552 wrote to memory of 1068 1552 win.exe 15 PID 1552 wrote to memory of 1068 1552 win.exe 15 PID 1552 wrote to memory of 1068 1552 win.exe 15 PID 1552 wrote to memory of 1068 1552 win.exe 15 PID 1552 wrote to memory of 1068 1552 win.exe 15 PID 1552 wrote to memory of 1068 1552 win.exe 15 PID 1552 wrote to memory of 1120 1552 win.exe 16 PID 1552 wrote to memory of 1120 1552 win.exe 16 PID 1552 wrote to memory of 1120 1552 win.exe 16 PID 1552 wrote to memory of 1120 1552 win.exe 16 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" win.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" win.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:648
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:828
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:488
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:704
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:824
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3156
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca2⤵PID:3760
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3796
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3868
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3932
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4004
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}2⤵PID:4220
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4648
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4952
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:1008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:788
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1120
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1176
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1236
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1244
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netprofm -p -s netprofm1⤵PID:1272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1408
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3064
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1476
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1624
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:1680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1864
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1972
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1980
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2060
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2184
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2248
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2372
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:2568
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2612
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2748
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3264
-
C:\Users\Admin\AppData\Local\Temp\win.exe"C:\Users\Admin\AppData\Local\Temp\win.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1552
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc1⤵PID:4028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc1⤵PID:4500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:4540
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:496
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2108
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:1732
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6