Analysis
-
max time kernel
94s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 09:58
Static task
static1
Behavioral task
behavioral1
Sample
82961c8abe7ca92695f23bb1a87e2bd0_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
82961c8abe7ca92695f23bb1a87e2bd0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
82961c8abe7ca92695f23bb1a87e2bd0
-
SHA1
f87196b573a3ef6568eef7ea3d504e09ff3f02e5
-
SHA256
cf73abc37b3d33d0ca3514b997cf69c0176255d9f038a791a2315431144b8cba
-
SHA512
1f704a5455ec981d85b5fd78545883ecd33e730db82c299303c7b73a8f57f5d7bc8c52acd20d00ba5c1a035b2616a5688b124d5f404b2343f544f036cd0cf81f
-
SSDEEP
1536:CvEubaCGp1u+czqcAXBjHax9r4iSl/KqEUouwPvhMB0nQqr/SCB8VnY8tIkMNoU2:6ExrqOlxrax9siUvEBRZnSCBanDIkM/
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e574d26.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e574d26.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e574d26.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577cf0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577cf0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577cf0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574d26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577cf0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577cf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577cf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574d26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574d26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577cf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577cf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577cf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577cf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574d26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574d26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574d26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574d26.exe -
Executes dropped EXE 4 IoCs
pid Process 700 e574d26.exe 4920 e574e6e.exe 848 e577ce1.exe 1452 e577cf0.exe -
resource yara_rule behavioral2/memory/700-11-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-9-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-6-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-8-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-18-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-12-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-17-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-32-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-29-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-28-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-10-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-36-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-37-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-38-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-39-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-40-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-46-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-60-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-61-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-63-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-65-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-66-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-67-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-70-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/700-72-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1452-96-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1452-116-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1452-156-0x0000000000870000-0x000000000192A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574d26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574d26.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577cf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574d26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574d26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574d26.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e574d26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577cf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577cf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577cf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574d26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577cf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577cf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577cf0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574d26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577cf0.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: e577cf0.exe File opened (read-only) \??\G: e574d26.exe File opened (read-only) \??\I: e574d26.exe File opened (read-only) \??\L: e574d26.exe File opened (read-only) \??\M: e574d26.exe File opened (read-only) \??\E: e577cf0.exe File opened (read-only) \??\H: e574d26.exe File opened (read-only) \??\J: e574d26.exe File opened (read-only) \??\G: e577cf0.exe File opened (read-only) \??\H: e577cf0.exe File opened (read-only) \??\J: e577cf0.exe File opened (read-only) \??\E: e574d26.exe File opened (read-only) \??\K: e574d26.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e574d64 e574d26.exe File opened for modification C:\Windows\SYSTEM.INI e574d26.exe File created C:\Windows\e57a43f e577cf0.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 700 e574d26.exe 700 e574d26.exe 700 e574d26.exe 700 e574d26.exe 1452 e577cf0.exe 1452 e577cf0.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe Token: SeDebugPrivilege 700 e574d26.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2860 wrote to memory of 3372 2860 rundll32.exe 82 PID 2860 wrote to memory of 3372 2860 rundll32.exe 82 PID 2860 wrote to memory of 3372 2860 rundll32.exe 82 PID 3372 wrote to memory of 700 3372 rundll32.exe 83 PID 3372 wrote to memory of 700 3372 rundll32.exe 83 PID 3372 wrote to memory of 700 3372 rundll32.exe 83 PID 700 wrote to memory of 780 700 e574d26.exe 8 PID 700 wrote to memory of 788 700 e574d26.exe 9 PID 700 wrote to memory of 1020 700 e574d26.exe 13 PID 700 wrote to memory of 2476 700 e574d26.exe 42 PID 700 wrote to memory of 2488 700 e574d26.exe 43 PID 700 wrote to memory of 2628 700 e574d26.exe 45 PID 700 wrote to memory of 3600 700 e574d26.exe 56 PID 700 wrote to memory of 3740 700 e574d26.exe 57 PID 700 wrote to memory of 3924 700 e574d26.exe 58 PID 700 wrote to memory of 4032 700 e574d26.exe 59 PID 700 wrote to memory of 1256 700 e574d26.exe 60 PID 700 wrote to memory of 3268 700 e574d26.exe 61 PID 700 wrote to memory of 4132 700 e574d26.exe 62 PID 700 wrote to memory of 4528 700 e574d26.exe 64 PID 700 wrote to memory of 4084 700 e574d26.exe 75 PID 700 wrote to memory of 896 700 e574d26.exe 79 PID 700 wrote to memory of 2360 700 e574d26.exe 80 PID 700 wrote to memory of 2860 700 e574d26.exe 81 PID 700 wrote to memory of 3372 700 e574d26.exe 82 PID 700 wrote to memory of 3372 700 e574d26.exe 82 PID 3372 wrote to memory of 4920 3372 rundll32.exe 84 PID 3372 wrote to memory of 4920 3372 rundll32.exe 84 PID 3372 wrote to memory of 4920 3372 rundll32.exe 84 PID 700 wrote to memory of 780 700 e574d26.exe 8 PID 700 wrote to memory of 788 700 e574d26.exe 9 PID 700 wrote to memory of 1020 700 e574d26.exe 13 PID 700 wrote to memory of 2476 700 e574d26.exe 42 PID 700 wrote to memory of 2488 700 e574d26.exe 43 PID 700 wrote to memory of 2628 700 e574d26.exe 45 PID 700 wrote to memory of 3600 700 e574d26.exe 56 PID 700 wrote to memory of 3740 700 e574d26.exe 57 PID 700 wrote to memory of 3924 700 e574d26.exe 58 PID 700 wrote to memory of 4032 700 e574d26.exe 59 PID 700 wrote to memory of 1256 700 e574d26.exe 60 PID 700 wrote to memory of 3268 700 e574d26.exe 61 PID 700 wrote to memory of 4132 700 e574d26.exe 62 PID 700 wrote to memory of 4528 700 e574d26.exe 64 PID 700 wrote to memory of 4084 700 e574d26.exe 75 PID 700 wrote to memory of 896 700 e574d26.exe 79 PID 700 wrote to memory of 2360 700 e574d26.exe 80 PID 700 wrote to memory of 2860 700 e574d26.exe 81 PID 700 wrote to memory of 4920 700 e574d26.exe 84 PID 700 wrote to memory of 4920 700 e574d26.exe 84 PID 700 wrote to memory of 1912 700 e574d26.exe 86 PID 700 wrote to memory of 2240 700 e574d26.exe 87 PID 3372 wrote to memory of 848 3372 rundll32.exe 91 PID 3372 wrote to memory of 848 3372 rundll32.exe 91 PID 3372 wrote to memory of 848 3372 rundll32.exe 91 PID 3372 wrote to memory of 1452 3372 rundll32.exe 92 PID 3372 wrote to memory of 1452 3372 rundll32.exe 92 PID 3372 wrote to memory of 1452 3372 rundll32.exe 92 PID 1452 wrote to memory of 780 1452 e577cf0.exe 8 PID 1452 wrote to memory of 788 1452 e577cf0.exe 9 PID 1452 wrote to memory of 1020 1452 e577cf0.exe 13 PID 1452 wrote to memory of 2476 1452 e577cf0.exe 42 PID 1452 wrote to memory of 2488 1452 e577cf0.exe 43 PID 1452 wrote to memory of 2628 1452 e577cf0.exe 45 PID 1452 wrote to memory of 3600 1452 e577cf0.exe 56 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574d26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577cf0.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2488
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2628
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3600
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\82961c8abe7ca92695f23bb1a87e2bd0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\82961c8abe7ca92695f23bb1a87e2bd0_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Users\Admin\AppData\Local\Temp\e574d26.exeC:\Users\Admin\AppData\Local\Temp\e574d26.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:700
-
-
C:\Users\Admin\AppData\Local\Temp\e574e6e.exeC:\Users\Admin\AppData\Local\Temp\e574e6e.exe4⤵
- Executes dropped EXE
PID:4920
-
-
C:\Users\Admin\AppData\Local\Temp\e577ce1.exeC:\Users\Admin\AppData\Local\Temp\e577ce1.exe4⤵
- Executes dropped EXE
PID:848
-
-
C:\Users\Admin\AppData\Local\Temp\e577cf0.exeC:\Users\Admin\AppData\Local\Temp\e577cf0.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1452
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3740
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3924
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4032
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1256
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3268
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4132
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4528
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4084
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:896
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2360
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1912
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2240
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD55e04fd995cd090d92937610994b2ec37
SHA155ccc127ecc7bc8571e236eb4bd6a09db48db2aa
SHA25654049c34d7a42972748b4b558345c65b327141293a78881f0754d7fda00443de
SHA5124070b8143fbc3a12232cd8cb8a1a5c8cbadbd14e4bb0b60d1438ed471dde2ad676247d02ae4cd2e0bb1c625b2d03f3c81e0d323cf4a55400bb345d02443588c3
-
Filesize
257B
MD57beb6a67ac1dc080b77ea5692c845c7c
SHA1b2e3528f986bb4033c52f4fa9412d18583048afe
SHA2565af766fbc67faf699ba164400923826930bc617523a211c4a68678af7634c97e
SHA51293ba628ec60ff61b8a6bc5d24922023b452a5b5fcdec310f18f0638fb7d470da8b38115d054928ae84dfa2443811afd3f838cd70ce64ecff40ae6e1979cedc6c