Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2024 08:43
Static task
static1
Behavioral task
behavioral1
Sample
ab45fc0caf837c513d3b5be1ebea1100_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
ab45fc0caf837c513d3b5be1ebea1100_NeikiAnalytics.dll
-
Size
120KB
-
MD5
ab45fc0caf837c513d3b5be1ebea1100
-
SHA1
d4d78eb3f0e8149a695ba6fc39b744795a2dfc2f
-
SHA256
a4f986fe964f9181d27bb2c97bcec3db7d08d56b143d2ff37026bcdb7ba0be7c
-
SHA512
d353b4cb7374a9ef85ed60302c9033973a0d50508dfd85f8be383ae4310ddffd06c7980c81d0948732a890d183e205d2d69b913a867a6ae1cbdd41375777a397
-
SSDEEP
3072:pW5qQ+of9pVRtwWFIHEvy+z5d5LE+WdJA:pmqVwGWeOyiZEJ0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57396f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57396f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57396f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57396f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57396f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57396f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57396f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57396f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57396f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57396f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5737f8.exe -
Executes dropped EXE 3 IoCs
pid Process 4036 e5737f8.exe 3192 e57396f.exe 1232 e5753bd.exe -
resource yara_rule behavioral2/memory/4036-10-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-6-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-13-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-12-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-14-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-27-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-33-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-28-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-11-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-9-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-35-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-36-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-37-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-38-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-39-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-41-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-42-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-50-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-52-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-53-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-63-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-65-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-68-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-70-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-72-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-74-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-81-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-82-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-83-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-84-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4036-86-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/3192-115-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx behavioral2/memory/3192-130-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57396f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57396f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57396f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57396f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57396f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57396f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5737f8.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5737f8.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57396f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5737f8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57396f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5737f8.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: e5737f8.exe File opened (read-only) \??\P: e5737f8.exe File opened (read-only) \??\R: e5737f8.exe File opened (read-only) \??\S: e5737f8.exe File opened (read-only) \??\G: e5737f8.exe File opened (read-only) \??\I: e5737f8.exe File opened (read-only) \??\K: e5737f8.exe File opened (read-only) \??\M: e5737f8.exe File opened (read-only) \??\E: e5737f8.exe File opened (read-only) \??\L: e5737f8.exe File opened (read-only) \??\N: e5737f8.exe File opened (read-only) \??\O: e5737f8.exe File opened (read-only) \??\Q: e5737f8.exe File opened (read-only) \??\J: e5737f8.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zG.exe e5737f8.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e5737f8.exe File opened for modification C:\Program Files\7-Zip\7z.exe e5737f8.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e5737f8.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e573865 e5737f8.exe File opened for modification C:\Windows\SYSTEM.INI e5737f8.exe File created C:\Windows\e5788a8 e57396f.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4036 e5737f8.exe 4036 e5737f8.exe 4036 e5737f8.exe 4036 e5737f8.exe 3192 e57396f.exe 3192 e57396f.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe Token: SeDebugPrivilege 4036 e5737f8.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2896 wrote to memory of 1636 2896 rundll32.exe 82 PID 2896 wrote to memory of 1636 2896 rundll32.exe 82 PID 2896 wrote to memory of 1636 2896 rundll32.exe 82 PID 1636 wrote to memory of 4036 1636 rundll32.exe 83 PID 1636 wrote to memory of 4036 1636 rundll32.exe 83 PID 1636 wrote to memory of 4036 1636 rundll32.exe 83 PID 4036 wrote to memory of 760 4036 e5737f8.exe 8 PID 4036 wrote to memory of 764 4036 e5737f8.exe 9 PID 4036 wrote to memory of 64 4036 e5737f8.exe 13 PID 4036 wrote to memory of 2628 4036 e5737f8.exe 44 PID 4036 wrote to memory of 2648 4036 e5737f8.exe 45 PID 4036 wrote to memory of 2792 4036 e5737f8.exe 47 PID 4036 wrote to memory of 3404 4036 e5737f8.exe 56 PID 4036 wrote to memory of 3576 4036 e5737f8.exe 57 PID 4036 wrote to memory of 3780 4036 e5737f8.exe 58 PID 4036 wrote to memory of 3868 4036 e5737f8.exe 59 PID 4036 wrote to memory of 3932 4036 e5737f8.exe 60 PID 4036 wrote to memory of 4016 4036 e5737f8.exe 61 PID 4036 wrote to memory of 4132 4036 e5737f8.exe 62 PID 4036 wrote to memory of 4516 4036 e5737f8.exe 73 PID 4036 wrote to memory of 3788 4036 e5737f8.exe 74 PID 4036 wrote to memory of 3100 4036 e5737f8.exe 79 PID 4036 wrote to memory of 2168 4036 e5737f8.exe 80 PID 4036 wrote to memory of 2896 4036 e5737f8.exe 81 PID 4036 wrote to memory of 1636 4036 e5737f8.exe 82 PID 4036 wrote to memory of 1636 4036 e5737f8.exe 82 PID 1636 wrote to memory of 3192 1636 rundll32.exe 84 PID 1636 wrote to memory of 3192 1636 rundll32.exe 84 PID 1636 wrote to memory of 3192 1636 rundll32.exe 84 PID 1636 wrote to memory of 1232 1636 rundll32.exe 92 PID 1636 wrote to memory of 1232 1636 rundll32.exe 92 PID 1636 wrote to memory of 1232 1636 rundll32.exe 92 PID 4036 wrote to memory of 760 4036 e5737f8.exe 8 PID 4036 wrote to memory of 764 4036 e5737f8.exe 9 PID 4036 wrote to memory of 64 4036 e5737f8.exe 13 PID 4036 wrote to memory of 2628 4036 e5737f8.exe 44 PID 4036 wrote to memory of 2648 4036 e5737f8.exe 45 PID 4036 wrote to memory of 2792 4036 e5737f8.exe 47 PID 4036 wrote to memory of 3404 4036 e5737f8.exe 56 PID 4036 wrote to memory of 3576 4036 e5737f8.exe 57 PID 4036 wrote to memory of 3780 4036 e5737f8.exe 58 PID 4036 wrote to memory of 3868 4036 e5737f8.exe 59 PID 4036 wrote to memory of 3932 4036 e5737f8.exe 60 PID 4036 wrote to memory of 4016 4036 e5737f8.exe 61 PID 4036 wrote to memory of 4132 4036 e5737f8.exe 62 PID 4036 wrote to memory of 4516 4036 e5737f8.exe 73 PID 4036 wrote to memory of 3788 4036 e5737f8.exe 74 PID 4036 wrote to memory of 3100 4036 e5737f8.exe 79 PID 4036 wrote to memory of 3192 4036 e5737f8.exe 84 PID 4036 wrote to memory of 3192 4036 e5737f8.exe 84 PID 4036 wrote to memory of 4356 4036 e5737f8.exe 86 PID 4036 wrote to memory of 1548 4036 e5737f8.exe 87 PID 4036 wrote to memory of 1232 4036 e5737f8.exe 92 PID 4036 wrote to memory of 1232 4036 e5737f8.exe 92 PID 3192 wrote to memory of 760 3192 e57396f.exe 8 PID 3192 wrote to memory of 764 3192 e57396f.exe 9 PID 3192 wrote to memory of 64 3192 e57396f.exe 13 PID 3192 wrote to memory of 2628 3192 e57396f.exe 44 PID 3192 wrote to memory of 2648 3192 e57396f.exe 45 PID 3192 wrote to memory of 2792 3192 e57396f.exe 47 PID 3192 wrote to memory of 3404 3192 e57396f.exe 56 PID 3192 wrote to memory of 3576 3192 e57396f.exe 57 PID 3192 wrote to memory of 3780 3192 e57396f.exe 58 PID 3192 wrote to memory of 3868 3192 e57396f.exe 59 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57396f.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:760
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2648
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2792
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3404
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ab45fc0caf837c513d3b5be1ebea1100_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ab45fc0caf837c513d3b5be1ebea1100_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\e5737f8.exeC:\Users\Admin\AppData\Local\Temp\e5737f8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4036
-
-
C:\Users\Admin\AppData\Local\Temp\e57396f.exeC:\Users\Admin\AppData\Local\Temp\e57396f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3192
-
-
C:\Users\Admin\AppData\Local\Temp\e5753bd.exeC:\Users\Admin\AppData\Local\Temp\e5753bd.exe4⤵
- Executes dropped EXE
PID:1232
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3576
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3780
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3932
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4016
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4132
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4516
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3788
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3100
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2168
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4356
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1548
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5a60476f2e332898ea69d60caa3db5242
SHA16280f759aa8b1720f443b81e2668b12bdc35d894
SHA25670ab158ac154e603a76adcdeb903c6ccaae138f95a5007dcf8361e0e63565b92
SHA512bd1f0b376f8db88387d1df832aa5e5474e0ef4078066023823f7018ef5bd0fe557b6e417c89727533c60cfcb34487c43ba64bb9c1831982ef95449e003f126fd
-
Filesize
256B
MD54738499f09018150ec4f1c00d96c4138
SHA18a63c2f678639261a77f91c3a7eec5268c413b19
SHA25698038dbc6f62d8fb4db9a54ea67dfcb56eb190f9a03c8a0fb8e47b2ef391b0ad
SHA512ebb010501b1536c351360615d92a73b61843cc72f9846875455d65a33aece99671cd27bc58459eb4ebe5b7d4b681291ec939aedfdf93d113605f84c1e7fa448d