Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 22:46
Static task
static1
Behavioral task
behavioral1
Sample
4dba9b90821e8ce3ac7fc23e1bd1f330_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
4dba9b90821e8ce3ac7fc23e1bd1f330_NeikiAnalytics.dll
-
Size
120KB
-
MD5
4dba9b90821e8ce3ac7fc23e1bd1f330
-
SHA1
5c9051eac89e7f80fe1b4fb661d201128ea589b8
-
SHA256
372895a8cc12ba8516bb8600c0a306f7801ccb3ea8923844d6e181095fb6c276
-
SHA512
429f66b924cf1d75ab05df8c3982ed2976c41be5fe783ab820d0c315461652b307ad7ebbca630090251f86856067e832a1387949a08311c9f92ea7f6c060443f
-
SSDEEP
1536:qrUTs+FhhenZj4RQXwjUGgk6pee63PeXfTJhg7HUxFNiMRQR30DEekhZ1+jnWUt/:qp+xex4RvJ+Wmlaw3gGQkIA5o
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e574268.exee5777c0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e574268.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5777c0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5777c0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5777c0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e574268.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e574268.exe -
Processes:
e574268.exee5777c0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5777c0.exe -
Processes:
e574268.exee5777c0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5777c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5777c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5777c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5777c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5777c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5777c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574268.exe -
Executes dropped EXE 3 IoCs
Processes:
e574268.exee57446b.exee5777c0.exepid process 2496 e574268.exe 440 e57446b.exe 3920 e5777c0.exe -
Processes:
resource yara_rule behavioral2/memory/2496-6-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-8-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-10-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-11-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-25-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-17-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-32-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-29-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-9-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-33-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-34-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-35-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-36-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-37-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-38-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-40-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-53-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-54-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-56-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-57-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-59-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2496-61-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3920-88-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3920-91-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3920-89-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3920-98-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3920-87-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3920-85-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/3920-138-0x0000000000870000-0x000000000192A000-memory.dmp upx -
Processes:
e5777c0.exee574268.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5777c0.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e574268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5777c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5777c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5777c0.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5777c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5777c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5777c0.exe -
Processes:
e5777c0.exee574268.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5777c0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574268.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e574268.exee5777c0.exedescription ioc process File opened (read-only) \??\E: e574268.exe File opened (read-only) \??\G: e574268.exe File opened (read-only) \??\H: e574268.exe File opened (read-only) \??\I: e574268.exe File opened (read-only) \??\J: e574268.exe File opened (read-only) \??\E: e5777c0.exe File opened (read-only) \??\K: e574268.exe File opened (read-only) \??\G: e5777c0.exe File opened (read-only) \??\H: e5777c0.exe File opened (read-only) \??\I: e5777c0.exe -
Drops file in Windows directory 3 IoCs
Processes:
e574268.exee5777c0.exedescription ioc process File created C:\Windows\e574314 e574268.exe File opened for modification C:\Windows\SYSTEM.INI e574268.exe File created C:\Windows\e579f4d e5777c0.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e574268.exee5777c0.exepid process 2496 e574268.exe 2496 e574268.exe 2496 e574268.exe 2496 e574268.exe 3920 e5777c0.exe 3920 e5777c0.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e574268.exedescription pid process Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe Token: SeDebugPrivilege 2496 e574268.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee574268.exee5777c0.exedescription pid process target process PID 2936 wrote to memory of 3492 2936 rundll32.exe rundll32.exe PID 2936 wrote to memory of 3492 2936 rundll32.exe rundll32.exe PID 2936 wrote to memory of 3492 2936 rundll32.exe rundll32.exe PID 3492 wrote to memory of 2496 3492 rundll32.exe e574268.exe PID 3492 wrote to memory of 2496 3492 rundll32.exe e574268.exe PID 3492 wrote to memory of 2496 3492 rundll32.exe e574268.exe PID 2496 wrote to memory of 776 2496 e574268.exe fontdrvhost.exe PID 2496 wrote to memory of 784 2496 e574268.exe fontdrvhost.exe PID 2496 wrote to memory of 1020 2496 e574268.exe dwm.exe PID 2496 wrote to memory of 2960 2496 e574268.exe sihost.exe PID 2496 wrote to memory of 3068 2496 e574268.exe svchost.exe PID 2496 wrote to memory of 772 2496 e574268.exe taskhostw.exe PID 2496 wrote to memory of 3428 2496 e574268.exe Explorer.EXE PID 2496 wrote to memory of 3588 2496 e574268.exe svchost.exe PID 2496 wrote to memory of 3780 2496 e574268.exe DllHost.exe PID 2496 wrote to memory of 3868 2496 e574268.exe StartMenuExperienceHost.exe PID 2496 wrote to memory of 3936 2496 e574268.exe RuntimeBroker.exe PID 2496 wrote to memory of 4016 2496 e574268.exe SearchApp.exe PID 2496 wrote to memory of 3568 2496 e574268.exe RuntimeBroker.exe PID 2496 wrote to memory of 2820 2496 e574268.exe TextInputHost.exe PID 2496 wrote to memory of 3240 2496 e574268.exe RuntimeBroker.exe PID 2496 wrote to memory of 4328 2496 e574268.exe backgroundTaskHost.exe PID 2496 wrote to memory of 1480 2496 e574268.exe backgroundTaskHost.exe PID 2496 wrote to memory of 2936 2496 e574268.exe rundll32.exe PID 2496 wrote to memory of 3492 2496 e574268.exe rundll32.exe PID 2496 wrote to memory of 3492 2496 e574268.exe rundll32.exe PID 3492 wrote to memory of 440 3492 rundll32.exe e57446b.exe PID 3492 wrote to memory of 440 3492 rundll32.exe e57446b.exe PID 3492 wrote to memory of 440 3492 rundll32.exe e57446b.exe PID 3492 wrote to memory of 3920 3492 rundll32.exe e5777c0.exe PID 3492 wrote to memory of 3920 3492 rundll32.exe e5777c0.exe PID 3492 wrote to memory of 3920 3492 rundll32.exe e5777c0.exe PID 2496 wrote to memory of 776 2496 e574268.exe fontdrvhost.exe PID 2496 wrote to memory of 784 2496 e574268.exe fontdrvhost.exe PID 2496 wrote to memory of 1020 2496 e574268.exe dwm.exe PID 2496 wrote to memory of 2960 2496 e574268.exe sihost.exe PID 2496 wrote to memory of 3068 2496 e574268.exe svchost.exe PID 2496 wrote to memory of 772 2496 e574268.exe taskhostw.exe PID 2496 wrote to memory of 3428 2496 e574268.exe Explorer.EXE PID 2496 wrote to memory of 3588 2496 e574268.exe svchost.exe PID 2496 wrote to memory of 3780 2496 e574268.exe DllHost.exe PID 2496 wrote to memory of 3868 2496 e574268.exe StartMenuExperienceHost.exe PID 2496 wrote to memory of 3936 2496 e574268.exe RuntimeBroker.exe PID 2496 wrote to memory of 4016 2496 e574268.exe SearchApp.exe PID 2496 wrote to memory of 3568 2496 e574268.exe RuntimeBroker.exe PID 2496 wrote to memory of 2820 2496 e574268.exe TextInputHost.exe PID 2496 wrote to memory of 3240 2496 e574268.exe RuntimeBroker.exe PID 2496 wrote to memory of 4328 2496 e574268.exe backgroundTaskHost.exe PID 2496 wrote to memory of 1480 2496 e574268.exe backgroundTaskHost.exe PID 2496 wrote to memory of 2936 2496 e574268.exe rundll32.exe PID 2496 wrote to memory of 440 2496 e574268.exe e57446b.exe PID 2496 wrote to memory of 440 2496 e574268.exe e57446b.exe PID 2496 wrote to memory of 1916 2496 e574268.exe RuntimeBroker.exe PID 2496 wrote to memory of 4624 2496 e574268.exe RuntimeBroker.exe PID 3920 wrote to memory of 776 3920 e5777c0.exe fontdrvhost.exe PID 3920 wrote to memory of 784 3920 e5777c0.exe fontdrvhost.exe PID 3920 wrote to memory of 1020 3920 e5777c0.exe dwm.exe PID 3920 wrote to memory of 2960 3920 e5777c0.exe sihost.exe PID 3920 wrote to memory of 3068 3920 e5777c0.exe svchost.exe PID 3920 wrote to memory of 772 3920 e5777c0.exe taskhostw.exe PID 3920 wrote to memory of 3428 3920 e5777c0.exe Explorer.EXE PID 3920 wrote to memory of 3588 3920 e5777c0.exe svchost.exe PID 3920 wrote to memory of 3780 3920 e5777c0.exe DllHost.exe PID 3920 wrote to memory of 3868 3920 e5777c0.exe StartMenuExperienceHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e574268.exee5777c0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574268.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5777c0.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3068
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:772
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3428
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4dba9b90821e8ce3ac7fc23e1bd1f330_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4dba9b90821e8ce3ac7fc23e1bd1f330_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Users\Admin\AppData\Local\Temp\e574268.exeC:\Users\Admin\AppData\Local\Temp\e574268.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2496
-
-
C:\Users\Admin\AppData\Local\Temp\e57446b.exeC:\Users\Admin\AppData\Local\Temp\e57446b.exe4⤵
- Executes dropped EXE
PID:440
-
-
C:\Users\Admin\AppData\Local\Temp\e5777c0.exeC:\Users\Admin\AppData\Local\Temp\e5777c0.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3920
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3780
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3936
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4016
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3568
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2820
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3240
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4328
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1480
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1916
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4624
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD571a31b1d59f3ca4c7f65f1fbbd314b68
SHA1e140dc6c159332e0acecc786115999f9096a4a36
SHA256830130a2848d680ce4d932a39f78b22e312326ca04d2e827f986cf921bc909b3
SHA512af258a30a90d748ea0a67919eb73eea3334f230943309eeba2a542bdd38875c9a6774cb3c7f70ec082e26d2584f0106c20dd3091a3aed24936a241452aba9c4e
-
Filesize
257B
MD5fa25ff9eef368617b6e70bb5ed5d546e
SHA146798ead35dd6692bc8af613113470eb9e033a83
SHA2567e273c6a190b58acc7bf158ccd45e65b14143c3729826b750c930a6666b8454c
SHA512143f5d78142d98bbd30db7d7a588bbf001126aa09c3a5672ab410876650b57cbaa7e53af251656af6ca84080624f06769bcfec612d2ac3918754e81d128df67d