Analysis
-
max time kernel
114s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 06:24
Static task
static1
Behavioral task
behavioral1
Sample
c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe
Resource
win7-20231129-en
General
-
Target
c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe
-
Size
97KB
-
MD5
c0034eb621f1b33404658562030715b0
-
SHA1
035b8dbb1d4590b1916008b3d538508754ed8d62
-
SHA256
f37ad5006441c2c62f0f66a26823235e0dd72c34d9d42977add2fb34f99199ad
-
SHA512
3bf6a6f6d3976a04b6923bffd19f06021f0d4c2c6234be2c910abec4b32a5e2436ef82cd884112b92a47ebb72c15ad5ff37c1aa591b56ee0fad0b6cde8ee390e
-
SSDEEP
1536:uiXO2xEDADXc26O5TeQaFpbgM+VVew314Pl8WhRV53B6Tljzh7Yb:uiXO2xEMDXc26+et92oc4hhR/3kTljz
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
c0034eb621f1b33404658562030715b0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe -
Processes:
c0034eb621f1b33404658562030715b0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe -
Processes:
c0034eb621f1b33404658562030715b0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/4180-1-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-3-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-6-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-15-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-16-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-7-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-21-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-17-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-5-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-4-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-20-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-23-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-22-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-24-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-25-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-26-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-28-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-29-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-30-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-32-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-33-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-35-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-37-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4180-38-0x0000000000830000-0x00000000018EA000-memory.dmp upx -
Processes:
c0034eb621f1b33404658562030715b0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe -
Processes:
c0034eb621f1b33404658562030715b0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 7 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
c0034eb621f1b33404658562030715b0_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\E: c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe File opened (read-only) \??\G: c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe File opened (read-only) \??\H: c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe File opened (read-only) \??\I: c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe File opened (read-only) \??\J: c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe File opened (read-only) \??\K: c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe File opened (read-only) \??\L: c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
c0034eb621f1b33404658562030715b0_NeikiAnalytics.exedescription ioc process File created C:\Windows\e5742b6 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
c0034eb621f1b33404658562030715b0_NeikiAnalytics.exepid process 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
c0034eb621f1b33404658562030715b0_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Token: SeDebugPrivilege 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
c0034eb621f1b33404658562030715b0_NeikiAnalytics.exedescription pid process target process PID 4180 wrote to memory of 796 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe fontdrvhost.exe PID 4180 wrote to memory of 804 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe fontdrvhost.exe PID 4180 wrote to memory of 380 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe dwm.exe PID 4180 wrote to memory of 2656 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe sihost.exe PID 4180 wrote to memory of 2672 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe svchost.exe PID 4180 wrote to memory of 2928 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe taskhostw.exe PID 4180 wrote to memory of 3532 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Explorer.EXE PID 4180 wrote to memory of 3644 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe svchost.exe PID 4180 wrote to memory of 3860 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe DllHost.exe PID 4180 wrote to memory of 3948 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 4180 wrote to memory of 4012 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe RuntimeBroker.exe PID 4180 wrote to memory of 432 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe SearchApp.exe PID 4180 wrote to memory of 4232 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe RuntimeBroker.exe PID 4180 wrote to memory of 4780 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe RuntimeBroker.exe PID 4180 wrote to memory of 1284 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe TextInputHost.exe PID 4180 wrote to memory of 3304 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe backgroundTaskHost.exe PID 4180 wrote to memory of 3876 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe backgroundTaskHost.exe PID 4180 wrote to memory of 796 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe fontdrvhost.exe PID 4180 wrote to memory of 804 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe fontdrvhost.exe PID 4180 wrote to memory of 380 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe dwm.exe PID 4180 wrote to memory of 2656 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe sihost.exe PID 4180 wrote to memory of 2672 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe svchost.exe PID 4180 wrote to memory of 2928 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe taskhostw.exe PID 4180 wrote to memory of 3532 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe Explorer.EXE PID 4180 wrote to memory of 3644 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe svchost.exe PID 4180 wrote to memory of 3860 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe DllHost.exe PID 4180 wrote to memory of 3948 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 4180 wrote to memory of 4012 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe RuntimeBroker.exe PID 4180 wrote to memory of 432 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe SearchApp.exe PID 4180 wrote to memory of 4232 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe RuntimeBroker.exe PID 4180 wrote to memory of 4780 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe RuntimeBroker.exe PID 4180 wrote to memory of 1284 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe TextInputHost.exe PID 4180 wrote to memory of 3304 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe backgroundTaskHost.exe PID 4180 wrote to memory of 3876 4180 c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe backgroundTaskHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
c0034eb621f1b33404658562030715b0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2672
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2928
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\c0034eb621f1b33404658562030715b0_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4180
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3644
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3860
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3948
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4012
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:432
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4232
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4780
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1284
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3304
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3876
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5