Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
19-05-2024 00:15
Static task
static1
Behavioral task
behavioral1
Sample
305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe
-
Size
104KB
-
MD5
305473f1e3cce2a2b4cb9af45e592f60
-
SHA1
ada3b05e075cf869cf3cc2ba79e25df3a6e4ab3c
-
SHA256
d7f70dbbb4fc2083a45d010e8487cf722057c47be067f00b3c0e275e34e3706d
-
SHA512
cd839e14f0fc2bc510e2684d70504e4058bc2269ffe325a016dfed3dc2d82109986c44b30b17474b3dadb1fb947d2b2a245b85c71b40759c0fa6f369015f0eba
-
SSDEEP
1536:SNJXdTLV+DNE20lBmpuzNinQ465a9VNGBKOUg4AZoB2XEojBcHVlfRxwe2XT:EJXdTLgDK3LmpaKm5a9Glp4AjXm1lyD
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe -
Processes:
305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe -
Processes:
305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/5064-1-0x00000000029A0000-0x0000000003A5A000-memory.dmp upx behavioral2/memory/5064-8-0x00000000029A0000-0x0000000003A5A000-memory.dmp upx behavioral2/memory/5064-3-0x00000000029A0000-0x0000000003A5A000-memory.dmp upx behavioral2/memory/5064-4-0x00000000029A0000-0x0000000003A5A000-memory.dmp upx behavioral2/memory/5064-7-0x00000000029A0000-0x0000000003A5A000-memory.dmp upx behavioral2/memory/5064-16-0x00000000029A0000-0x0000000003A5A000-memory.dmp upx behavioral2/memory/5064-10-0x00000000029A0000-0x0000000003A5A000-memory.dmp upx behavioral2/memory/5064-9-0x00000000029A0000-0x0000000003A5A000-memory.dmp upx behavioral2/memory/5064-18-0x00000000029A0000-0x0000000003A5A000-memory.dmp upx behavioral2/memory/5064-27-0x00000000029A0000-0x0000000003A5A000-memory.dmp upx behavioral2/memory/5064-19-0x00000000029A0000-0x0000000003A5A000-memory.dmp upx behavioral2/memory/5064-17-0x00000000029A0000-0x0000000003A5A000-memory.dmp upx -
Processes:
305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe -
Processes:
305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe -
Drops file in System32 directory 2 IoCs
Processes:
305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\SysWOW64\EXPLORER.EXE 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\wsctf.exe 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe File created C:\Windows\e576031 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe -
Modifies registry class 1 IoCs
Processes:
EXPLORER.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings EXPLORER.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exepid process 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Token: SeDebugPrivilege 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exepid process 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exedescription pid process target process PID 5064 wrote to memory of 784 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe fontdrvhost.exe PID 5064 wrote to memory of 792 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe fontdrvhost.exe PID 5064 wrote to memory of 392 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe dwm.exe PID 5064 wrote to memory of 2568 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe sihost.exe PID 5064 wrote to memory of 2580 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe svchost.exe PID 5064 wrote to memory of 2792 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe taskhostw.exe PID 5064 wrote to memory of 3488 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe Explorer.EXE PID 5064 wrote to memory of 3680 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe svchost.exe PID 5064 wrote to memory of 3880 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe DllHost.exe PID 5064 wrote to memory of 3260 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe EXPLORER.EXE PID 5064 wrote to memory of 3260 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe EXPLORER.EXE PID 5064 wrote to memory of 3260 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe EXPLORER.EXE PID 5064 wrote to memory of 3972 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 5064 wrote to memory of 4044 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe RuntimeBroker.exe PID 5064 wrote to memory of 1116 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe SearchApp.exe PID 5064 wrote to memory of 3524 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe RuntimeBroker.exe PID 5064 wrote to memory of 2308 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe RuntimeBroker.exe PID 5064 wrote to memory of 3036 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe TextInputHost.exe PID 5064 wrote to memory of 368 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe backgroundTaskHost.exe PID 5064 wrote to memory of 2968 5064 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe backgroundTaskHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:392
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2580
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2792
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3488
-
C:\Users\Admin\AppData\Local\Temp\305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5064 -
C:\Windows\SysWOW64\EXPLORER.EXEC:\Windows\system32\EXPLORER.EXE3⤵
- Modifies registry class
PID:3260
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3680
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3880
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4044
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1116
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3524
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2308
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3036
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:368
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2968
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1