Analysis
-
max time kernel
132s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
19-05-2024 07:51
Static task
static1
Behavioral task
behavioral1
Sample
a580e1e6b00f6b0d127408ce2e9fd220_NeikiAnalytics.dll
Resource
win7-20240220-en
General
-
Target
a580e1e6b00f6b0d127408ce2e9fd220_NeikiAnalytics.dll
-
Size
120KB
-
MD5
a580e1e6b00f6b0d127408ce2e9fd220
-
SHA1
ee68442035b281aa3d069afbdb2d2d52c50b64b3
-
SHA256
7d3a81b9553a05e725d9843b309ef4af63540fb7850b52d2f98b0d89960e7883
-
SHA512
33043e968b44ba757413dc58a5b7c43c099163db4db3bb0a9d14d081d01f446a4ce2f2f0e5fe8110e847ff50c968aa09f385776f201fba2868cbb57bb8415e37
-
SSDEEP
3072:BYnteXpLl9W0yV9UOboiOCqNfFxZgfkPG/zhdOD2+:BMeXkrbroFxZgMPGrSDr
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e573681.exee575266.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e573681.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e573681.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e573681.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e575266.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e575266.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e575266.exe -
Processes:
e573681.exee575266.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575266.exe -
Processes:
e573681.exee575266.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575266.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575266.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575266.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575266.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575266.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575266.exe -
Executes dropped EXE 3 IoCs
Processes:
e573681.exee57379a.exee575266.exepid process 4616 e573681.exe 4348 e57379a.exe 1668 e575266.exe -
Processes:
resource yara_rule behavioral2/memory/4616-9-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-8-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-20-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-32-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-28-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-18-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-12-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-19-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-11-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-10-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-6-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-36-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-37-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-38-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-40-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-39-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-42-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-43-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-52-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-54-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-55-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-65-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-67-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-70-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-72-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-74-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-76-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-78-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-85-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-87-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/4616-88-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/1668-136-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Processes:
e575266.exee573681.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575266.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e575266.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573681.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e573681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575266.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575266.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575266.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575266.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575266.exe -
Processes:
e573681.exee575266.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575266.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e573681.exedescription ioc process File opened (read-only) \??\M: e573681.exe File opened (read-only) \??\S: e573681.exe File opened (read-only) \??\G: e573681.exe File opened (read-only) \??\L: e573681.exe File opened (read-only) \??\N: e573681.exe File opened (read-only) \??\O: e573681.exe File opened (read-only) \??\Q: e573681.exe File opened (read-only) \??\E: e573681.exe File opened (read-only) \??\K: e573681.exe File opened (read-only) \??\P: e573681.exe File opened (read-only) \??\H: e573681.exe File opened (read-only) \??\I: e573681.exe File opened (read-only) \??\J: e573681.exe File opened (read-only) \??\R: e573681.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e573681.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe e573681.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e573681.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e573681.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e573681.exe -
Drops file in Windows directory 3 IoCs
Processes:
e573681.exee575266.exedescription ioc process File created C:\Windows\e5736bf e573681.exe File opened for modification C:\Windows\SYSTEM.INI e573681.exe File created C:\Windows\e57a0c4 e575266.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e573681.exepid process 4616 e573681.exe 4616 e573681.exe 4616 e573681.exe 4616 e573681.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e573681.exedescription pid process Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe Token: SeDebugPrivilege 4616 e573681.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
rundll32.exerundll32.exee573681.exedescription pid process target process PID 1448 wrote to memory of 1052 1448 rundll32.exe rundll32.exe PID 1448 wrote to memory of 1052 1448 rundll32.exe rundll32.exe PID 1448 wrote to memory of 1052 1448 rundll32.exe rundll32.exe PID 1052 wrote to memory of 4616 1052 rundll32.exe e573681.exe PID 1052 wrote to memory of 4616 1052 rundll32.exe e573681.exe PID 1052 wrote to memory of 4616 1052 rundll32.exe e573681.exe PID 4616 wrote to memory of 780 4616 e573681.exe fontdrvhost.exe PID 4616 wrote to memory of 788 4616 e573681.exe fontdrvhost.exe PID 4616 wrote to memory of 376 4616 e573681.exe dwm.exe PID 4616 wrote to memory of 2992 4616 e573681.exe sihost.exe PID 4616 wrote to memory of 2032 4616 e573681.exe svchost.exe PID 4616 wrote to memory of 3068 4616 e573681.exe taskhostw.exe PID 4616 wrote to memory of 3456 4616 e573681.exe Explorer.EXE PID 4616 wrote to memory of 3572 4616 e573681.exe svchost.exe PID 4616 wrote to memory of 3764 4616 e573681.exe DllHost.exe PID 4616 wrote to memory of 3852 4616 e573681.exe StartMenuExperienceHost.exe PID 4616 wrote to memory of 3916 4616 e573681.exe RuntimeBroker.exe PID 4616 wrote to memory of 4000 4616 e573681.exe SearchApp.exe PID 4616 wrote to memory of 4200 4616 e573681.exe RuntimeBroker.exe PID 4616 wrote to memory of 4540 4616 e573681.exe RuntimeBroker.exe PID 4616 wrote to memory of 456 4616 e573681.exe TextInputHost.exe PID 4616 wrote to memory of 2684 4616 e573681.exe backgroundTaskHost.exe PID 4616 wrote to memory of 2880 4616 e573681.exe backgroundTaskHost.exe PID 4616 wrote to memory of 1448 4616 e573681.exe rundll32.exe PID 4616 wrote to memory of 1052 4616 e573681.exe rundll32.exe PID 4616 wrote to memory of 1052 4616 e573681.exe rundll32.exe PID 1052 wrote to memory of 4348 1052 rundll32.exe e57379a.exe PID 1052 wrote to memory of 4348 1052 rundll32.exe e57379a.exe PID 1052 wrote to memory of 4348 1052 rundll32.exe e57379a.exe PID 1052 wrote to memory of 1668 1052 rundll32.exe e575266.exe PID 1052 wrote to memory of 1668 1052 rundll32.exe e575266.exe PID 1052 wrote to memory of 1668 1052 rundll32.exe e575266.exe PID 4616 wrote to memory of 780 4616 e573681.exe fontdrvhost.exe PID 4616 wrote to memory of 788 4616 e573681.exe fontdrvhost.exe PID 4616 wrote to memory of 376 4616 e573681.exe dwm.exe PID 4616 wrote to memory of 2992 4616 e573681.exe sihost.exe PID 4616 wrote to memory of 2032 4616 e573681.exe svchost.exe PID 4616 wrote to memory of 3068 4616 e573681.exe taskhostw.exe PID 4616 wrote to memory of 3456 4616 e573681.exe Explorer.EXE PID 4616 wrote to memory of 3572 4616 e573681.exe svchost.exe PID 4616 wrote to memory of 3764 4616 e573681.exe DllHost.exe PID 4616 wrote to memory of 3852 4616 e573681.exe StartMenuExperienceHost.exe PID 4616 wrote to memory of 3916 4616 e573681.exe RuntimeBroker.exe PID 4616 wrote to memory of 4000 4616 e573681.exe SearchApp.exe PID 4616 wrote to memory of 4200 4616 e573681.exe RuntimeBroker.exe PID 4616 wrote to memory of 4540 4616 e573681.exe RuntimeBroker.exe PID 4616 wrote to memory of 456 4616 e573681.exe TextInputHost.exe PID 4616 wrote to memory of 2684 4616 e573681.exe backgroundTaskHost.exe PID 4616 wrote to memory of 4348 4616 e573681.exe e57379a.exe PID 4616 wrote to memory of 4348 4616 e573681.exe e57379a.exe PID 4616 wrote to memory of 1756 4616 e573681.exe RuntimeBroker.exe PID 4616 wrote to memory of 3980 4616 e573681.exe RuntimeBroker.exe PID 4616 wrote to memory of 1668 4616 e573681.exe e575266.exe PID 4616 wrote to memory of 1668 4616 e573681.exe e575266.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e573681.exee575266.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575266.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:376
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2032
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3068
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3456
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a580e1e6b00f6b0d127408ce2e9fd220_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a580e1e6b00f6b0d127408ce2e9fd220_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\e573681.exeC:\Users\Admin\AppData\Local\Temp\e573681.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4616
-
-
C:\Users\Admin\AppData\Local\Temp\e57379a.exeC:\Users\Admin\AppData\Local\Temp\e57379a.exe4⤵
- Executes dropped EXE
PID:4348
-
-
C:\Users\Admin\AppData\Local\Temp\e575266.exeC:\Users\Admin\AppData\Local\Temp\e575266.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:1668
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3764
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3852
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3916
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4200
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4540
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:456
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2684
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2880
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1756
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3980
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD595b742434ef5b7f9a31aeb7d6381a1d8
SHA1947e0eaa9a698fa75dcea1b31075998e4c9bef16
SHA25613dee52034cc1f7ef4835816b32217d372ed65437e35b71a05747499dc54c74f
SHA512a232e25b3acc0401cbc89020218e4d34d7cc11055d87ca5e3c33e88658367a2f04b0dffecfdae5fbf22e28ec3d767ea435b731561ed4264d75cc115db5fb59a5
-
Filesize
257B
MD5df08342186bb81b99370322562e07f52
SHA12f85630f36b54b93b69d69dbd16f80fcab845103
SHA25624f5eaa5930bf8351ffbaa50f399216d78707119537ccebb48e2c3f067ae7c31
SHA5129fdb0c63e348b7d71e414cdd98868716be846a6259651c55e16b9dc51a40439424366e8164e9d36ad7a6271934d099cc7a1324f2c0d489418a8a12e2333ff567