Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 05:50
Static task
static1
Behavioral task
behavioral1
Sample
21b0627754ba1ee5cd613e3383ebb180_NeikiAnalytics.dll
Resource
win7-20231129-en
General
-
Target
21b0627754ba1ee5cd613e3383ebb180_NeikiAnalytics.dll
-
Size
120KB
-
MD5
21b0627754ba1ee5cd613e3383ebb180
-
SHA1
216dcd2c12712dea33ee1407ef7511dbf32663a0
-
SHA256
aafc7f38f9ba94bca8bbeaaf9cf3e6f79ac48a64892421902af40e5ec7f6c2c0
-
SHA512
7bdf87cd29c6cdc67f525b4602d18052e0460e1f3835078571c80b7db49127b5a643adb08c32e4be9db6c018a2d80d9ed6f6b9ee67b7c93c5c758a712bfe329a
-
SSDEEP
3072:QGH3LWESpPtznS7Amou1lEap5Mj1z9iOFoq:NH3LIxNSUm6apij1BX+
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e57468e.exee57734b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57468e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57468e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57734b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57734b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57734b.exe -
Processes:
e57468e.exee57734b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57734b.exe -
Processes:
e57468e.exee57734b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57734b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57734b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57734b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57734b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57734b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57734b.exe -
Executes dropped EXE 3 IoCs
Processes:
e57468e.exee574825.exee57734b.exepid process 4504 e57468e.exe 1968 e574825.exe 3676 e57734b.exe -
Processes:
resource yara_rule behavioral2/memory/4504-9-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-11-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-23-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-10-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-6-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-27-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-30-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-26-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-17-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-35-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-36-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-37-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-38-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-39-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-40-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-42-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-55-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-56-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-58-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-59-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-61-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-62-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-67-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-68-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4504-71-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3676-104-0x0000000000890000-0x000000000194A000-memory.dmp upx behavioral2/memory/3676-146-0x0000000000890000-0x000000000194A000-memory.dmp upx -
Processes:
e57468e.exee57734b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57468e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57734b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57734b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57734b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57734b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57468e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57734b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57734b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57734b.exe -
Processes:
e57468e.exee57734b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57734b.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e57734b.exee57468e.exedescription ioc process File opened (read-only) \??\H: e57734b.exe File opened (read-only) \??\M: e57468e.exe File opened (read-only) \??\N: e57468e.exe File opened (read-only) \??\G: e57734b.exe File opened (read-only) \??\E: e57734b.exe File opened (read-only) \??\G: e57468e.exe File opened (read-only) \??\J: e57468e.exe File opened (read-only) \??\L: e57468e.exe File opened (read-only) \??\I: e57468e.exe File opened (read-only) \??\K: e57468e.exe File opened (read-only) \??\I: e57734b.exe File opened (read-only) \??\E: e57468e.exe File opened (read-only) \??\H: e57468e.exe File opened (read-only) \??\J: e57734b.exe -
Drops file in Windows directory 3 IoCs
Processes:
e57468e.exee57734b.exedescription ioc process File created C:\Windows\e57470b e57468e.exe File opened for modification C:\Windows\SYSTEM.INI e57468e.exe File created C:\Windows\e579ad8 e57734b.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e57468e.exee57734b.exepid process 4504 e57468e.exe 4504 e57468e.exe 4504 e57468e.exe 4504 e57468e.exe 3676 e57734b.exe 3676 e57734b.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e57468e.exedescription pid process Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe Token: SeDebugPrivilege 4504 e57468e.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee57468e.exee57734b.exedescription pid process target process PID 972 wrote to memory of 3660 972 rundll32.exe rundll32.exe PID 972 wrote to memory of 3660 972 rundll32.exe rundll32.exe PID 972 wrote to memory of 3660 972 rundll32.exe rundll32.exe PID 3660 wrote to memory of 4504 3660 rundll32.exe e57468e.exe PID 3660 wrote to memory of 4504 3660 rundll32.exe e57468e.exe PID 3660 wrote to memory of 4504 3660 rundll32.exe e57468e.exe PID 4504 wrote to memory of 776 4504 e57468e.exe fontdrvhost.exe PID 4504 wrote to memory of 784 4504 e57468e.exe fontdrvhost.exe PID 4504 wrote to memory of 1020 4504 e57468e.exe dwm.exe PID 4504 wrote to memory of 3040 4504 e57468e.exe sihost.exe PID 4504 wrote to memory of 3064 4504 e57468e.exe svchost.exe PID 4504 wrote to memory of 2656 4504 e57468e.exe taskhostw.exe PID 4504 wrote to memory of 3480 4504 e57468e.exe Explorer.EXE PID 4504 wrote to memory of 3596 4504 e57468e.exe svchost.exe PID 4504 wrote to memory of 3796 4504 e57468e.exe DllHost.exe PID 4504 wrote to memory of 3888 4504 e57468e.exe StartMenuExperienceHost.exe PID 4504 wrote to memory of 3952 4504 e57468e.exe RuntimeBroker.exe PID 4504 wrote to memory of 4064 4504 e57468e.exe SearchApp.exe PID 4504 wrote to memory of 4204 4504 e57468e.exe RuntimeBroker.exe PID 4504 wrote to memory of 4536 4504 e57468e.exe RuntimeBroker.exe PID 4504 wrote to memory of 2096 4504 e57468e.exe TextInputHost.exe PID 4504 wrote to memory of 2984 4504 e57468e.exe backgroundTaskHost.exe PID 4504 wrote to memory of 3308 4504 e57468e.exe backgroundTaskHost.exe PID 4504 wrote to memory of 972 4504 e57468e.exe rundll32.exe PID 4504 wrote to memory of 3660 4504 e57468e.exe rundll32.exe PID 4504 wrote to memory of 3660 4504 e57468e.exe rundll32.exe PID 3660 wrote to memory of 1968 3660 rundll32.exe e574825.exe PID 3660 wrote to memory of 1968 3660 rundll32.exe e574825.exe PID 3660 wrote to memory of 1968 3660 rundll32.exe e574825.exe PID 4504 wrote to memory of 776 4504 e57468e.exe fontdrvhost.exe PID 4504 wrote to memory of 784 4504 e57468e.exe fontdrvhost.exe PID 4504 wrote to memory of 1020 4504 e57468e.exe dwm.exe PID 4504 wrote to memory of 3040 4504 e57468e.exe sihost.exe PID 4504 wrote to memory of 3064 4504 e57468e.exe svchost.exe PID 4504 wrote to memory of 2656 4504 e57468e.exe taskhostw.exe PID 4504 wrote to memory of 3480 4504 e57468e.exe Explorer.EXE PID 4504 wrote to memory of 3596 4504 e57468e.exe svchost.exe PID 4504 wrote to memory of 3796 4504 e57468e.exe DllHost.exe PID 4504 wrote to memory of 3888 4504 e57468e.exe StartMenuExperienceHost.exe PID 4504 wrote to memory of 3952 4504 e57468e.exe RuntimeBroker.exe PID 4504 wrote to memory of 4064 4504 e57468e.exe SearchApp.exe PID 4504 wrote to memory of 4204 4504 e57468e.exe RuntimeBroker.exe PID 4504 wrote to memory of 4536 4504 e57468e.exe RuntimeBroker.exe PID 4504 wrote to memory of 2096 4504 e57468e.exe TextInputHost.exe PID 4504 wrote to memory of 2984 4504 e57468e.exe backgroundTaskHost.exe PID 4504 wrote to memory of 3308 4504 e57468e.exe backgroundTaskHost.exe PID 4504 wrote to memory of 972 4504 e57468e.exe rundll32.exe PID 4504 wrote to memory of 1968 4504 e57468e.exe e574825.exe PID 4504 wrote to memory of 1968 4504 e57468e.exe e574825.exe PID 4504 wrote to memory of 1676 4504 e57468e.exe RuntimeBroker.exe PID 4504 wrote to memory of 1460 4504 e57468e.exe RuntimeBroker.exe PID 3660 wrote to memory of 3676 3660 rundll32.exe e57734b.exe PID 3660 wrote to memory of 3676 3660 rundll32.exe e57734b.exe PID 3660 wrote to memory of 3676 3660 rundll32.exe e57734b.exe PID 3676 wrote to memory of 776 3676 e57734b.exe fontdrvhost.exe PID 3676 wrote to memory of 784 3676 e57734b.exe fontdrvhost.exe PID 3676 wrote to memory of 1020 3676 e57734b.exe dwm.exe PID 3676 wrote to memory of 3040 3676 e57734b.exe sihost.exe PID 3676 wrote to memory of 3064 3676 e57734b.exe svchost.exe PID 3676 wrote to memory of 2656 3676 e57734b.exe taskhostw.exe PID 3676 wrote to memory of 3480 3676 e57734b.exe Explorer.EXE PID 3676 wrote to memory of 3596 3676 e57734b.exe svchost.exe PID 3676 wrote to memory of 3796 3676 e57734b.exe DllHost.exe PID 3676 wrote to memory of 3888 3676 e57734b.exe StartMenuExperienceHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e57468e.exee57734b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57734b.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3064
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2656
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3480
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\21b0627754ba1ee5cd613e3383ebb180_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\21b0627754ba1ee5cd613e3383ebb180_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Users\Admin\AppData\Local\Temp\e57468e.exeC:\Users\Admin\AppData\Local\Temp\e57468e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4504
-
-
C:\Users\Admin\AppData\Local\Temp\e574825.exeC:\Users\Admin\AppData\Local\Temp\e574825.exe4⤵
- Executes dropped EXE
PID:1968
-
-
C:\Users\Admin\AppData\Local\Temp\e57734b.exeC:\Users\Admin\AppData\Local\Temp\e57734b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3676
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3796
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3888
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3952
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4064
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4204
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4536
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2096
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2984
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3308
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1676
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1460
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD517855b9b3a75bcaf902b28fbdf1eba1c
SHA145405f54e48774094780fd42f3e9a9bc77289c57
SHA25620acf286795a7bfeea019525d58eb1a31a972fdbe26443157e9d55518172137a
SHA51213d414260807879d32e5c8701eea53eba69bf76ec808a13a7f523d2785596727a9bc6f6989e9d596e0e4a3c66408f9bb7014ae022f82d9ac725cfb0c99ec79ad
-
Filesize
257B
MD5b250f141fcaefe28be5b465a2fced36e
SHA119f30d4cc62336494d54e71a3b9da92307a2ad43
SHA256d55611f85653c7d76fa2ae625f0a129e7221ae810bcd574d07537aeb91960a4e
SHA5127a1a58b2e5459fa943c4acd98c08b444edaffa19211f0d7179aa67716e6d695f2439ab7098962e3ee6476d192a4f740b1ac55420e17936ed251812f29b03b4bb