Analysis
-
max time kernel
148s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 20:28
Static task
static1
Behavioral task
behavioral1
Sample
e22447e7bc10d456a98855cc546fb680_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
e22447e7bc10d456a98855cc546fb680_NeikiAnalytics.dll
-
Size
120KB
-
MD5
e22447e7bc10d456a98855cc546fb680
-
SHA1
04deb7ae33e8cbbeb9aa76389ab648c9459ca4c1
-
SHA256
563f9c8d11ca7654454941f680d3acbb891a062e44508f802dbceb3b353af552
-
SHA512
c50fdea998e798edd6b0230e94f7eb6ca5f33c7d4876b85a57a1d360927a6c6c4c6e4396358e9463626064cf62429021970827e7657d95e60fd3f1f58a6e2eee
-
SSDEEP
3072:oC2Gq+u9GlSZASE61isqXoGbjUQ/TWpNLf:X2Gq+u9I6wsqXfbjUQ/K
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e574e20.exee577dcb.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e574e20.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e574e20.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577dcb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577dcb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577dcb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e574e20.exe -
Processes:
e574e20.exee577dcb.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574e20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577dcb.exe -
Processes:
e577dcb.exee574e20.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577dcb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574e20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574e20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574e20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574e20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577dcb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577dcb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574e20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574e20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577dcb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577dcb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577dcb.exe -
Executes dropped EXE 3 IoCs
Processes:
e574e20.exee574fa6.exee577dcb.exepid process 2280 e574e20.exe 1168 e574fa6.exe 2252 e577dcb.exe -
Processes:
resource yara_rule behavioral2/memory/2280-6-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-9-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-10-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-11-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-29-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-18-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-26-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-13-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-8-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-32-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-37-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-38-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-39-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-40-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-41-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-55-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-56-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-57-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-59-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-60-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-62-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-63-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-67-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2280-68-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/2252-92-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2252-103-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2252-146-0x00000000007A0000-0x000000000185A000-memory.dmp upx -
Processes:
e574e20.exee577dcb.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574e20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574e20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574e20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577dcb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577dcb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577dcb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577dcb.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577dcb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577dcb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574e20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574e20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574e20.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e574e20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577dcb.exe -
Processes:
e574e20.exee577dcb.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574e20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577dcb.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e574e20.exee577dcb.exedescription ioc process File opened (read-only) \??\H: e574e20.exe File opened (read-only) \??\I: e574e20.exe File opened (read-only) \??\H: e577dcb.exe File opened (read-only) \??\J: e577dcb.exe File opened (read-only) \??\G: e574e20.exe File opened (read-only) \??\K: e574e20.exe File opened (read-only) \??\E: e577dcb.exe File opened (read-only) \??\G: e577dcb.exe File opened (read-only) \??\I: e577dcb.exe File opened (read-only) \??\J: e574e20.exe File opened (read-only) \??\L: e574e20.exe File opened (read-only) \??\E: e574e20.exe File opened (read-only) \??\M: e574e20.exe -
Drops file in Windows directory 3 IoCs
Processes:
e574e20.exee577dcb.exedescription ioc process File created C:\Windows\e574e9d e574e20.exe File opened for modification C:\Windows\SYSTEM.INI e574e20.exe File created C:\Windows\e57a529 e577dcb.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e574e20.exee577dcb.exepid process 2280 e574e20.exe 2280 e574e20.exe 2280 e574e20.exe 2280 e574e20.exe 2252 e577dcb.exe 2252 e577dcb.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e574e20.exedescription pid process Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe Token: SeDebugPrivilege 2280 e574e20.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee574e20.exee577dcb.exedescription pid process target process PID 2648 wrote to memory of 1316 2648 rundll32.exe rundll32.exe PID 2648 wrote to memory of 1316 2648 rundll32.exe rundll32.exe PID 2648 wrote to memory of 1316 2648 rundll32.exe rundll32.exe PID 1316 wrote to memory of 2280 1316 rundll32.exe e574e20.exe PID 1316 wrote to memory of 2280 1316 rundll32.exe e574e20.exe PID 1316 wrote to memory of 2280 1316 rundll32.exe e574e20.exe PID 2280 wrote to memory of 792 2280 e574e20.exe fontdrvhost.exe PID 2280 wrote to memory of 796 2280 e574e20.exe fontdrvhost.exe PID 2280 wrote to memory of 316 2280 e574e20.exe dwm.exe PID 2280 wrote to memory of 2564 2280 e574e20.exe sihost.exe PID 2280 wrote to memory of 2584 2280 e574e20.exe svchost.exe PID 2280 wrote to memory of 2744 2280 e574e20.exe taskhostw.exe PID 2280 wrote to memory of 3508 2280 e574e20.exe Explorer.EXE PID 2280 wrote to memory of 3644 2280 e574e20.exe svchost.exe PID 2280 wrote to memory of 3836 2280 e574e20.exe DllHost.exe PID 2280 wrote to memory of 3928 2280 e574e20.exe StartMenuExperienceHost.exe PID 2280 wrote to memory of 3996 2280 e574e20.exe RuntimeBroker.exe PID 2280 wrote to memory of 4076 2280 e574e20.exe SearchApp.exe PID 2280 wrote to memory of 3368 2280 e574e20.exe RuntimeBroker.exe PID 2280 wrote to memory of 64 2280 e574e20.exe RuntimeBroker.exe PID 2280 wrote to memory of 4116 2280 e574e20.exe TextInputHost.exe PID 2280 wrote to memory of 3276 2280 e574e20.exe backgroundTaskHost.exe PID 2280 wrote to memory of 1080 2280 e574e20.exe backgroundTaskHost.exe PID 2280 wrote to memory of 2648 2280 e574e20.exe rundll32.exe PID 2280 wrote to memory of 1316 2280 e574e20.exe rundll32.exe PID 2280 wrote to memory of 1316 2280 e574e20.exe rundll32.exe PID 1316 wrote to memory of 1168 1316 rundll32.exe e574fa6.exe PID 1316 wrote to memory of 1168 1316 rundll32.exe e574fa6.exe PID 1316 wrote to memory of 1168 1316 rundll32.exe e574fa6.exe PID 2280 wrote to memory of 792 2280 e574e20.exe fontdrvhost.exe PID 2280 wrote to memory of 796 2280 e574e20.exe fontdrvhost.exe PID 2280 wrote to memory of 316 2280 e574e20.exe dwm.exe PID 2280 wrote to memory of 2564 2280 e574e20.exe sihost.exe PID 2280 wrote to memory of 2584 2280 e574e20.exe svchost.exe PID 2280 wrote to memory of 2744 2280 e574e20.exe taskhostw.exe PID 2280 wrote to memory of 3508 2280 e574e20.exe Explorer.EXE PID 2280 wrote to memory of 3644 2280 e574e20.exe svchost.exe PID 2280 wrote to memory of 3836 2280 e574e20.exe DllHost.exe PID 2280 wrote to memory of 3928 2280 e574e20.exe StartMenuExperienceHost.exe PID 2280 wrote to memory of 3996 2280 e574e20.exe RuntimeBroker.exe PID 2280 wrote to memory of 4076 2280 e574e20.exe SearchApp.exe PID 2280 wrote to memory of 3368 2280 e574e20.exe RuntimeBroker.exe PID 2280 wrote to memory of 64 2280 e574e20.exe RuntimeBroker.exe PID 2280 wrote to memory of 4116 2280 e574e20.exe TextInputHost.exe PID 2280 wrote to memory of 3276 2280 e574e20.exe backgroundTaskHost.exe PID 2280 wrote to memory of 1080 2280 e574e20.exe backgroundTaskHost.exe PID 2280 wrote to memory of 2648 2280 e574e20.exe rundll32.exe PID 2280 wrote to memory of 1168 2280 e574e20.exe e574fa6.exe PID 2280 wrote to memory of 1168 2280 e574e20.exe e574fa6.exe PID 1316 wrote to memory of 2252 1316 rundll32.exe e577dcb.exe PID 1316 wrote to memory of 2252 1316 rundll32.exe e577dcb.exe PID 1316 wrote to memory of 2252 1316 rundll32.exe e577dcb.exe PID 2252 wrote to memory of 792 2252 e577dcb.exe fontdrvhost.exe PID 2252 wrote to memory of 796 2252 e577dcb.exe fontdrvhost.exe PID 2252 wrote to memory of 316 2252 e577dcb.exe dwm.exe PID 2252 wrote to memory of 2564 2252 e577dcb.exe sihost.exe PID 2252 wrote to memory of 2584 2252 e577dcb.exe svchost.exe PID 2252 wrote to memory of 2744 2252 e577dcb.exe taskhostw.exe PID 2252 wrote to memory of 3508 2252 e577dcb.exe Explorer.EXE PID 2252 wrote to memory of 3644 2252 e577dcb.exe svchost.exe PID 2252 wrote to memory of 3836 2252 e577dcb.exe DllHost.exe PID 2252 wrote to memory of 3928 2252 e577dcb.exe StartMenuExperienceHost.exe PID 2252 wrote to memory of 3996 2252 e577dcb.exe RuntimeBroker.exe PID 2252 wrote to memory of 4076 2252 e577dcb.exe SearchApp.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e574e20.exee577dcb.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574e20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577dcb.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2584
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2744
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3508
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e22447e7bc10d456a98855cc546fb680_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e22447e7bc10d456a98855cc546fb680_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Users\Admin\AppData\Local\Temp\e574e20.exeC:\Users\Admin\AppData\Local\Temp\e574e20.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2280
-
-
C:\Users\Admin\AppData\Local\Temp\e574fa6.exeC:\Users\Admin\AppData\Local\Temp\e574fa6.exe4⤵
- Executes dropped EXE
PID:1168
-
-
C:\Users\Admin\AppData\Local\Temp\e577dcb.exeC:\Users\Admin\AppData\Local\Temp\e577dcb.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2252
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3644
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3836
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3928
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3996
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4076
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3368
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:64
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4116
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3276
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1080
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2908
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4504
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5b2adbde1eca26d9c554f6b9fd91db488
SHA13c6f72c455e8a2c4919b8cdb5ab8e11ed15b2a58
SHA256e47731a3fd0e9a304338e9e7f4d3f169ec417c99a7fe1c325fa5fd0739bc0bcb
SHA5123d16e665fde246d5cf088fa97b6bc5ccace0cb1a28ea1f05b1a67d5b0963217e4d0221b4e44ed5c08c9770a7fe10c880897bdc52fc81ed82442471b6abfee7d9
-
Filesize
257B
MD52c349b0359dc5347b9741397ab619e25
SHA1835dfe3d1411d5546b3e1c0275d40eb2071d5ceb
SHA2561c49fc207748777444e0b1c61e7d5c439fc0b89092995aea795245fbeb881eda
SHA512231812135d51fd325bed83d4e96833dabdcc1060e615d807cd30b8c357c48650f5c54009dab7685c7fa45ba0e60e3118ac353bb79ee52602258f6e186a4b7d3b