Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 15:59
Static task
static1
Behavioral task
behavioral1
Sample
1efd7b25e801a12343bc81fcbfb41ee0_NeikiAnalytics.dll
Resource
win7-20240215-en
General
-
Target
1efd7b25e801a12343bc81fcbfb41ee0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
1efd7b25e801a12343bc81fcbfb41ee0
-
SHA1
1933c6ed55603d93602fee1fbd3c0037009d5f6f
-
SHA256
78dd86e63297d82bcf0164c115c95d6bff5d480832d04e5aff76d6940cce9657
-
SHA512
510a42dfd79a5cc10be1a2efefb1603bc3e99059924a2b6fa7af2196d809ebc718a15566b899d13ee5547f69663b133510faa81fccae3cdfbeddcea6e56a9ded
-
SSDEEP
3072:oQPI+26eTmbPLCTnZ5g5Y52aATDJf+KYY:HIr6eTmbP/Y5/AvJm
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e574304.exee5771b5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e574304.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e574304.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e574304.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5771b5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5771b5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5771b5.exe -
Processes:
e574304.exee5771b5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5771b5.exe -
Processes:
e5771b5.exee574304.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5771b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5771b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5771b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5771b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5771b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5771b5.exe -
Executes dropped EXE 3 IoCs
Processes:
e574304.exee57448b.exee5771b5.exepid process 832 e574304.exe 4148 e57448b.exe 4880 e5771b5.exe -
Processes:
resource yara_rule behavioral2/memory/832-6-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-23-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-33-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-27-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-13-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-12-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-11-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-10-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-8-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-9-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-34-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-36-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-37-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-38-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-39-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-40-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-54-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-55-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-56-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-58-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-60-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-62-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-61-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/832-69-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4880-95-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4880-105-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4880-89-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4880-96-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4880-140-0x00000000007D0000-0x000000000188A000-memory.dmp upx -
Processes:
e5771b5.exee574304.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5771b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5771b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5771b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5771b5.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5771b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574304.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e574304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5771b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5771b5.exe -
Processes:
e574304.exee5771b5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5771b5.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e574304.exee5771b5.exedescription ioc process File opened (read-only) \??\L: e574304.exe File opened (read-only) \??\I: e5771b5.exe File opened (read-only) \??\E: e574304.exe File opened (read-only) \??\I: e574304.exe File opened (read-only) \??\J: e574304.exe File opened (read-only) \??\K: e574304.exe File opened (read-only) \??\H: e5771b5.exe File opened (read-only) \??\G: e574304.exe File opened (read-only) \??\H: e574304.exe File opened (read-only) \??\E: e5771b5.exe File opened (read-only) \??\G: e5771b5.exe -
Drops file in Windows directory 3 IoCs
Processes:
e574304.exee5771b5.exedescription ioc process File created C:\Windows\e574362 e574304.exe File opened for modification C:\Windows\SYSTEM.INI e574304.exe File created C:\Windows\e579923 e5771b5.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e574304.exee5771b5.exepid process 832 e574304.exe 832 e574304.exe 832 e574304.exe 832 e574304.exe 4880 e5771b5.exe 4880 e5771b5.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e574304.exedescription pid process Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe Token: SeDebugPrivilege 832 e574304.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee574304.exee5771b5.exedescription pid process target process PID 4828 wrote to memory of 900 4828 rundll32.exe rundll32.exe PID 4828 wrote to memory of 900 4828 rundll32.exe rundll32.exe PID 4828 wrote to memory of 900 4828 rundll32.exe rundll32.exe PID 900 wrote to memory of 832 900 rundll32.exe e574304.exe PID 900 wrote to memory of 832 900 rundll32.exe e574304.exe PID 900 wrote to memory of 832 900 rundll32.exe e574304.exe PID 832 wrote to memory of 780 832 e574304.exe fontdrvhost.exe PID 832 wrote to memory of 784 832 e574304.exe fontdrvhost.exe PID 832 wrote to memory of 1016 832 e574304.exe dwm.exe PID 832 wrote to memory of 2576 832 e574304.exe sihost.exe PID 832 wrote to memory of 2620 832 e574304.exe svchost.exe PID 832 wrote to memory of 2788 832 e574304.exe taskhostw.exe PID 832 wrote to memory of 3384 832 e574304.exe Explorer.EXE PID 832 wrote to memory of 3528 832 e574304.exe svchost.exe PID 832 wrote to memory of 3728 832 e574304.exe DllHost.exe PID 832 wrote to memory of 3824 832 e574304.exe StartMenuExperienceHost.exe PID 832 wrote to memory of 3888 832 e574304.exe RuntimeBroker.exe PID 832 wrote to memory of 3972 832 e574304.exe SearchApp.exe PID 832 wrote to memory of 3760 832 e574304.exe RuntimeBroker.exe PID 832 wrote to memory of 3284 832 e574304.exe TextInputHost.exe PID 832 wrote to memory of 3064 832 e574304.exe RuntimeBroker.exe PID 832 wrote to memory of 4864 832 e574304.exe backgroundTaskHost.exe PID 832 wrote to memory of 1876 832 e574304.exe backgroundTaskHost.exe PID 832 wrote to memory of 4828 832 e574304.exe rundll32.exe PID 832 wrote to memory of 900 832 e574304.exe rundll32.exe PID 832 wrote to memory of 900 832 e574304.exe rundll32.exe PID 900 wrote to memory of 4148 900 rundll32.exe e57448b.exe PID 900 wrote to memory of 4148 900 rundll32.exe e57448b.exe PID 900 wrote to memory of 4148 900 rundll32.exe e57448b.exe PID 832 wrote to memory of 780 832 e574304.exe fontdrvhost.exe PID 832 wrote to memory of 784 832 e574304.exe fontdrvhost.exe PID 832 wrote to memory of 1016 832 e574304.exe dwm.exe PID 832 wrote to memory of 2576 832 e574304.exe sihost.exe PID 832 wrote to memory of 2620 832 e574304.exe svchost.exe PID 832 wrote to memory of 2788 832 e574304.exe taskhostw.exe PID 832 wrote to memory of 3384 832 e574304.exe Explorer.EXE PID 832 wrote to memory of 3528 832 e574304.exe svchost.exe PID 832 wrote to memory of 3728 832 e574304.exe DllHost.exe PID 832 wrote to memory of 3824 832 e574304.exe StartMenuExperienceHost.exe PID 832 wrote to memory of 3888 832 e574304.exe RuntimeBroker.exe PID 832 wrote to memory of 3972 832 e574304.exe SearchApp.exe PID 832 wrote to memory of 3760 832 e574304.exe RuntimeBroker.exe PID 832 wrote to memory of 3284 832 e574304.exe TextInputHost.exe PID 832 wrote to memory of 3064 832 e574304.exe RuntimeBroker.exe PID 832 wrote to memory of 4864 832 e574304.exe backgroundTaskHost.exe PID 832 wrote to memory of 1876 832 e574304.exe backgroundTaskHost.exe PID 832 wrote to memory of 4828 832 e574304.exe rundll32.exe PID 832 wrote to memory of 4148 832 e574304.exe e57448b.exe PID 832 wrote to memory of 4148 832 e574304.exe e57448b.exe PID 900 wrote to memory of 4880 900 rundll32.exe e5771b5.exe PID 900 wrote to memory of 4880 900 rundll32.exe e5771b5.exe PID 900 wrote to memory of 4880 900 rundll32.exe e5771b5.exe PID 4880 wrote to memory of 780 4880 e5771b5.exe fontdrvhost.exe PID 4880 wrote to memory of 784 4880 e5771b5.exe fontdrvhost.exe PID 4880 wrote to memory of 1016 4880 e5771b5.exe dwm.exe PID 4880 wrote to memory of 2576 4880 e5771b5.exe sihost.exe PID 4880 wrote to memory of 2620 4880 e5771b5.exe svchost.exe PID 4880 wrote to memory of 2788 4880 e5771b5.exe taskhostw.exe PID 4880 wrote to memory of 3384 4880 e5771b5.exe Explorer.EXE PID 4880 wrote to memory of 3528 4880 e5771b5.exe svchost.exe PID 4880 wrote to memory of 3728 4880 e5771b5.exe DllHost.exe PID 4880 wrote to memory of 3824 4880 e5771b5.exe StartMenuExperienceHost.exe PID 4880 wrote to memory of 3888 4880 e5771b5.exe RuntimeBroker.exe PID 4880 wrote to memory of 3972 4880 e5771b5.exe SearchApp.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e574304.exee5771b5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574304.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5771b5.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1016
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2620
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2788
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3384
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1efd7b25e801a12343bc81fcbfb41ee0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1efd7b25e801a12343bc81fcbfb41ee0_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Users\Admin\AppData\Local\Temp\e574304.exeC:\Users\Admin\AppData\Local\Temp\e574304.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:832
-
-
C:\Users\Admin\AppData\Local\Temp\e57448b.exeC:\Users\Admin\AppData\Local\Temp\e57448b.exe4⤵
- Executes dropped EXE
PID:4148
-
-
C:\Users\Admin\AppData\Local\Temp\e5771b5.exeC:\Users\Admin\AppData\Local\Temp\e5771b5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4880
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3528
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3728
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3824
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3888
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3760
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3284
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3064
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4864
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1876
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2460
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1700
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5f6b63a3b6f15261d44bfdefd653f134c
SHA1658fd5423cd5ad00bb914617670dcc7116695876
SHA25620969ce056cea5053f0367540ff6db8324d8dc1e9ad4c8adad4d40cd720ca4cb
SHA51257361761af65274f5a3a9fda243a5e40572fd49ee1e5dab08156db027cabda1193eed3c507df9582228c17abfca73b2eb1972cefb6f0971ee8e7a1d4c29fdcee
-
Filesize
257B
MD5ef84e42c9c98aa339c9dece7702518a9
SHA18cbfbf8670ecb813d35bb3060e099e4e02409783
SHA25667c1d8dba378aa46d0985b9fd2679033dd86b0510051fbeb2c4c9a85261287b4
SHA51296ed0632176f230de8ae7eed4609f03c109bb7981533c01aa7fe0a09f4a85a2886906505dfb61340582ea0f957da2bd956dbdcd4cee0c4e2dc3e771d226c8b2e