Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 00:02
Static task
static1
Behavioral task
behavioral1
Sample
80fa016424e8751f44bb1000839e6960_NeikiAnalytics.dll
Resource
win7-20240215-en
General
-
Target
80fa016424e8751f44bb1000839e6960_NeikiAnalytics.dll
-
Size
120KB
-
MD5
80fa016424e8751f44bb1000839e6960
-
SHA1
1b72f751eea1087c5aa6f91e2f19eea86cf36e66
-
SHA256
837985d1f810b34e5503702e3e661a7cd261b98947b0641a6ae57b9c845b0ab0
-
SHA512
b637d15a03f2aed8ac382134db620b9578ed1ebbf7be7cdb6322818e1f4f007f203598cc8069ba5843a74c0ad246b317c1337eef2b872e682eede8b1b96b88ea
-
SSDEEP
1536:leiSNI13JBV57IZ+6r4fZBShwsMfp97Of3ANBL2dzWLKkfT5Q4hjcJWmXp:lenQBb8NEDShXMBZgGBKd4KkfT5LcJn
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e57468e.exee577138.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577138.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577138.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577138.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57468e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57468e.exe -
Processes:
e57468e.exee577138.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577138.exe -
Processes:
e57468e.exee577138.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577138.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577138.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577138.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577138.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577138.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577138.exe -
Executes dropped EXE 3 IoCs
Processes:
e57468e.exee574798.exee577138.exepid process 2972 e57468e.exe 2800 e574798.exe 4796 e577138.exe -
Processes:
resource yara_rule behavioral2/memory/2972-6-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-11-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-30-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-12-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-25-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-29-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-10-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-8-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-9-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-37-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-35-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-34-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-38-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-40-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-39-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-54-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-55-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-56-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-58-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-59-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-61-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-62-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-65-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-67-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2972-72-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4796-109-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4796-145-0x0000000000840000-0x00000000018FA000-memory.dmp upx -
Processes:
e57468e.exee577138.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577138.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577138.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577138.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57468e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577138.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577138.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577138.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577138.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57468e.exe -
Processes:
e57468e.exee577138.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577138.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e57468e.exee577138.exedescription ioc process File opened (read-only) \??\E: e57468e.exe File opened (read-only) \??\H: e57468e.exe File opened (read-only) \??\I: e57468e.exe File opened (read-only) \??\E: e577138.exe File opened (read-only) \??\J: e57468e.exe File opened (read-only) \??\G: e577138.exe File opened (read-only) \??\G: e57468e.exe File opened (read-only) \??\H: e577138.exe File opened (read-only) \??\I: e577138.exe File opened (read-only) \??\K: e57468e.exe File opened (read-only) \??\L: e57468e.exe File opened (read-only) \??\M: e57468e.exe File opened (read-only) \??\N: e57468e.exe File opened (read-only) \??\J: e577138.exe -
Drops file in Windows directory 3 IoCs
Processes:
e57468e.exee577138.exedescription ioc process File created C:\Windows\e5746fc e57468e.exe File opened for modification C:\Windows\SYSTEM.INI e57468e.exe File created C:\Windows\e579896 e577138.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e57468e.exee577138.exepid process 2972 e57468e.exe 2972 e57468e.exe 2972 e57468e.exe 2972 e57468e.exe 4796 e577138.exe 4796 e577138.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e57468e.exedescription pid process Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe Token: SeDebugPrivilege 2972 e57468e.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee57468e.exee577138.exedescription pid process target process PID 2748 wrote to memory of 4524 2748 rundll32.exe rundll32.exe PID 2748 wrote to memory of 4524 2748 rundll32.exe rundll32.exe PID 2748 wrote to memory of 4524 2748 rundll32.exe rundll32.exe PID 4524 wrote to memory of 2972 4524 rundll32.exe e57468e.exe PID 4524 wrote to memory of 2972 4524 rundll32.exe e57468e.exe PID 4524 wrote to memory of 2972 4524 rundll32.exe e57468e.exe PID 2972 wrote to memory of 780 2972 e57468e.exe fontdrvhost.exe PID 2972 wrote to memory of 784 2972 e57468e.exe fontdrvhost.exe PID 2972 wrote to memory of 316 2972 e57468e.exe dwm.exe PID 2972 wrote to memory of 2808 2972 e57468e.exe sihost.exe PID 2972 wrote to memory of 2892 2972 e57468e.exe svchost.exe PID 2972 wrote to memory of 2996 2972 e57468e.exe taskhostw.exe PID 2972 wrote to memory of 3464 2972 e57468e.exe Explorer.EXE PID 2972 wrote to memory of 3584 2972 e57468e.exe svchost.exe PID 2972 wrote to memory of 3776 2972 e57468e.exe DllHost.exe PID 2972 wrote to memory of 3868 2972 e57468e.exe StartMenuExperienceHost.exe PID 2972 wrote to memory of 3936 2972 e57468e.exe RuntimeBroker.exe PID 2972 wrote to memory of 4060 2972 e57468e.exe SearchApp.exe PID 2972 wrote to memory of 4172 2972 e57468e.exe RuntimeBroker.exe PID 2972 wrote to memory of 4728 2972 e57468e.exe RuntimeBroker.exe PID 2972 wrote to memory of 2436 2972 e57468e.exe TextInputHost.exe PID 2972 wrote to memory of 3448 2972 e57468e.exe backgroundTaskHost.exe PID 2972 wrote to memory of 4908 2972 e57468e.exe backgroundTaskHost.exe PID 2972 wrote to memory of 2748 2972 e57468e.exe rundll32.exe PID 2972 wrote to memory of 4524 2972 e57468e.exe rundll32.exe PID 2972 wrote to memory of 4524 2972 e57468e.exe rundll32.exe PID 4524 wrote to memory of 2800 4524 rundll32.exe e574798.exe PID 4524 wrote to memory of 2800 4524 rundll32.exe e574798.exe PID 4524 wrote to memory of 2800 4524 rundll32.exe e574798.exe PID 2972 wrote to memory of 780 2972 e57468e.exe fontdrvhost.exe PID 2972 wrote to memory of 784 2972 e57468e.exe fontdrvhost.exe PID 2972 wrote to memory of 316 2972 e57468e.exe dwm.exe PID 2972 wrote to memory of 2808 2972 e57468e.exe sihost.exe PID 2972 wrote to memory of 2892 2972 e57468e.exe svchost.exe PID 2972 wrote to memory of 2996 2972 e57468e.exe taskhostw.exe PID 2972 wrote to memory of 3464 2972 e57468e.exe Explorer.EXE PID 2972 wrote to memory of 3584 2972 e57468e.exe svchost.exe PID 2972 wrote to memory of 3776 2972 e57468e.exe DllHost.exe PID 2972 wrote to memory of 3868 2972 e57468e.exe StartMenuExperienceHost.exe PID 2972 wrote to memory of 3936 2972 e57468e.exe RuntimeBroker.exe PID 2972 wrote to memory of 4060 2972 e57468e.exe SearchApp.exe PID 2972 wrote to memory of 4172 2972 e57468e.exe RuntimeBroker.exe PID 2972 wrote to memory of 4728 2972 e57468e.exe RuntimeBroker.exe PID 2972 wrote to memory of 2436 2972 e57468e.exe TextInputHost.exe PID 2972 wrote to memory of 3448 2972 e57468e.exe backgroundTaskHost.exe PID 2972 wrote to memory of 4908 2972 e57468e.exe backgroundTaskHost.exe PID 2972 wrote to memory of 2748 2972 e57468e.exe rundll32.exe PID 2972 wrote to memory of 2800 2972 e57468e.exe e574798.exe PID 2972 wrote to memory of 2800 2972 e57468e.exe e574798.exe PID 2972 wrote to memory of 3996 2972 e57468e.exe RuntimeBroker.exe PID 2972 wrote to memory of 1780 2972 e57468e.exe RuntimeBroker.exe PID 4524 wrote to memory of 4796 4524 rundll32.exe e577138.exe PID 4524 wrote to memory of 4796 4524 rundll32.exe e577138.exe PID 4524 wrote to memory of 4796 4524 rundll32.exe e577138.exe PID 4796 wrote to memory of 780 4796 e577138.exe fontdrvhost.exe PID 4796 wrote to memory of 784 4796 e577138.exe fontdrvhost.exe PID 4796 wrote to memory of 316 4796 e577138.exe dwm.exe PID 4796 wrote to memory of 2808 4796 e577138.exe sihost.exe PID 4796 wrote to memory of 2892 4796 e577138.exe svchost.exe PID 4796 wrote to memory of 2996 4796 e577138.exe taskhostw.exe PID 4796 wrote to memory of 3464 4796 e577138.exe Explorer.EXE PID 4796 wrote to memory of 3584 4796 e577138.exe svchost.exe PID 4796 wrote to memory of 3776 4796 e577138.exe DllHost.exe PID 4796 wrote to memory of 3868 4796 e577138.exe StartMenuExperienceHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e57468e.exee577138.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57468e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577138.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2808
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2892
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2996
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\80fa016424e8751f44bb1000839e6960_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\80fa016424e8751f44bb1000839e6960_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Users\Admin\AppData\Local\Temp\e57468e.exeC:\Users\Admin\AppData\Local\Temp\e57468e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2972
-
-
C:\Users\Admin\AppData\Local\Temp\e574798.exeC:\Users\Admin\AppData\Local\Temp\e574798.exe4⤵
- Executes dropped EXE
PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\e577138.exeC:\Users\Admin\AppData\Local\Temp\e577138.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4796
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3584
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3776
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3936
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4060
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4172
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4728
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2436
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3448
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4908
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1780
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD53696a5d49d3b05fa2c80860fa8cc2192
SHA1e226e50d63fa48d2425ecae1d88efb2287fd3095
SHA25627a7019c8ce65ae8d48f1e4b82fe26e6b04eb237db3a96f37010a7d8bdeec638
SHA512d8d9aca25731ab63eacd623b73843ee35ed2946a9358953d87fd0c1e5b585fe6c2f1ed495c9bca4c01141be55d6a05821fdac234002675c05a8bf242b45eb2c9
-
Filesize
257B
MD54a83d60c024a597e29334078a61e5919
SHA161f06552583a78fed0172bb7618d9cf222a3457c
SHA256dd3feb00f170c14d7d632461a6281c10b8a8c3352083f18dc2fee29e9c9309ca
SHA5126f74a2d7c4c24c54e2c37b6e8323bbb60e3f4a49788623845261f214ecce5f779a3f5ef7d002213281ba564c6b7aef9fac6c5073e74c207812bb3392ffc6189f