Analysis
-
max time kernel
26s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 05:20
Static task
static1
Behavioral task
behavioral1
Sample
8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe
-
Size
10.0MB
-
MD5
8c28df00bc5be2e468008b9bb3cb3b10
-
SHA1
9e5623c1a12a43f3f4731415700760527b97449a
-
SHA256
328924f8134897fee4c360b1fb1d05728cc0613261e32cc6577424716ab089a1
-
SHA512
c258aa56f7f3291e3ce9c016ec7deef75d82cf6dcc85bb9683505cc3dafa5ec1815630d7f5e8a3e457f8475c85e200f1bec149d63371f918b3ab71db43437f61
-
SSDEEP
196608:YwyWzqX4fIvXxJyAzkC4BNcjl76MJhsHWlUdMFfmbt8JIMz:YwymfaX2AzJ4U1hJlUmK8JIY
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Detects BazaLoader malware 1 IoCs
BazaLoader is a trojan that transmits logs to the Command and Control (C2) server, encoding them in BASE64 format through GET requests.
Processes:
resource yara_rule behavioral2/memory/232-101-0x0000000000400000-0x0000000000441000-memory.dmp BazaLoader -
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Windows\\explorer.exe, c:\\windows\\system\\explorer.exe" svchost.exe -
Modifies firewall policy service 2 TTPs 9 IoCs
Processes:
8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exespoolsv.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" explorer.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
explorer.exesvchost.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-711569230-3659488422-571408806-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Processes:
8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exespoolsv.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe -
Processes:
8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exeexplorer.exespoolsv.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe -
Modifies Installed Components in the registry 2 TTPs 5 IoCs
Processes:
svchost.exeexplorer.exedescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} svchost.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{Y479C6D0-OTRW-U5GH-S1EE-E0AC10B4E666}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" explorer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999} svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{F146C9B1-VMVQ-A9RC-NUFL-D0BA00B4E999}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\mrsys.exe MR" svchost.exe -
Deletes itself 1 IoCs
Processes:
spoolsv.exepid process 4156 spoolsv.exe -
Executes dropped EXE 6 IoCs
Processes:
8c28df00bc5be2e468008b9bb3cb3b10_neikianalytics.exe icsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exepid process 512 8c28df00bc5be2e468008b9bb3cb3b10_neikianalytics.exe 1540 icsys.icn.exe 2620 explorer.exe 4156 spoolsv.exe 232 svchost.exe 1372 spoolsv.exe -
Processes:
resource yara_rule behavioral2/memory/2988-7-0x0000000002B00000-0x0000000003B8E000-memory.dmp upx behavioral2/memory/2988-8-0x0000000002B00000-0x0000000003B8E000-memory.dmp upx behavioral2/memory/2988-3-0x0000000002B00000-0x0000000003B8E000-memory.dmp upx behavioral2/memory/2988-4-0x0000000002B00000-0x0000000003B8E000-memory.dmp upx behavioral2/memory/2988-1-0x0000000002B00000-0x0000000003B8E000-memory.dmp upx behavioral2/memory/2988-9-0x0000000002B00000-0x0000000003B8E000-memory.dmp upx behavioral2/memory/2988-11-0x0000000002B00000-0x0000000003B8E000-memory.dmp upx behavioral2/memory/2988-14-0x0000000002B00000-0x0000000003B8E000-memory.dmp upx behavioral2/memory/2988-12-0x0000000002B00000-0x0000000003B8E000-memory.dmp upx behavioral2/memory/2988-19-0x0000000002B00000-0x0000000003B8E000-memory.dmp upx behavioral2/memory/2988-41-0x0000000002B00000-0x0000000003B8E000-memory.dmp upx behavioral2/memory/2988-48-0x0000000002B00000-0x0000000003B8E000-memory.dmp upx behavioral2/memory/2988-36-0x0000000002B00000-0x0000000003B8E000-memory.dmp upx behavioral2/memory/4156-86-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral2/memory/4156-83-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral2/memory/4156-73-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral2/memory/4156-88-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral2/memory/4156-85-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral2/memory/4156-70-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral2/memory/4156-87-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral2/memory/4156-72-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral2/memory/4156-84-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral2/memory/4156-106-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral2/memory/4156-105-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx behavioral2/memory/4156-120-0x0000000002A20000-0x0000000003AAE000-memory.dmp upx -
Processes:
8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exespoolsv.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" spoolsv.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" explorer.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
explorer.exesvchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\system\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\system\\svchost.exe RO" svchost.exe -
Processes:
8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exespoolsv.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe -
Enumerates connected drives 3 TTPs 6 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
explorer.exedescription ioc process File opened (read-only) \??\G: explorer.exe File opened (read-only) \??\H: explorer.exe File opened (read-only) \??\I: explorer.exe File opened (read-only) \??\J: explorer.exe File opened (read-only) \??\K: explorer.exe File opened (read-only) \??\E: explorer.exe -
Drops file in Windows directory 7 IoCs
Processes:
8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe8c28df00bc5be2e468008b9bb3cb3b10_neikianalytics.exe icsys.icn.exeexplorer.exespoolsv.exesvchost.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe File opened for modification C:\Windows\pablo.dll 8c28df00bc5be2e468008b9bb3cb3b10_neikianalytics.exe File opened for modification \??\c:\windows\system\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\system\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe spoolsv.exe File opened for modification \??\c:\windows\system\explorer.exe explorer.exe File opened for modification \??\c:\windows\system\svchost.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 5 IoCs
Processes:
8c28df00bc5be2e468008b9bb3cb3b10_neikianalytics.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\{AD1B6426-4FF9D021-60937031-54B3E3B1} 8c28df00bc5be2e468008b9bb3cb3b10_neikianalytics.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\{AD1B6426-4FF9D021-60937031-54B3E3B1}\ = 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 8c28df00bc5be2e468008b9bb3cb3b10_neikianalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\{2A63E5EE-9879652B-B21A80C5} 8c28df00bc5be2e468008b9bb3cb3b10_neikianalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\{2A63E5EE-9879652B-B21A80C5}\ = "979188436" 8c28df00bc5be2e468008b9bb3cb3b10_neikianalytics.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\{AD1B6426-4FF9D021-60937031-54B3E3B1}\ = 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 8c28df00bc5be2e468008b9bb3cb3b10_neikianalytics.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exeicsys.icn.exespoolsv.exeexplorer.exesvchost.exepid process 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe 1540 icsys.icn.exe 1540 icsys.icn.exe 4156 spoolsv.exe 4156 spoolsv.exe 2620 explorer.exe 2620 explorer.exe 2620 explorer.exe 2620 explorer.exe 2620 explorer.exe 2620 explorer.exe 2620 explorer.exe 2620 explorer.exe 2620 explorer.exe 2620 explorer.exe 2620 explorer.exe 2620 explorer.exe 2620 explorer.exe 2620 explorer.exe 2620 explorer.exe 2620 explorer.exe 2620 explorer.exe 232 svchost.exe 2620 explorer.exe 232 svchost.exe 232 svchost.exe 232 svchost.exe 2620 explorer.exe 232 svchost.exe 2620 explorer.exe 232 svchost.exe 232 svchost.exe 2620 explorer.exe 2620 explorer.exe 232 svchost.exe 2620 explorer.exe 2620 explorer.exe 232 svchost.exe 232 svchost.exe 2620 explorer.exe 232 svchost.exe 2620 explorer.exe 232 svchost.exe 232 svchost.exe 2620 explorer.exe 2620 explorer.exe 232 svchost.exe 232 svchost.exe 2620 explorer.exe 2620 explorer.exe 232 svchost.exe 2620 explorer.exe 232 svchost.exe 2620 explorer.exe 232 svchost.exe 2620 explorer.exe 232 svchost.exe 2620 explorer.exe 232 svchost.exe 2620 explorer.exe 232 svchost.exe 232 svchost.exe 2620 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
explorer.exesvchost.exepid process 2620 explorer.exe 232 svchost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Token: SeDebugPrivilege 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
Processes:
8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exespoolsv.exepid process 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe 1540 icsys.icn.exe 1540 icsys.icn.exe 2620 explorer.exe 2620 explorer.exe 4156 spoolsv.exe 4156 spoolsv.exe 232 svchost.exe 232 svchost.exe 1372 spoolsv.exe 1372 spoolsv.exe 2620 explorer.exe 2620 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exeicsys.icn.exeexplorer.exespoolsv.exesvchost.exedescription pid process target process PID 2988 wrote to memory of 776 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe fontdrvhost.exe PID 2988 wrote to memory of 772 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe fontdrvhost.exe PID 2988 wrote to memory of 60 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe dwm.exe PID 2988 wrote to memory of 2632 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe svchost.exe PID 2988 wrote to memory of 2644 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe sihost.exe PID 2988 wrote to memory of 2804 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe taskhostw.exe PID 2988 wrote to memory of 3540 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Explorer.EXE PID 2988 wrote to memory of 3668 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe svchost.exe PID 2988 wrote to memory of 3864 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe DllHost.exe PID 2988 wrote to memory of 3952 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 2988 wrote to memory of 4016 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe RuntimeBroker.exe PID 2988 wrote to memory of 4092 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe SearchApp.exe PID 2988 wrote to memory of 4188 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe RuntimeBroker.exe PID 2988 wrote to memory of 4540 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe TextInputHost.exe PID 2988 wrote to memory of 508 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe RuntimeBroker.exe PID 2988 wrote to memory of 3276 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe RuntimeBroker.exe PID 2988 wrote to memory of 4056 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe backgroundTaskHost.exe PID 2988 wrote to memory of 2740 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe backgroundTaskHost.exe PID 2988 wrote to memory of 512 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe 8c28df00bc5be2e468008b9bb3cb3b10_neikianalytics.exe PID 2988 wrote to memory of 512 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe 8c28df00bc5be2e468008b9bb3cb3b10_neikianalytics.exe PID 2988 wrote to memory of 512 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe 8c28df00bc5be2e468008b9bb3cb3b10_neikianalytics.exe PID 2988 wrote to memory of 1540 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe icsys.icn.exe PID 2988 wrote to memory of 1540 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe icsys.icn.exe PID 2988 wrote to memory of 1540 2988 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe icsys.icn.exe PID 1540 wrote to memory of 2620 1540 icsys.icn.exe explorer.exe PID 1540 wrote to memory of 2620 1540 icsys.icn.exe explorer.exe PID 1540 wrote to memory of 2620 1540 icsys.icn.exe explorer.exe PID 2620 wrote to memory of 4156 2620 explorer.exe spoolsv.exe PID 2620 wrote to memory of 4156 2620 explorer.exe spoolsv.exe PID 2620 wrote to memory of 4156 2620 explorer.exe spoolsv.exe PID 4156 wrote to memory of 776 4156 spoolsv.exe fontdrvhost.exe PID 4156 wrote to memory of 772 4156 spoolsv.exe fontdrvhost.exe PID 4156 wrote to memory of 60 4156 spoolsv.exe dwm.exe PID 4156 wrote to memory of 2632 4156 spoolsv.exe svchost.exe PID 4156 wrote to memory of 2644 4156 spoolsv.exe sihost.exe PID 4156 wrote to memory of 2804 4156 spoolsv.exe taskhostw.exe PID 4156 wrote to memory of 3540 4156 spoolsv.exe Explorer.EXE PID 4156 wrote to memory of 3668 4156 spoolsv.exe svchost.exe PID 4156 wrote to memory of 3864 4156 spoolsv.exe DllHost.exe PID 4156 wrote to memory of 3952 4156 spoolsv.exe StartMenuExperienceHost.exe PID 4156 wrote to memory of 4016 4156 spoolsv.exe RuntimeBroker.exe PID 4156 wrote to memory of 4092 4156 spoolsv.exe SearchApp.exe PID 4156 wrote to memory of 4188 4156 spoolsv.exe RuntimeBroker.exe PID 4156 wrote to memory of 4540 4156 spoolsv.exe TextInputHost.exe PID 4156 wrote to memory of 508 4156 spoolsv.exe RuntimeBroker.exe PID 4156 wrote to memory of 3276 4156 spoolsv.exe RuntimeBroker.exe PID 4156 wrote to memory of 4056 4156 spoolsv.exe backgroundTaskHost.exe PID 4156 wrote to memory of 2740 4156 spoolsv.exe backgroundTaskHost.exe PID 4156 wrote to memory of 512 4156 spoolsv.exe 8c28df00bc5be2e468008b9bb3cb3b10_neikianalytics.exe PID 4156 wrote to memory of 512 4156 spoolsv.exe 8c28df00bc5be2e468008b9bb3cb3b10_neikianalytics.exe PID 4156 wrote to memory of 1540 4156 spoolsv.exe icsys.icn.exe PID 4156 wrote to memory of 1540 4156 spoolsv.exe icsys.icn.exe PID 4156 wrote to memory of 2620 4156 spoolsv.exe explorer.exe PID 4156 wrote to memory of 2620 4156 spoolsv.exe explorer.exe PID 4156 wrote to memory of 232 4156 spoolsv.exe svchost.exe PID 4156 wrote to memory of 232 4156 spoolsv.exe svchost.exe PID 4156 wrote to memory of 232 4156 spoolsv.exe svchost.exe PID 232 wrote to memory of 1372 232 svchost.exe spoolsv.exe PID 232 wrote to memory of 1372 232 svchost.exe spoolsv.exe PID 232 wrote to memory of 1372 232 svchost.exe spoolsv.exe PID 232 wrote to memory of 4364 232 svchost.exe at.exe PID 232 wrote to memory of 4364 232 svchost.exe at.exe PID 232 wrote to memory of 4364 232 svchost.exe at.exe PID 2620 wrote to memory of 776 2620 explorer.exe fontdrvhost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exespoolsv.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2632
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2644
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2804
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3540
-
C:\Users\Admin\AppData\Local\Temp\8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\8c28df00bc5be2e468008b9bb3cb3b10_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2988 -
\??\c:\users\admin\appdata\local\temp\8c28df00bc5be2e468008b9bb3cb3b10_neikianalytics.exec:\users\admin\appdata\local\temp\8c28df00bc5be2e468008b9bb3cb3b10_neikianalytics.exe3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Modifies registry class
PID:512
-
-
C:\Users\Admin\AppData\Local\icsys.icn.exeC:\Users\Admin\AppData\Local\icsys.icn.exe3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1540 -
\??\c:\windows\system\explorer.exec:\windows\system\explorer.exe4⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Modifies Installed Components in the registry
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2620 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe SE5⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4156 -
\??\c:\windows\system\svchost.exec:\windows\system\svchost.exe6⤵
- Modifies WinLogon for persistence
- Modifies visiblity of hidden/system files in Explorer
- Modifies Installed Components in the registry
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:232 -
\??\c:\windows\system\spoolsv.exec:\windows\system\spoolsv.exe PR7⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1372
-
-
C:\Windows\SysWOW64\at.exeat 05:23 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe7⤵PID:4364
-
-
C:\Windows\SysWOW64\at.exeat 05:24 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe7⤵PID:3560
-
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3668
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3864
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3952
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4016
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4092
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4188
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4540
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:508
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3276
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4056
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2740
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1664
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4972
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
9Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.7MB
MD57472afd6a7ba4a5f988ff85970897ba2
SHA11539c2385562e6edfa769eb9ae69b3e9fff54db3
SHA256f806b24d72f1c443d3015547fa4683cf29f66c8eb4438c75e91956cdc643d35a
SHA51299d072660d2ea7a0b86bdb8a2a6476d0261b4fdb63ce05d853666699ca1317c8b83b0fb3033b06acbe467efb6eaabe519d99555f2c1b15afe43176c7a0e2bafe
-
Filesize
288KB
MD5dea75e6a41fe896e26166b93b0b70fd6
SHA1b363c49de5ec37ce55c33eb1d8616ed0ca8979c1
SHA2560730bcd201301a3fc866d5db2b931dfb83c16edb4bc6849faf1417ca8bcb28b3
SHA51279c82ce33bcf8d70cf28ac373759ecb830169f967e991bcc65813f278be70db226954873ec075fa9b7a30b9049f1c7b2e3ab28a256ed0ac1dfc06bf14b556a12
-
Filesize
287KB
MD52d84ed60b60e216974cd5a1ff7e6d5c8
SHA1ce1198ba9ffbc5561d055c6308cb01b958aec798
SHA2563ab70e66570e2207cebfbe6db9c2c992bd9d2a2269ee95fcbe3082ebf2134579
SHA5123f52bd8f1b0183823449be6b83840f214caf141072453deeccc859cace47f619fe48107b1da31384deafe801e2c5a6d4bc294cadfc51b3a185dd0ea8b5a84c5e
-
Filesize
257B
MD51cadbb17b0e34be08e168e9350c6108b
SHA18306a06f7efea32710cec3699bcaef5d7ebc663e
SHA2562ff5d54d478b86dd40a9a9c131f041571f978699239f729762a7895629e8529d
SHA512313bfc488cd5a93cf801d22490c4eed300c18ebaa1c104a09766f95ede13ed0ea666fee138dc7555cfcfb035a77c7dcde0b17b11574cac4d988ee88a899bb541
-
Filesize
100KB
MD5b5c31002b1f8d3d2a01d2fa30dac8519
SHA1464e3848715af11ae74cea2877b93fcb3ca8bc27
SHA256471401c966f9216252375ab9e387076108e921609d360c8c325651b127403af0
SHA5125dcf5a2c561a3bcd71bb968365a5813dc46448ac861a4ef976be126c6096099b23d36784e7038b77ef6c6d4d3d5f1f299045882bac063413d31b6f04b8dcfd26
-
Filesize
288KB
MD56d815f50e5aae16f8460384e84757cdb
SHA1764b30f023f8fa6f370afb3ea10c21f3d815d1aa
SHA256fc6b3c30c35b4a9c8d76ab1b01470b68b7de6a17b5f6a148f77c3cca7e2d1cba
SHA512cab0aa26f85f55db00c6c780297cbe842699545ad2fddb7c05ce9b7aa946fde886979905d208ab640ac6ec3a0b98ebd03a4f986c6d0ac46cc813b42db5d8ef15
-
Filesize
287KB
MD5f07782e1cbf4965fdc357b94645107c1
SHA1d2441d84a0abd88233772143cdd126de08b23f7b
SHA256ac7187537270926cd56c8e0a88d0873c4ecd2c27e405efd5401c04190674c25a
SHA512744f0f51629fef5cf9bc72cfa42c67b7fc19c951a0c2ce29d210e271b096fef5542e8f2b76f9113a0330039e923058eb9aab5c89efd7c37840c63d59ef708d5a
-
Filesize
287KB
MD5049cfd52d3845e37c284c8657b5d2da3
SHA1bf91ea0193753abf1025b503ecf8d9b873fb5adc
SHA256a7991011574552c78f1a0f4286714aebbc309fdf99ff36bb17d20c7057c0b755
SHA512a90896d07406964111062180ff95b36487a63d4cbad9f4c70edee32ef1d4f6977f5fabdf25ef27ecb7eb9ffe6c92561570c57fd7f9500304682b3e43dc401b5b