Analysis
-
max time kernel
141s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 13:51
Static task
static1
Behavioral task
behavioral1
Sample
b32387581402713d84613ad15424f260_NeikiAnalytics.dll
Resource
win7-20240419-en
General
-
Target
b32387581402713d84613ad15424f260_NeikiAnalytics.dll
-
Size
120KB
-
MD5
b32387581402713d84613ad15424f260
-
SHA1
7edf002b2058d9c57aad895f9d3fe793b4c5fe69
-
SHA256
1d5379c89468efc2d434497d13b7e9d9544dbe3ec1fd7a6f1f28cfc9007132d7
-
SHA512
0c86d52be7604fdd9103f89ea30ae852008ad04cf15d01d85c9250d5399576e685e9fb2f460ea837ff009fdca1b988ed05bb64b698a11d850904ad88ea208b5d
-
SSDEEP
1536:cqKmDQ7RcVEDAj7HCJoK3Vk+pBlDG+o8/okts41aRf4KYWFNHbVMM3:cTjShj7koKFk+v0nQ5XIRfvYeB
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e573f5b.exee57704e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e573f5b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57704e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57704e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57704e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e573f5b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e573f5b.exe -
Processes:
e573f5b.exee57704e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573f5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57704e.exe -
Processes:
e573f5b.exee57704e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573f5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573f5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57704e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57704e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57704e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57704e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573f5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573f5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573f5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573f5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57704e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57704e.exe -
Executes dropped EXE 3 IoCs
Processes:
e573f5b.exee574287.exee57704e.exepid process 4996 e573f5b.exe 4312 e574287.exe 4720 e57704e.exe -
Processes:
resource yara_rule behavioral2/memory/4996-6-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4996-9-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4996-8-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4996-17-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4996-23-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4996-11-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4996-10-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4996-33-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4996-32-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4996-34-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4996-35-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4996-36-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4996-37-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4996-39-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4996-38-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4996-44-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4996-53-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4996-56-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4996-59-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4996-57-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/4720-85-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/4720-84-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/4720-87-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/4720-89-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/4720-90-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/4720-88-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/4720-86-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/4720-130-0x00000000008D0000-0x000000000198A000-memory.dmp upx -
Processes:
e573f5b.exee57704e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573f5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57704e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57704e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57704e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573f5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573f5b.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57704e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573f5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57704e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e573f5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57704e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57704e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573f5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573f5b.exe -
Processes:
e573f5b.exee57704e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573f5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57704e.exe -
Enumerates connected drives 3 TTPs 6 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e573f5b.exee57704e.exedescription ioc process File opened (read-only) \??\E: e573f5b.exe File opened (read-only) \??\G: e573f5b.exe File opened (read-only) \??\H: e573f5b.exe File opened (read-only) \??\E: e57704e.exe File opened (read-only) \??\G: e57704e.exe File opened (read-only) \??\H: e57704e.exe -
Drops file in Windows directory 3 IoCs
Processes:
e57704e.exee573f5b.exedescription ioc process File created C:\Windows\e5798f4 e57704e.exe File created C:\Windows\e5740e1 e573f5b.exe File opened for modification C:\Windows\SYSTEM.INI e573f5b.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
e573f5b.exee57704e.exepid process 4996 e573f5b.exe 4996 e573f5b.exe 4996 e573f5b.exe 4996 e573f5b.exe 4720 e57704e.exe 4720 e57704e.exe 4720 e57704e.exe 4720 e57704e.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e573f5b.exedescription pid process Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe Token: SeDebugPrivilege 4996 e573f5b.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee573f5b.exee57704e.exedescription pid process target process PID 4328 wrote to memory of 3728 4328 rundll32.exe rundll32.exe PID 4328 wrote to memory of 3728 4328 rundll32.exe rundll32.exe PID 4328 wrote to memory of 3728 4328 rundll32.exe rundll32.exe PID 3728 wrote to memory of 4996 3728 rundll32.exe e573f5b.exe PID 3728 wrote to memory of 4996 3728 rundll32.exe e573f5b.exe PID 3728 wrote to memory of 4996 3728 rundll32.exe e573f5b.exe PID 4996 wrote to memory of 760 4996 e573f5b.exe fontdrvhost.exe PID 4996 wrote to memory of 768 4996 e573f5b.exe fontdrvhost.exe PID 4996 wrote to memory of 1020 4996 e573f5b.exe dwm.exe PID 4996 wrote to memory of 2500 4996 e573f5b.exe sihost.exe PID 4996 wrote to memory of 2544 4996 e573f5b.exe svchost.exe PID 4996 wrote to memory of 2764 4996 e573f5b.exe taskhostw.exe PID 4996 wrote to memory of 3520 4996 e573f5b.exe Explorer.EXE PID 4996 wrote to memory of 3720 4996 e573f5b.exe svchost.exe PID 4996 wrote to memory of 3896 4996 e573f5b.exe DllHost.exe PID 4996 wrote to memory of 3988 4996 e573f5b.exe StartMenuExperienceHost.exe PID 4996 wrote to memory of 4052 4996 e573f5b.exe RuntimeBroker.exe PID 4996 wrote to memory of 1180 4996 e573f5b.exe SearchApp.exe PID 4996 wrote to memory of 4204 4996 e573f5b.exe RuntimeBroker.exe PID 4996 wrote to memory of 2104 4996 e573f5b.exe TextInputHost.exe PID 4996 wrote to memory of 1488 4996 e573f5b.exe RuntimeBroker.exe PID 4996 wrote to memory of 2660 4996 e573f5b.exe backgroundTaskHost.exe PID 4996 wrote to memory of 3300 4996 e573f5b.exe backgroundTaskHost.exe PID 4996 wrote to memory of 4328 4996 e573f5b.exe rundll32.exe PID 4996 wrote to memory of 3728 4996 e573f5b.exe rundll32.exe PID 4996 wrote to memory of 3728 4996 e573f5b.exe rundll32.exe PID 3728 wrote to memory of 4312 3728 rundll32.exe e574287.exe PID 3728 wrote to memory of 4312 3728 rundll32.exe e574287.exe PID 3728 wrote to memory of 4312 3728 rundll32.exe e574287.exe PID 4996 wrote to memory of 760 4996 e573f5b.exe fontdrvhost.exe PID 4996 wrote to memory of 768 4996 e573f5b.exe fontdrvhost.exe PID 4996 wrote to memory of 1020 4996 e573f5b.exe dwm.exe PID 4996 wrote to memory of 2500 4996 e573f5b.exe sihost.exe PID 4996 wrote to memory of 2544 4996 e573f5b.exe svchost.exe PID 4996 wrote to memory of 2764 4996 e573f5b.exe taskhostw.exe PID 4996 wrote to memory of 3520 4996 e573f5b.exe Explorer.EXE PID 4996 wrote to memory of 3720 4996 e573f5b.exe svchost.exe PID 4996 wrote to memory of 3896 4996 e573f5b.exe DllHost.exe PID 4996 wrote to memory of 3988 4996 e573f5b.exe StartMenuExperienceHost.exe PID 4996 wrote to memory of 4052 4996 e573f5b.exe RuntimeBroker.exe PID 4996 wrote to memory of 1180 4996 e573f5b.exe SearchApp.exe PID 4996 wrote to memory of 4204 4996 e573f5b.exe RuntimeBroker.exe PID 4996 wrote to memory of 2104 4996 e573f5b.exe TextInputHost.exe PID 4996 wrote to memory of 1488 4996 e573f5b.exe RuntimeBroker.exe PID 4996 wrote to memory of 2660 4996 e573f5b.exe backgroundTaskHost.exe PID 4996 wrote to memory of 3300 4996 e573f5b.exe backgroundTaskHost.exe PID 4996 wrote to memory of 4328 4996 e573f5b.exe rundll32.exe PID 4996 wrote to memory of 4312 4996 e573f5b.exe e574287.exe PID 4996 wrote to memory of 4312 4996 e573f5b.exe e574287.exe PID 3728 wrote to memory of 4720 3728 rundll32.exe e57704e.exe PID 3728 wrote to memory of 4720 3728 rundll32.exe e57704e.exe PID 3728 wrote to memory of 4720 3728 rundll32.exe e57704e.exe PID 4720 wrote to memory of 760 4720 e57704e.exe fontdrvhost.exe PID 4720 wrote to memory of 768 4720 e57704e.exe fontdrvhost.exe PID 4720 wrote to memory of 1020 4720 e57704e.exe dwm.exe PID 4720 wrote to memory of 2500 4720 e57704e.exe sihost.exe PID 4720 wrote to memory of 2544 4720 e57704e.exe svchost.exe PID 4720 wrote to memory of 2764 4720 e57704e.exe taskhostw.exe PID 4720 wrote to memory of 3520 4720 e57704e.exe Explorer.EXE PID 4720 wrote to memory of 3720 4720 e57704e.exe svchost.exe PID 4720 wrote to memory of 3896 4720 e57704e.exe DllHost.exe PID 4720 wrote to memory of 3988 4720 e57704e.exe StartMenuExperienceHost.exe PID 4720 wrote to memory of 4052 4720 e57704e.exe RuntimeBroker.exe PID 4720 wrote to memory of 1180 4720 e57704e.exe SearchApp.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e573f5b.exee57704e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573f5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57704e.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:760
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2544
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2764
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3520
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b32387581402713d84613ad15424f260_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b32387581402713d84613ad15424f260_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Users\Admin\AppData\Local\Temp\e573f5b.exeC:\Users\Admin\AppData\Local\Temp\e573f5b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4996
-
-
C:\Users\Admin\AppData\Local\Temp\e574287.exeC:\Users\Admin\AppData\Local\Temp\e574287.exe4⤵
- Executes dropped EXE
PID:4312
-
-
C:\Users\Admin\AppData\Local\Temp\e57704e.exeC:\Users\Admin\AppData\Local\Temp\e57704e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4720
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3720
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3896
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3988
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4052
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1180
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4204
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2104
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1488
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2660
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3300
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:620
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:544
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5b24088e7c2eda333a4d93e19c64487ba
SHA13fa43c727d9bb7ebcfbc7e7b7fc0913eeb2b5c20
SHA256ffc9d168691b1b72d02fc6d9e89eb932a83e04e1eed170ee8a042befa258be69
SHA512a1935efa59bb9cf375c306e302cec7f4cdcee23c6be4288eaf29acf8fdfea6cd7a87592bcebb58fbea46ef6d0292ee3681a87cbf3cd11fc29b7fea9e1aec19ae
-
Filesize
257B
MD534b713c2f2b8e2170b9269682f1b3835
SHA1576763b08644111b6d617056922dda92738fbeed
SHA256610a833b9a503c1093e5214699efc756052a67f3619843d5baa0d24afa61af1b
SHA512cae5011d5f3526dffcd8a67a6b8027ecb8a49be9a67a091afe66648389e0db581f97230cd073dce7caedb64fe17daac28c1915e904004429af917402e5bf41c7