Analysis
-
max time kernel
116s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 00:32
Static task
static1
Behavioral task
behavioral1
Sample
3fcf1d4ba927064943111dcf36567380_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
3fcf1d4ba927064943111dcf36567380_NeikiAnalytics.dll
-
Size
120KB
-
MD5
3fcf1d4ba927064943111dcf36567380
-
SHA1
c16f980160210b67f75546f73e751cc48e0741d5
-
SHA256
6140222e83e887a49903b742547ca3a4bc24ea210e6f5b39826daf447361571a
-
SHA512
14028a66d40eea662e8e425f2988237216d507d9c6058e9ef400bd7f5e74ea3535f4d81c3c58edf796750c88a2d687f2823b1eac5494844f31045a763616e417
-
SSDEEP
3072:d+tXEIW7DLZ1zoJYXJATMqITseN6z86I:oXE17DN6JuzBN6Y
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e577455.exee5747d6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577455.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577455.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577455.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5747d6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5747d6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5747d6.exe -
Processes:
e5747d6.exee577455.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5747d6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577455.exe -
Processes:
e577455.exee5747d6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577455.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577455.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5747d6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5747d6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5747d6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5747d6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577455.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577455.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577455.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577455.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5747d6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5747d6.exe -
Executes dropped EXE 3 IoCs
Processes:
e5747d6.exee57490f.exee577455.exepid process 4304 e5747d6.exe 3992 e57490f.exe 4184 e577455.exe -
Processes:
resource yara_rule behavioral2/memory/4304-9-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-28-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-36-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-18-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-26-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-11-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-17-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-10-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-6-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-37-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-32-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-38-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-39-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-44-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-45-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-55-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-56-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-57-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-58-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-60-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-62-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-64-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4304-68-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4184-95-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4184-96-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4184-90-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4184-101-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4184-145-0x00000000007B0000-0x000000000186A000-memory.dmp upx -
Processes:
e5747d6.exee577455.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5747d6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577455.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5747d6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577455.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5747d6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5747d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577455.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577455.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577455.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5747d6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577455.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577455.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5747d6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5747d6.exe -
Processes:
e5747d6.exee577455.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5747d6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577455.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e5747d6.exee577455.exedescription ioc process File opened (read-only) \??\I: e5747d6.exe File opened (read-only) \??\K: e5747d6.exe File opened (read-only) \??\E: e577455.exe File opened (read-only) \??\G: e577455.exe File opened (read-only) \??\H: e577455.exe File opened (read-only) \??\J: e577455.exe File opened (read-only) \??\E: e5747d6.exe File opened (read-only) \??\G: e5747d6.exe File opened (read-only) \??\H: e5747d6.exe File opened (read-only) \??\J: e5747d6.exe File opened (read-only) \??\L: e5747d6.exe File opened (read-only) \??\I: e577455.exe -
Drops file in Windows directory 3 IoCs
Processes:
e5747d6.exee577455.exedescription ioc process File created C:\Windows\e574825 e5747d6.exe File opened for modification C:\Windows\SYSTEM.INI e5747d6.exe File created C:\Windows\e579d78 e577455.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e5747d6.exee577455.exepid process 4304 e5747d6.exe 4304 e5747d6.exe 4304 e5747d6.exe 4304 e5747d6.exe 4184 e577455.exe 4184 e577455.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e5747d6.exedescription pid process Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe Token: SeDebugPrivilege 4304 e5747d6.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee5747d6.exee577455.exedescription pid process target process PID 2268 wrote to memory of 1020 2268 rundll32.exe rundll32.exe PID 2268 wrote to memory of 1020 2268 rundll32.exe rundll32.exe PID 2268 wrote to memory of 1020 2268 rundll32.exe rundll32.exe PID 1020 wrote to memory of 4304 1020 rundll32.exe e5747d6.exe PID 1020 wrote to memory of 4304 1020 rundll32.exe e5747d6.exe PID 1020 wrote to memory of 4304 1020 rundll32.exe e5747d6.exe PID 4304 wrote to memory of 784 4304 e5747d6.exe fontdrvhost.exe PID 4304 wrote to memory of 788 4304 e5747d6.exe fontdrvhost.exe PID 4304 wrote to memory of 332 4304 e5747d6.exe dwm.exe PID 4304 wrote to memory of 2680 4304 e5747d6.exe sihost.exe PID 4304 wrote to memory of 2692 4304 e5747d6.exe svchost.exe PID 4304 wrote to memory of 2872 4304 e5747d6.exe taskhostw.exe PID 4304 wrote to memory of 3552 4304 e5747d6.exe Explorer.EXE PID 4304 wrote to memory of 3672 4304 e5747d6.exe svchost.exe PID 4304 wrote to memory of 3844 4304 e5747d6.exe DllHost.exe PID 4304 wrote to memory of 3932 4304 e5747d6.exe StartMenuExperienceHost.exe PID 4304 wrote to memory of 4000 4304 e5747d6.exe RuntimeBroker.exe PID 4304 wrote to memory of 4088 4304 e5747d6.exe SearchApp.exe PID 4304 wrote to memory of 3644 4304 e5747d6.exe RuntimeBroker.exe PID 4304 wrote to memory of 960 4304 e5747d6.exe TextInputHost.exe PID 4304 wrote to memory of 3244 4304 e5747d6.exe RuntimeBroker.exe PID 4304 wrote to memory of 2852 4304 e5747d6.exe backgroundTaskHost.exe PID 4304 wrote to memory of 4680 4304 e5747d6.exe backgroundTaskHost.exe PID 4304 wrote to memory of 2268 4304 e5747d6.exe rundll32.exe PID 4304 wrote to memory of 1020 4304 e5747d6.exe rundll32.exe PID 4304 wrote to memory of 1020 4304 e5747d6.exe rundll32.exe PID 1020 wrote to memory of 3992 1020 rundll32.exe e57490f.exe PID 1020 wrote to memory of 3992 1020 rundll32.exe e57490f.exe PID 1020 wrote to memory of 3992 1020 rundll32.exe e57490f.exe PID 4304 wrote to memory of 784 4304 e5747d6.exe fontdrvhost.exe PID 4304 wrote to memory of 788 4304 e5747d6.exe fontdrvhost.exe PID 4304 wrote to memory of 332 4304 e5747d6.exe dwm.exe PID 4304 wrote to memory of 2680 4304 e5747d6.exe sihost.exe PID 4304 wrote to memory of 2692 4304 e5747d6.exe svchost.exe PID 4304 wrote to memory of 2872 4304 e5747d6.exe taskhostw.exe PID 4304 wrote to memory of 3552 4304 e5747d6.exe Explorer.EXE PID 4304 wrote to memory of 3672 4304 e5747d6.exe svchost.exe PID 4304 wrote to memory of 3844 4304 e5747d6.exe DllHost.exe PID 4304 wrote to memory of 3932 4304 e5747d6.exe StartMenuExperienceHost.exe PID 4304 wrote to memory of 4000 4304 e5747d6.exe RuntimeBroker.exe PID 4304 wrote to memory of 4088 4304 e5747d6.exe SearchApp.exe PID 4304 wrote to memory of 3644 4304 e5747d6.exe RuntimeBroker.exe PID 4304 wrote to memory of 960 4304 e5747d6.exe TextInputHost.exe PID 4304 wrote to memory of 3244 4304 e5747d6.exe RuntimeBroker.exe PID 4304 wrote to memory of 2852 4304 e5747d6.exe backgroundTaskHost.exe PID 4304 wrote to memory of 4680 4304 e5747d6.exe backgroundTaskHost.exe PID 4304 wrote to memory of 2268 4304 e5747d6.exe rundll32.exe PID 4304 wrote to memory of 3992 4304 e5747d6.exe e57490f.exe PID 4304 wrote to memory of 3992 4304 e5747d6.exe e57490f.exe PID 1020 wrote to memory of 4184 1020 rundll32.exe e577455.exe PID 1020 wrote to memory of 4184 1020 rundll32.exe e577455.exe PID 1020 wrote to memory of 4184 1020 rundll32.exe e577455.exe PID 4184 wrote to memory of 784 4184 e577455.exe fontdrvhost.exe PID 4184 wrote to memory of 788 4184 e577455.exe fontdrvhost.exe PID 4184 wrote to memory of 332 4184 e577455.exe dwm.exe PID 4184 wrote to memory of 2680 4184 e577455.exe sihost.exe PID 4184 wrote to memory of 2692 4184 e577455.exe svchost.exe PID 4184 wrote to memory of 2872 4184 e577455.exe taskhostw.exe PID 4184 wrote to memory of 3552 4184 e577455.exe Explorer.EXE PID 4184 wrote to memory of 3672 4184 e577455.exe svchost.exe PID 4184 wrote to memory of 3844 4184 e577455.exe DllHost.exe PID 4184 wrote to memory of 3932 4184 e577455.exe StartMenuExperienceHost.exe PID 4184 wrote to memory of 4000 4184 e577455.exe RuntimeBroker.exe PID 4184 wrote to memory of 4088 4184 e577455.exe SearchApp.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e5747d6.exee577455.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5747d6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577455.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2692
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2872
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3552
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3fcf1d4ba927064943111dcf36567380_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3fcf1d4ba927064943111dcf36567380_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\e5747d6.exeC:\Users\Admin\AppData\Local\Temp\e5747d6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4304
-
-
C:\Users\Admin\AppData\Local\Temp\e57490f.exeC:\Users\Admin\AppData\Local\Temp\e57490f.exe4⤵
- Executes dropped EXE
PID:3992
-
-
C:\Users\Admin\AppData\Local\Temp\e577455.exeC:\Users\Admin\AppData\Local\Temp\e577455.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4184
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3672
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3844
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3932
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4000
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4088
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3644
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:960
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3244
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2852
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4680
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2456
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4452
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5acf2707bdabc534f0f7339d5df9b76a2
SHA15a0c5582d414ff5aee5fd02c08b3e256f745f052
SHA256db47dbd604dff4f9c8f04046130a6f314aebea83803635b3cd8b16f63bbaddde
SHA512809b0fca5d81ccf01953dc4e7c2563bbc0ccf31cef7324ddc061f64a5b137706fe7aeef429821d704d5c154a550eb648b7b0633ff2509ef98e1fd68a2a94f5b9
-
Filesize
257B
MD5b607a5dbbc72eda438688d9e5a699487
SHA150d4434329b5bcf705570696d1e3c84ec0b9919a
SHA256e41883714d5ba8f36ad6f831db7cf036d29612bf79b200ec7f9e90a369f77529
SHA5125187d7a998ef23bd25427b1b9a87b4370fb8d04d658f5df1740a7e8d18937aad7d7dea6c3d59d748fa1dbad6dcb855be5e575bb07939bf8642cb6543633eca16