Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 23:08
Static task
static1
Behavioral task
behavioral1
Sample
260ab996b2fdbd6b2d66e8cb1ba2a570_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
260ab996b2fdbd6b2d66e8cb1ba2a570_NeikiAnalytics.dll
-
Size
120KB
-
MD5
260ab996b2fdbd6b2d66e8cb1ba2a570
-
SHA1
313d989bd154963fa6160e56c3449d92aae5c182
-
SHA256
37fa656e253f8b09326525d3df9c198b36184dab9310d23a13b8cdf0dc4222a3
-
SHA512
69bb877366cc97e68f32332674af46b1ccb3f35aacc3806dac6071c5a037d34242b830eee6aa442456cd1617ea1cb9eed010955cbfb45f3257e96a75707ec178
-
SSDEEP
1536:68xs7FcFqqV05nbn4RGymMU7yAyIhDUEsmdXDAvLZ6f5T8A+oKxue0kMDLPLjLI+:rD+4DgyAZDR2Z6fp8A5DL7s1b
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e57519a.exee5785d9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57519a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57519a.exe -
Processes:
e57519a.exee5785d9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5785d9.exe -
Processes:
e57519a.exee5785d9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57519a.exe -
Executes dropped EXE 3 IoCs
Processes:
e57519a.exee5752d3.exee5785d9.exepid process 208 e57519a.exe 2400 e5752d3.exe 2636 e5785d9.exe -
Processes:
resource yara_rule behavioral2/memory/208-24-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-8-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-10-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-28-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-11-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-32-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-34-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-35-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-25-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-9-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-37-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-36-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-38-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-43-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-44-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-54-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-55-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-56-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-58-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-59-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-62-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-63-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/208-66-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/2636-89-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-92-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-91-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-100-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2636-142-0x00000000007B0000-0x000000000186A000-memory.dmp upx -
Processes:
e57519a.exee5785d9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57519a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5785d9.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5785d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57519a.exe -
Processes:
e57519a.exee5785d9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5785d9.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e57519a.exee5785d9.exedescription ioc process File opened (read-only) \??\H: e57519a.exe File opened (read-only) \??\J: e57519a.exe File opened (read-only) \??\G: e5785d9.exe File opened (read-only) \??\I: e5785d9.exe File opened (read-only) \??\E: e57519a.exe File opened (read-only) \??\I: e57519a.exe File opened (read-only) \??\K: e57519a.exe File opened (read-only) \??\L: e57519a.exe File opened (read-only) \??\E: e5785d9.exe File opened (read-only) \??\H: e5785d9.exe File opened (read-only) \??\G: e57519a.exe -
Drops file in Windows directory 3 IoCs
Processes:
e5785d9.exee57519a.exedescription ioc process File created C:\Windows\e57ad28 e5785d9.exe File created C:\Windows\e575237 e57519a.exe File opened for modification C:\Windows\SYSTEM.INI e57519a.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e57519a.exee5785d9.exepid process 208 e57519a.exe 208 e57519a.exe 208 e57519a.exe 208 e57519a.exe 2636 e5785d9.exe 2636 e5785d9.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e57519a.exedescription pid process Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe Token: SeDebugPrivilege 208 e57519a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee57519a.exee5785d9.exedescription pid process target process PID 4036 wrote to memory of 1012 4036 rundll32.exe rundll32.exe PID 4036 wrote to memory of 1012 4036 rundll32.exe rundll32.exe PID 4036 wrote to memory of 1012 4036 rundll32.exe rundll32.exe PID 1012 wrote to memory of 208 1012 rundll32.exe e57519a.exe PID 1012 wrote to memory of 208 1012 rundll32.exe e57519a.exe PID 1012 wrote to memory of 208 1012 rundll32.exe e57519a.exe PID 208 wrote to memory of 800 208 e57519a.exe fontdrvhost.exe PID 208 wrote to memory of 804 208 e57519a.exe fontdrvhost.exe PID 208 wrote to memory of 380 208 e57519a.exe dwm.exe PID 208 wrote to memory of 2548 208 e57519a.exe sihost.exe PID 208 wrote to memory of 2580 208 e57519a.exe svchost.exe PID 208 wrote to memory of 2680 208 e57519a.exe taskhostw.exe PID 208 wrote to memory of 3540 208 e57519a.exe Explorer.EXE PID 208 wrote to memory of 3676 208 e57519a.exe svchost.exe PID 208 wrote to memory of 3848 208 e57519a.exe DllHost.exe PID 208 wrote to memory of 3944 208 e57519a.exe StartMenuExperienceHost.exe PID 208 wrote to memory of 4012 208 e57519a.exe RuntimeBroker.exe PID 208 wrote to memory of 660 208 e57519a.exe SearchApp.exe PID 208 wrote to memory of 4072 208 e57519a.exe RuntimeBroker.exe PID 208 wrote to memory of 2152 208 e57519a.exe RuntimeBroker.exe PID 208 wrote to memory of 4604 208 e57519a.exe TextInputHost.exe PID 208 wrote to memory of 2196 208 e57519a.exe backgroundTaskHost.exe PID 208 wrote to memory of 4676 208 e57519a.exe backgroundTaskHost.exe PID 208 wrote to memory of 4036 208 e57519a.exe rundll32.exe PID 208 wrote to memory of 1012 208 e57519a.exe rundll32.exe PID 208 wrote to memory of 1012 208 e57519a.exe rundll32.exe PID 1012 wrote to memory of 2400 1012 rundll32.exe e5752d3.exe PID 1012 wrote to memory of 2400 1012 rundll32.exe e5752d3.exe PID 1012 wrote to memory of 2400 1012 rundll32.exe e5752d3.exe PID 208 wrote to memory of 800 208 e57519a.exe fontdrvhost.exe PID 208 wrote to memory of 804 208 e57519a.exe fontdrvhost.exe PID 208 wrote to memory of 380 208 e57519a.exe dwm.exe PID 208 wrote to memory of 2548 208 e57519a.exe sihost.exe PID 208 wrote to memory of 2580 208 e57519a.exe svchost.exe PID 208 wrote to memory of 2680 208 e57519a.exe taskhostw.exe PID 208 wrote to memory of 3540 208 e57519a.exe Explorer.EXE PID 208 wrote to memory of 3676 208 e57519a.exe svchost.exe PID 208 wrote to memory of 3848 208 e57519a.exe DllHost.exe PID 208 wrote to memory of 3944 208 e57519a.exe StartMenuExperienceHost.exe PID 208 wrote to memory of 4012 208 e57519a.exe RuntimeBroker.exe PID 208 wrote to memory of 660 208 e57519a.exe SearchApp.exe PID 208 wrote to memory of 4072 208 e57519a.exe RuntimeBroker.exe PID 208 wrote to memory of 2152 208 e57519a.exe RuntimeBroker.exe PID 208 wrote to memory of 4604 208 e57519a.exe TextInputHost.exe PID 208 wrote to memory of 2196 208 e57519a.exe backgroundTaskHost.exe PID 208 wrote to memory of 4676 208 e57519a.exe backgroundTaskHost.exe PID 208 wrote to memory of 4036 208 e57519a.exe rundll32.exe PID 208 wrote to memory of 2400 208 e57519a.exe e5752d3.exe PID 208 wrote to memory of 2400 208 e57519a.exe e5752d3.exe PID 1012 wrote to memory of 2636 1012 rundll32.exe e5785d9.exe PID 1012 wrote to memory of 2636 1012 rundll32.exe e5785d9.exe PID 1012 wrote to memory of 2636 1012 rundll32.exe e5785d9.exe PID 2636 wrote to memory of 800 2636 e5785d9.exe fontdrvhost.exe PID 2636 wrote to memory of 804 2636 e5785d9.exe fontdrvhost.exe PID 2636 wrote to memory of 380 2636 e5785d9.exe dwm.exe PID 2636 wrote to memory of 2548 2636 e5785d9.exe sihost.exe PID 2636 wrote to memory of 2580 2636 e5785d9.exe svchost.exe PID 2636 wrote to memory of 2680 2636 e5785d9.exe taskhostw.exe PID 2636 wrote to memory of 3540 2636 e5785d9.exe Explorer.EXE PID 2636 wrote to memory of 3676 2636 e5785d9.exe svchost.exe PID 2636 wrote to memory of 3848 2636 e5785d9.exe DllHost.exe PID 2636 wrote to memory of 3944 2636 e5785d9.exe StartMenuExperienceHost.exe PID 2636 wrote to memory of 4012 2636 e5785d9.exe RuntimeBroker.exe PID 2636 wrote to memory of 660 2636 e5785d9.exe SearchApp.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e57519a.exee5785d9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5785d9.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2580
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2680
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3540
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\260ab996b2fdbd6b2d66e8cb1ba2a570_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\260ab996b2fdbd6b2d66e8cb1ba2a570_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Users\Admin\AppData\Local\Temp\e57519a.exeC:\Users\Admin\AppData\Local\Temp\e57519a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:208
-
-
C:\Users\Admin\AppData\Local\Temp\e5752d3.exeC:\Users\Admin\AppData\Local\Temp\e5752d3.exe4⤵
- Executes dropped EXE
PID:2400
-
-
C:\Users\Admin\AppData\Local\Temp\e5785d9.exeC:\Users\Admin\AppData\Local\Temp\e5785d9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2636
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3676
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3848
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3944
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4012
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:660
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4072
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2152
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4604
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2196
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4676
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:764
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1768
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5ae276d980538e9af72bac3bc0bef31b8
SHA133d479e13f9d29fc6236cb579b0848c30ee41895
SHA2561b023f85b2bdb77faa5cd5c21fae0763ddf5f29adde51fc5ef30390f7c20a8e4
SHA512fbd98968933c308d3702e3d30b435e01d71ef1955a6531be6f665760e8baf7b839e43bbbb6ea4f1ea218a2d391812881b4552f384162a44dc4205b1b186e03e8
-
Filesize
256B
MD54d2a5717b7bd34305e966542109eab0e
SHA14270f998a81d581f4edd66fc97ad17b9da97deaf
SHA25691c3bd474eec02525f81ff10e990ba4d4703bc0096c9cf98af2e70a66480ce3a
SHA51256c2d6cd247123e046517d16c909ebef28e42d97cd90b28cca90bdba6e8c040b6648e51bea09d676ad8f44aaef468390e71277c6b5aa25328235b37ef14b814b