Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 11:46
Static task
static1
Behavioral task
behavioral1
Sample
a991cbd4b23c71a49c53ad40295e36a0_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
a991cbd4b23c71a49c53ad40295e36a0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
a991cbd4b23c71a49c53ad40295e36a0
-
SHA1
a31c8d2b2ee268a8087f5eda4bc0871b96214206
-
SHA256
c975d4b915110a5d7fa6a1dea1a00e12da00aa95183a44881e2a37a62972b326
-
SHA512
32f228067eb726044a979f10597b112cc0565988623130634f1bfbbc262543b72d2adbae999a3f8a73e81d0f5911c2ec5a763197536d18a4cf3bace8704cf66e
-
SSDEEP
3072:J1Y9Q+ttAcA333UIdsWpc9xoOowK+YFpv:rYSrHdsW69xoOowKFz
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e574287.exee576afe.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e574287.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e574287.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e576afe.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e576afe.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e576afe.exe -
Processes:
e574287.exee576afe.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576afe.exe -
Processes:
e574287.exee576afe.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576afe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576afe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576afe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576afe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576afe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576afe.exe -
Executes dropped EXE 3 IoCs
Processes:
e574287.exee57440e.exee576afe.exepid process 884 e574287.exe 1548 e57440e.exe 4212 e576afe.exe -
Processes:
resource yara_rule behavioral2/memory/884-6-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-8-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-24-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-25-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-11-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-10-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-9-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-30-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-35-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-33-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-37-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-38-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-39-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-40-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-50-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-59-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-60-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-62-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-63-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-65-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-67-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-70-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/884-72-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4212-105-0x0000000000B90000-0x0000000001C4A000-memory.dmp upx behavioral2/memory/4212-140-0x0000000000B90000-0x0000000001C4A000-memory.dmp upx -
Processes:
e574287.exee576afe.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576afe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576afe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574287.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576afe.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e576afe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576afe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576afe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576afe.exe -
Processes:
e574287.exee576afe.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576afe.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e574287.exee576afe.exedescription ioc process File opened (read-only) \??\I: e574287.exe File opened (read-only) \??\J: e574287.exe File opened (read-only) \??\L: e574287.exe File opened (read-only) \??\M: e574287.exe File opened (read-only) \??\G: e576afe.exe File opened (read-only) \??\G: e574287.exe File opened (read-only) \??\H: e574287.exe File opened (read-only) \??\E: e576afe.exe File opened (read-only) \??\H: e576afe.exe File opened (read-only) \??\E: e574287.exe File opened (read-only) \??\K: e574287.exe -
Drops file in Windows directory 3 IoCs
Processes:
e574287.exee576afe.exedescription ioc process File created C:\Windows\e5742e5 e574287.exe File opened for modification C:\Windows\SYSTEM.INI e574287.exe File created C:\Windows\e57978d e576afe.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e574287.exee576afe.exepid process 884 e574287.exe 884 e574287.exe 884 e574287.exe 884 e574287.exe 4212 e576afe.exe 4212 e576afe.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e574287.exedescription pid process Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe Token: SeDebugPrivilege 884 e574287.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee574287.exee576afe.exedescription pid process target process PID 1984 wrote to memory of 4028 1984 rundll32.exe rundll32.exe PID 1984 wrote to memory of 4028 1984 rundll32.exe rundll32.exe PID 1984 wrote to memory of 4028 1984 rundll32.exe rundll32.exe PID 4028 wrote to memory of 884 4028 rundll32.exe e574287.exe PID 4028 wrote to memory of 884 4028 rundll32.exe e574287.exe PID 4028 wrote to memory of 884 4028 rundll32.exe e574287.exe PID 884 wrote to memory of 784 884 e574287.exe fontdrvhost.exe PID 884 wrote to memory of 788 884 e574287.exe fontdrvhost.exe PID 884 wrote to memory of 316 884 e574287.exe dwm.exe PID 884 wrote to memory of 2808 884 e574287.exe sihost.exe PID 884 wrote to memory of 2852 884 e574287.exe svchost.exe PID 884 wrote to memory of 2180 884 e574287.exe taskhostw.exe PID 884 wrote to memory of 3500 884 e574287.exe Explorer.EXE PID 884 wrote to memory of 3668 884 e574287.exe svchost.exe PID 884 wrote to memory of 3840 884 e574287.exe DllHost.exe PID 884 wrote to memory of 3944 884 e574287.exe StartMenuExperienceHost.exe PID 884 wrote to memory of 4008 884 e574287.exe RuntimeBroker.exe PID 884 wrote to memory of 1044 884 e574287.exe SearchApp.exe PID 884 wrote to memory of 4076 884 e574287.exe RuntimeBroker.exe PID 884 wrote to memory of 2284 884 e574287.exe RuntimeBroker.exe PID 884 wrote to memory of 3992 884 e574287.exe TextInputHost.exe PID 884 wrote to memory of 2236 884 e574287.exe backgroundTaskHost.exe PID 884 wrote to memory of 3816 884 e574287.exe backgroundTaskHost.exe PID 884 wrote to memory of 1984 884 e574287.exe rundll32.exe PID 884 wrote to memory of 4028 884 e574287.exe rundll32.exe PID 884 wrote to memory of 4028 884 e574287.exe rundll32.exe PID 4028 wrote to memory of 1548 4028 rundll32.exe e57440e.exe PID 4028 wrote to memory of 1548 4028 rundll32.exe e57440e.exe PID 4028 wrote to memory of 1548 4028 rundll32.exe e57440e.exe PID 4028 wrote to memory of 4212 4028 rundll32.exe e576afe.exe PID 4028 wrote to memory of 4212 4028 rundll32.exe e576afe.exe PID 4028 wrote to memory of 4212 4028 rundll32.exe e576afe.exe PID 884 wrote to memory of 784 884 e574287.exe fontdrvhost.exe PID 884 wrote to memory of 788 884 e574287.exe fontdrvhost.exe PID 884 wrote to memory of 316 884 e574287.exe dwm.exe PID 884 wrote to memory of 2808 884 e574287.exe sihost.exe PID 884 wrote to memory of 2852 884 e574287.exe svchost.exe PID 884 wrote to memory of 2180 884 e574287.exe taskhostw.exe PID 884 wrote to memory of 3500 884 e574287.exe Explorer.EXE PID 884 wrote to memory of 3668 884 e574287.exe svchost.exe PID 884 wrote to memory of 3840 884 e574287.exe DllHost.exe PID 884 wrote to memory of 3944 884 e574287.exe StartMenuExperienceHost.exe PID 884 wrote to memory of 4008 884 e574287.exe RuntimeBroker.exe PID 884 wrote to memory of 1044 884 e574287.exe SearchApp.exe PID 884 wrote to memory of 4076 884 e574287.exe RuntimeBroker.exe PID 884 wrote to memory of 2284 884 e574287.exe RuntimeBroker.exe PID 884 wrote to memory of 3992 884 e574287.exe TextInputHost.exe PID 884 wrote to memory of 2236 884 e574287.exe backgroundTaskHost.exe PID 884 wrote to memory of 3816 884 e574287.exe backgroundTaskHost.exe PID 884 wrote to memory of 1548 884 e574287.exe e57440e.exe PID 884 wrote to memory of 1548 884 e574287.exe e57440e.exe PID 884 wrote to memory of 1612 884 e574287.exe BackgroundTaskHost.exe PID 884 wrote to memory of 2208 884 e574287.exe RuntimeBroker.exe PID 884 wrote to memory of 4212 884 e574287.exe e576afe.exe PID 884 wrote to memory of 4212 884 e574287.exe e576afe.exe PID 884 wrote to memory of 2608 884 e574287.exe RuntimeBroker.exe PID 4212 wrote to memory of 784 4212 e576afe.exe fontdrvhost.exe PID 4212 wrote to memory of 788 4212 e576afe.exe fontdrvhost.exe PID 4212 wrote to memory of 316 4212 e576afe.exe dwm.exe PID 4212 wrote to memory of 2808 4212 e576afe.exe sihost.exe PID 4212 wrote to memory of 2852 4212 e576afe.exe svchost.exe PID 4212 wrote to memory of 2180 4212 e576afe.exe taskhostw.exe PID 4212 wrote to memory of 3500 4212 e576afe.exe Explorer.EXE PID 4212 wrote to memory of 3668 4212 e576afe.exe svchost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e574287.exee576afe.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576afe.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2808
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2852
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3500
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a991cbd4b23c71a49c53ad40295e36a0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a991cbd4b23c71a49c53ad40295e36a0_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Users\Admin\AppData\Local\Temp\e574287.exeC:\Users\Admin\AppData\Local\Temp\e574287.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:884
-
-
C:\Users\Admin\AppData\Local\Temp\e57440e.exeC:\Users\Admin\AppData\Local\Temp\e57440e.exe4⤵
- Executes dropped EXE
PID:1548
-
-
C:\Users\Admin\AppData\Local\Temp\e576afe.exeC:\Users\Admin\AppData\Local\Temp\e576afe.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4212
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3668
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3840
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3944
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4008
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1044
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4076
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2284
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3992
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2236
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3816
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:1612
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2208
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2608
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD503d75de4ca56a1210fb9cda623a8e0f9
SHA12744d74c3f2dce33f9791bfd1e0ce9676cba0970
SHA2567e0cdd7fb3eb8e885582f48b3e418e55aa928e12f121b9abb7025c9597cb124a
SHA512677f0ab8f79bcf57cdbae2a76e70190c1220f489cd214141f9e6f9dfd129cb12498a3d43dccd2bbc98b444f767336e94bf0e25c1331b2dc540043b5929fc45d0
-
Filesize
257B
MD59f97b399d9d5a422aede61db2940730c
SHA13156477072923b68d11e1af5cc5fa750896c51bf
SHA256d906c2c8b910fdc0841f50ccf235503cc5a42aea2fc1eaaa9916e87df33878e6
SHA5129a293cf27580f6d4ba8ef01b241518a4250753621a90fe928e09326668b9f8055c5c26629ead560c8b84b450ff2cb765b514f7c34ebaec9eac5877ab739deb51