Analysis
-
max time kernel
145s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 23:05
Static task
static1
Behavioral task
behavioral1
Sample
149a1b5c4a45b9773e70f0d1160479a0_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
149a1b5c4a45b9773e70f0d1160479a0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
149a1b5c4a45b9773e70f0d1160479a0
-
SHA1
7c2d9a5590929f26f7fbe1d577d855767107b4b5
-
SHA256
2acbf4c90d074db6004ae8b0d2250965e8a95f1f144d47196245256b21c1dc83
-
SHA512
d075f1921da508e857973fc6bcac36886285dcf29965772f3d3aedb766b3120272ac4c32a40724fe5476434b091565d3f10727dd775ddd9dec3f4d55ba43f854
-
SSDEEP
3072:bwDZYTlhrcjk8lxC4VD1uTy9u524jeHp4:bwDYhrek4pV5gyu5l6p
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e57518b.exee5753ec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57518b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5753ec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5753ec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5753ec.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57518b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57518b.exe -
Processes:
e57518b.exee5753ec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57518b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5753ec.exe -
Processes:
e5753ec.exee57518b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5753ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57518b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57518b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5753ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5753ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5753ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5753ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5753ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57518b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57518b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57518b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57518b.exe -
Executes dropped EXE 3 IoCs
Processes:
e57518b.exee5753ec.exee577aae.exepid process 3528 e57518b.exe 1672 e5753ec.exe 4992 e577aae.exe -
Processes:
resource yara_rule behavioral2/memory/3528-6-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-11-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-10-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-9-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-8-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-12-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-19-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-18-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-21-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-22-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-20-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-36-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-38-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-39-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-55-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-56-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-58-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-59-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-60-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-61-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-64-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-65-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/3528-67-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1672-98-0x0000000000BA0000-0x0000000001C5A000-memory.dmp upx behavioral2/memory/1672-95-0x0000000000BA0000-0x0000000001C5A000-memory.dmp upx behavioral2/memory/1672-91-0x0000000000BA0000-0x0000000001C5A000-memory.dmp upx behavioral2/memory/1672-87-0x0000000000BA0000-0x0000000001C5A000-memory.dmp upx behavioral2/memory/1672-90-0x0000000000BA0000-0x0000000001C5A000-memory.dmp upx behavioral2/memory/1672-89-0x0000000000BA0000-0x0000000001C5A000-memory.dmp upx behavioral2/memory/1672-116-0x0000000000BA0000-0x0000000001C5A000-memory.dmp upx -
Processes:
e57518b.exee5753ec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57518b.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57518b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5753ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5753ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57518b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5753ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57518b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57518b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5753ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57518b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57518b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5753ec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5753ec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5753ec.exe -
Processes:
e57518b.exee5753ec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57518b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5753ec.exe -
Enumerates connected drives 3 TTPs 6 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e57518b.exedescription ioc process File opened (read-only) \??\E: e57518b.exe File opened (read-only) \??\G: e57518b.exe File opened (read-only) \??\H: e57518b.exe File opened (read-only) \??\I: e57518b.exe File opened (read-only) \??\J: e57518b.exe File opened (read-only) \??\K: e57518b.exe -
Drops file in Windows directory 3 IoCs
Processes:
e57518b.exee5753ec.exedescription ioc process File created C:\Windows\e5751f8 e57518b.exe File opened for modification C:\Windows\SYSTEM.INI e57518b.exe File created C:\Windows\e57a2c8 e5753ec.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e57518b.exee5753ec.exepid process 3528 e57518b.exe 3528 e57518b.exe 3528 e57518b.exe 3528 e57518b.exe 1672 e5753ec.exe 1672 e5753ec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e57518b.exedescription pid process Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe Token: SeDebugPrivilege 3528 e57518b.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee57518b.exee5753ec.exedescription pid process target process PID 3912 wrote to memory of 4728 3912 rundll32.exe rundll32.exe PID 3912 wrote to memory of 4728 3912 rundll32.exe rundll32.exe PID 3912 wrote to memory of 4728 3912 rundll32.exe rundll32.exe PID 4728 wrote to memory of 3528 4728 rundll32.exe e57518b.exe PID 4728 wrote to memory of 3528 4728 rundll32.exe e57518b.exe PID 4728 wrote to memory of 3528 4728 rundll32.exe e57518b.exe PID 3528 wrote to memory of 788 3528 e57518b.exe fontdrvhost.exe PID 3528 wrote to memory of 792 3528 e57518b.exe fontdrvhost.exe PID 3528 wrote to memory of 1020 3528 e57518b.exe dwm.exe PID 3528 wrote to memory of 2992 3528 e57518b.exe sihost.exe PID 3528 wrote to memory of 3020 3528 e57518b.exe svchost.exe PID 3528 wrote to memory of 2280 3528 e57518b.exe taskhostw.exe PID 3528 wrote to memory of 3372 3528 e57518b.exe Explorer.EXE PID 3528 wrote to memory of 3548 3528 e57518b.exe svchost.exe PID 3528 wrote to memory of 3760 3528 e57518b.exe DllHost.exe PID 3528 wrote to memory of 3856 3528 e57518b.exe StartMenuExperienceHost.exe PID 3528 wrote to memory of 3956 3528 e57518b.exe RuntimeBroker.exe PID 3528 wrote to memory of 4060 3528 e57518b.exe SearchApp.exe PID 3528 wrote to memory of 4116 3528 e57518b.exe RuntimeBroker.exe PID 3528 wrote to memory of 4712 3528 e57518b.exe RuntimeBroker.exe PID 3528 wrote to memory of 3980 3528 e57518b.exe TextInputHost.exe PID 3528 wrote to memory of 4476 3528 e57518b.exe backgroundTaskHost.exe PID 3528 wrote to memory of 2388 3528 e57518b.exe backgroundTaskHost.exe PID 3528 wrote to memory of 3912 3528 e57518b.exe rundll32.exe PID 3528 wrote to memory of 4728 3528 e57518b.exe rundll32.exe PID 3528 wrote to memory of 4728 3528 e57518b.exe rundll32.exe PID 4728 wrote to memory of 1672 4728 rundll32.exe e5753ec.exe PID 4728 wrote to memory of 1672 4728 rundll32.exe e5753ec.exe PID 4728 wrote to memory of 1672 4728 rundll32.exe e5753ec.exe PID 4728 wrote to memory of 4992 4728 rundll32.exe e577aae.exe PID 4728 wrote to memory of 4992 4728 rundll32.exe e577aae.exe PID 4728 wrote to memory of 4992 4728 rundll32.exe e577aae.exe PID 3528 wrote to memory of 788 3528 e57518b.exe fontdrvhost.exe PID 3528 wrote to memory of 792 3528 e57518b.exe fontdrvhost.exe PID 3528 wrote to memory of 1020 3528 e57518b.exe dwm.exe PID 3528 wrote to memory of 2992 3528 e57518b.exe sihost.exe PID 3528 wrote to memory of 3020 3528 e57518b.exe svchost.exe PID 3528 wrote to memory of 2280 3528 e57518b.exe taskhostw.exe PID 3528 wrote to memory of 3372 3528 e57518b.exe Explorer.EXE PID 3528 wrote to memory of 3548 3528 e57518b.exe svchost.exe PID 3528 wrote to memory of 3760 3528 e57518b.exe DllHost.exe PID 3528 wrote to memory of 3856 3528 e57518b.exe StartMenuExperienceHost.exe PID 3528 wrote to memory of 3956 3528 e57518b.exe RuntimeBroker.exe PID 3528 wrote to memory of 4060 3528 e57518b.exe SearchApp.exe PID 3528 wrote to memory of 4116 3528 e57518b.exe RuntimeBroker.exe PID 3528 wrote to memory of 4712 3528 e57518b.exe RuntimeBroker.exe PID 3528 wrote to memory of 3980 3528 e57518b.exe TextInputHost.exe PID 3528 wrote to memory of 4476 3528 e57518b.exe backgroundTaskHost.exe PID 3528 wrote to memory of 2388 3528 e57518b.exe backgroundTaskHost.exe PID 3528 wrote to memory of 1672 3528 e57518b.exe e5753ec.exe PID 3528 wrote to memory of 1672 3528 e57518b.exe e5753ec.exe PID 3528 wrote to memory of 2324 3528 e57518b.exe RuntimeBroker.exe PID 3528 wrote to memory of 4992 3528 e57518b.exe e577aae.exe PID 3528 wrote to memory of 4992 3528 e57518b.exe e577aae.exe PID 3528 wrote to memory of 436 3528 e57518b.exe RuntimeBroker.exe PID 1672 wrote to memory of 788 1672 e5753ec.exe fontdrvhost.exe PID 1672 wrote to memory of 792 1672 e5753ec.exe fontdrvhost.exe PID 1672 wrote to memory of 1020 1672 e5753ec.exe dwm.exe PID 1672 wrote to memory of 2992 1672 e5753ec.exe sihost.exe PID 1672 wrote to memory of 3020 1672 e5753ec.exe svchost.exe PID 1672 wrote to memory of 2280 1672 e5753ec.exe taskhostw.exe PID 1672 wrote to memory of 3372 1672 e5753ec.exe Explorer.EXE PID 1672 wrote to memory of 3548 1672 e5753ec.exe svchost.exe PID 1672 wrote to memory of 3760 1672 e5753ec.exe DllHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e57518b.exee5753ec.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57518b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5753ec.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3020
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2280
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3372
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\149a1b5c4a45b9773e70f0d1160479a0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\149a1b5c4a45b9773e70f0d1160479a0_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\e57518b.exeC:\Users\Admin\AppData\Local\Temp\e57518b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3528
-
-
C:\Users\Admin\AppData\Local\Temp\e5753ec.exeC:\Users\Admin\AppData\Local\Temp\e5753ec.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1672
-
-
C:\Users\Admin\AppData\Local\Temp\e577aae.exeC:\Users\Admin\AppData\Local\Temp\e577aae.exe4⤵
- Executes dropped EXE
PID:4992
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3548
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3760
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3856
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3956
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4060
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4116
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4712
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3980
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4476
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2388
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2324
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:436
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5d3fe956e33f2086342d97dc6ca39d8aa
SHA152a111cf63e57c7947db8fd245dff138ad91a863
SHA256642932d20410d9ecc313c0593a80fd88f80b9dde9e3a79cbbdddd10975a4a8ec
SHA5129d2fb17e32dc848c43dcf558d94cad56c81eb2803922e2dd4692cadfbeb7f75eecbc58a0a6eb9e89e8beb2d7b8e34d38f1172a34e77a77f1bc0112c8e86f1c8a
-
Filesize
257B
MD5beb650870aa58cbfcfcc551717b9250f
SHA1d866a65bb6a3138f0fced946aa51cf5d6bfe49b0
SHA2567737b4df308dbc22d9817792d7977a9d3aa45b065fbda6a4768ccc6efefd27f0
SHA512808f2d6f14701d5f186e139e2c7254c29b2f80599e33cdf0817dd9c6bf6ad623b5336f5a0865cd83f79e61d9a828d2fe59d957052c96d85bffaffd6c8776aad5