Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2024 21:02
Static task
static1
Behavioral task
behavioral1
Sample
02e4e0e84719fa7fab4d7edd7e9f1550_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
02e4e0e84719fa7fab4d7edd7e9f1550_NeikiAnalytics.dll
-
Size
120KB
-
MD5
02e4e0e84719fa7fab4d7edd7e9f1550
-
SHA1
9bb5f2dbefe26aac9722a94053d73dd031928dd9
-
SHA256
1cb5393556b16bb379736e490a060fae90a160a12f530a01c6b60d4582f4b65b
-
SHA512
cf35d0fee50b84d00ca0cf69ef3fe9c1868439c7457fc18c0aa7a34f6e57863a6ceb44c6b33528f9a36c4ae37cdd2c2a0aed64016bf0b7b6040e0ff5c322dacb
-
SSDEEP
1536:MNUF5bAAqvGrFZXBMk4Joc9LcXZqdIhYD6DzsmLNEsPlEA5jSWqkEM3:aWxAf+PDX1YD63h+alEAsdkE
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5756da.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5756da.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5756da.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e573548.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e573548.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e573548.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573548.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5756da.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5756da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5756da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573548.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573548.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5756da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5756da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5756da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573548.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573548.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573548.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573548.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5756da.exe -
Executes dropped EXE 3 IoCs
pid Process 2308 e573548.exe 4452 e573652.exe 4260 e5756da.exe -
resource yara_rule behavioral2/memory/2308-6-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-9-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-10-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-29-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-22-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-28-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-27-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-31-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-21-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-8-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-36-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-37-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-38-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-39-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-40-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-50-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-51-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-60-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-62-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-63-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-65-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-66-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-69-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-71-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-74-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-75-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/2308-81-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/4260-113-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/4260-146-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573548.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5756da.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5756da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573548.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573548.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573548.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5756da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573548.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573548.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e573548.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5756da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5756da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5756da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5756da.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5756da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573548.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: e573548.exe File opened (read-only) \??\H: e5756da.exe File opened (read-only) \??\H: e573548.exe File opened (read-only) \??\N: e573548.exe File opened (read-only) \??\O: e573548.exe File opened (read-only) \??\E: e5756da.exe File opened (read-only) \??\L: e573548.exe File opened (read-only) \??\J: e573548.exe File opened (read-only) \??\G: e573548.exe File opened (read-only) \??\I: e573548.exe File opened (read-only) \??\K: e573548.exe File opened (read-only) \??\M: e573548.exe File opened (read-only) \??\G: e5756da.exe File opened (read-only) \??\E: e573548.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e573548.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e573548.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e573548.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e573587 e573548.exe File opened for modification C:\Windows\SYSTEM.INI e573548.exe File created C:\Windows\e5785ba e5756da.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2308 e573548.exe 2308 e573548.exe 2308 e573548.exe 2308 e573548.exe 4260 e5756da.exe 4260 e5756da.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe Token: SeDebugPrivilege 2308 e573548.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1844 wrote to memory of 2792 1844 rundll32.exe 81 PID 1844 wrote to memory of 2792 1844 rundll32.exe 81 PID 1844 wrote to memory of 2792 1844 rundll32.exe 81 PID 2792 wrote to memory of 2308 2792 rundll32.exe 82 PID 2792 wrote to memory of 2308 2792 rundll32.exe 82 PID 2792 wrote to memory of 2308 2792 rundll32.exe 82 PID 2308 wrote to memory of 788 2308 e573548.exe 8 PID 2308 wrote to memory of 796 2308 e573548.exe 9 PID 2308 wrote to memory of 60 2308 e573548.exe 13 PID 2308 wrote to memory of 2760 2308 e573548.exe 50 PID 2308 wrote to memory of 2824 2308 e573548.exe 51 PID 2308 wrote to memory of 3064 2308 e573548.exe 53 PID 2308 wrote to memory of 3452 2308 e573548.exe 57 PID 2308 wrote to memory of 3572 2308 e573548.exe 58 PID 2308 wrote to memory of 3764 2308 e573548.exe 59 PID 2308 wrote to memory of 3856 2308 e573548.exe 60 PID 2308 wrote to memory of 3920 2308 e573548.exe 61 PID 2308 wrote to memory of 4004 2308 e573548.exe 62 PID 2308 wrote to memory of 4160 2308 e573548.exe 63 PID 2308 wrote to memory of 4520 2308 e573548.exe 65 PID 2308 wrote to memory of 1144 2308 e573548.exe 75 PID 2308 wrote to memory of 1844 2308 e573548.exe 80 PID 2308 wrote to memory of 2792 2308 e573548.exe 81 PID 2308 wrote to memory of 2792 2308 e573548.exe 81 PID 2792 wrote to memory of 4452 2792 rundll32.exe 83 PID 2792 wrote to memory of 4452 2792 rundll32.exe 83 PID 2792 wrote to memory of 4452 2792 rundll32.exe 83 PID 2792 wrote to memory of 4260 2792 rundll32.exe 84 PID 2792 wrote to memory of 4260 2792 rundll32.exe 84 PID 2792 wrote to memory of 4260 2792 rundll32.exe 84 PID 2308 wrote to memory of 788 2308 e573548.exe 8 PID 2308 wrote to memory of 796 2308 e573548.exe 9 PID 2308 wrote to memory of 60 2308 e573548.exe 13 PID 2308 wrote to memory of 2760 2308 e573548.exe 50 PID 2308 wrote to memory of 2824 2308 e573548.exe 51 PID 2308 wrote to memory of 3064 2308 e573548.exe 53 PID 2308 wrote to memory of 3452 2308 e573548.exe 57 PID 2308 wrote to memory of 3572 2308 e573548.exe 58 PID 2308 wrote to memory of 3764 2308 e573548.exe 59 PID 2308 wrote to memory of 3856 2308 e573548.exe 60 PID 2308 wrote to memory of 3920 2308 e573548.exe 61 PID 2308 wrote to memory of 4004 2308 e573548.exe 62 PID 2308 wrote to memory of 4160 2308 e573548.exe 63 PID 2308 wrote to memory of 4520 2308 e573548.exe 65 PID 2308 wrote to memory of 1144 2308 e573548.exe 75 PID 2308 wrote to memory of 4452 2308 e573548.exe 83 PID 2308 wrote to memory of 4452 2308 e573548.exe 83 PID 2308 wrote to memory of 4260 2308 e573548.exe 84 PID 2308 wrote to memory of 4260 2308 e573548.exe 84 PID 4260 wrote to memory of 788 4260 e5756da.exe 8 PID 4260 wrote to memory of 796 4260 e5756da.exe 9 PID 4260 wrote to memory of 60 4260 e5756da.exe 13 PID 4260 wrote to memory of 2760 4260 e5756da.exe 50 PID 4260 wrote to memory of 2824 4260 e5756da.exe 51 PID 4260 wrote to memory of 3064 4260 e5756da.exe 53 PID 4260 wrote to memory of 3452 4260 e5756da.exe 57 PID 4260 wrote to memory of 3572 4260 e5756da.exe 58 PID 4260 wrote to memory of 3764 4260 e5756da.exe 59 PID 4260 wrote to memory of 3856 4260 e5756da.exe 60 PID 4260 wrote to memory of 3920 4260 e5756da.exe 61 PID 4260 wrote to memory of 4004 4260 e5756da.exe 62 PID 4260 wrote to memory of 4160 4260 e5756da.exe 63 PID 4260 wrote to memory of 4520 4260 e5756da.exe 65 PID 4260 wrote to memory of 1144 4260 e5756da.exe 75 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573548.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5756da.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2760
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2824
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3064
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\02e4e0e84719fa7fab4d7edd7e9f1550_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\02e4e0e84719fa7fab4d7edd7e9f1550_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\e573548.exeC:\Users\Admin\AppData\Local\Temp\e573548.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2308
-
-
C:\Users\Admin\AppData\Local\Temp\e573652.exeC:\Users\Admin\AppData\Local\Temp\e573652.exe4⤵
- Executes dropped EXE
PID:4452
-
-
C:\Users\Admin\AppData\Local\Temp\e5756da.exeC:\Users\Admin\AppData\Local\Temp\e5756da.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4260
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3572
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3764
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3856
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3920
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4004
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4160
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4520
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1144
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5978d1053b903620a373a7b1e298a866c
SHA19fdcfe163304695c7b850dd66103226fe5644185
SHA2565fe010405970b1f7f24ee7a6ac20ca0abe24828434e42ea288ca9938b3d228ed
SHA51266edec6bb585c1c03d788209f80d59735b2782bd918bee2e4ef30bea771b9e68466e772d200ceb83ca20e6f10f2a1577ee2994597528ab9948ed88bc8c5220d9
-
Filesize
257B
MD5946ff5631a30b23c2e71b1ab80316526
SHA10617ab09d30e85ba47456f05f72212a18cb6c522
SHA256da0dac266a674b396ded7ce9d7afe40595c66571449fd79eb836e5c01fcb3b4b
SHA512006fb17346521590da4acf06d37045b361f92b36efb6800339616abe4c4e79dad568c405fe88c6892f5c293e3138bdbd6c62c64a29e780c1819c91a2cfc7056d