Analysis
-
max time kernel
141s -
max time network
110s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
29-06-2024 15:02
Static task
static1
Behavioral task
behavioral1
Sample
b064e4d47eaf54123cedd70576c480f26e50676552d611f381184f87d31ac3ee_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
b064e4d47eaf54123cedd70576c480f26e50676552d611f381184f87d31ac3ee_NeikiAnalytics.dll
-
Size
120KB
-
MD5
959f6e3872de1c2c46cb5ab255d9e230
-
SHA1
281ddb475e97ecc9b6ea55130f598ada6861a50c
-
SHA256
b064e4d47eaf54123cedd70576c480f26e50676552d611f381184f87d31ac3ee
-
SHA512
6856d6d867a1f35ae8c48835d220d9228ff26607e32666f8d03507ce4aebdb6003d54aa10629b41fabf5d5786b66b3b20d42d921f544f322a5839680252f11ac
-
SSDEEP
3072:xobMMkfLUJeCuP1bh4OAbkFd2+FO85lKpwvxbQqUiz:mIpfLBbhHAb8Z7aCvZ1Ui
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e575d62.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e575d62.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e578165.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e578165.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e578165.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578165.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e578165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e578165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e578165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e578165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e578165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e578165.exe -
Executes dropped EXE 3 IoCs
pid Process 1836 e575d62.exe 3552 e575e5c.exe 3604 e578165.exe -
resource yara_rule behavioral2/memory/1836-6-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-10-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-8-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-11-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-12-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-27-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-32-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-28-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-31-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-9-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-36-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-37-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-38-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-39-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-40-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-42-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-43-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-53-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-62-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-63-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-65-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-68-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-70-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-72-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-73-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-75-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-74-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-76-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/1836-77-0x0000000000860000-0x000000000191A000-memory.dmp upx behavioral2/memory/3604-117-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/3604-131-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e578165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e578165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e578165.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e578165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575d62.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e578165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e578165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e578165.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575d62.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: e575d62.exe File opened (read-only) \??\O: e575d62.exe File opened (read-only) \??\L: e575d62.exe File opened (read-only) \??\N: e575d62.exe File opened (read-only) \??\E: e575d62.exe File opened (read-only) \??\G: e575d62.exe File opened (read-only) \??\H: e575d62.exe File opened (read-only) \??\I: e575d62.exe File opened (read-only) \??\J: e575d62.exe File opened (read-only) \??\K: e575d62.exe File opened (read-only) \??\P: e575d62.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e575d62.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e575d62.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e575d62.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e575dcf e575d62.exe File opened for modification C:\Windows\SYSTEM.INI e575d62.exe File created C:\Windows\e57d188 e578165.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1836 e575d62.exe 1836 e575d62.exe 1836 e575d62.exe 1836 e575d62.exe 3604 e578165.exe 3604 e578165.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe Token: SeDebugPrivilege 1836 e575d62.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1936 wrote to memory of 848 1936 rundll32.exe 85 PID 1936 wrote to memory of 848 1936 rundll32.exe 85 PID 1936 wrote to memory of 848 1936 rundll32.exe 85 PID 848 wrote to memory of 1836 848 rundll32.exe 86 PID 848 wrote to memory of 1836 848 rundll32.exe 86 PID 848 wrote to memory of 1836 848 rundll32.exe 86 PID 1836 wrote to memory of 808 1836 e575d62.exe 9 PID 1836 wrote to memory of 812 1836 e575d62.exe 10 PID 1836 wrote to memory of 380 1836 e575d62.exe 13 PID 1836 wrote to memory of 2652 1836 e575d62.exe 44 PID 1836 wrote to memory of 2664 1836 e575d62.exe 45 PID 1836 wrote to memory of 2868 1836 e575d62.exe 52 PID 1836 wrote to memory of 3368 1836 e575d62.exe 56 PID 1836 wrote to memory of 3516 1836 e575d62.exe 57 PID 1836 wrote to memory of 3708 1836 e575d62.exe 58 PID 1836 wrote to memory of 3796 1836 e575d62.exe 59 PID 1836 wrote to memory of 3868 1836 e575d62.exe 60 PID 1836 wrote to memory of 3992 1836 e575d62.exe 61 PID 1836 wrote to memory of 3404 1836 e575d62.exe 62 PID 1836 wrote to memory of 2492 1836 e575d62.exe 64 PID 1836 wrote to memory of 2552 1836 e575d62.exe 75 PID 1836 wrote to memory of 540 1836 e575d62.exe 82 PID 1836 wrote to memory of 1764 1836 e575d62.exe 83 PID 1836 wrote to memory of 1936 1836 e575d62.exe 84 PID 1836 wrote to memory of 848 1836 e575d62.exe 85 PID 1836 wrote to memory of 848 1836 e575d62.exe 85 PID 848 wrote to memory of 3552 848 rundll32.exe 87 PID 848 wrote to memory of 3552 848 rundll32.exe 87 PID 848 wrote to memory of 3552 848 rundll32.exe 87 PID 848 wrote to memory of 3604 848 rundll32.exe 96 PID 848 wrote to memory of 3604 848 rundll32.exe 96 PID 848 wrote to memory of 3604 848 rundll32.exe 96 PID 1836 wrote to memory of 808 1836 e575d62.exe 9 PID 1836 wrote to memory of 812 1836 e575d62.exe 10 PID 1836 wrote to memory of 380 1836 e575d62.exe 13 PID 1836 wrote to memory of 2652 1836 e575d62.exe 44 PID 1836 wrote to memory of 2664 1836 e575d62.exe 45 PID 1836 wrote to memory of 2868 1836 e575d62.exe 52 PID 1836 wrote to memory of 3368 1836 e575d62.exe 56 PID 1836 wrote to memory of 3516 1836 e575d62.exe 57 PID 1836 wrote to memory of 3708 1836 e575d62.exe 58 PID 1836 wrote to memory of 3796 1836 e575d62.exe 59 PID 1836 wrote to memory of 3868 1836 e575d62.exe 60 PID 1836 wrote to memory of 3992 1836 e575d62.exe 61 PID 1836 wrote to memory of 3404 1836 e575d62.exe 62 PID 1836 wrote to memory of 2492 1836 e575d62.exe 64 PID 1836 wrote to memory of 2552 1836 e575d62.exe 75 PID 1836 wrote to memory of 540 1836 e575d62.exe 82 PID 1836 wrote to memory of 1764 1836 e575d62.exe 83 PID 1836 wrote to memory of 3552 1836 e575d62.exe 87 PID 1836 wrote to memory of 3552 1836 e575d62.exe 87 PID 1836 wrote to memory of 3088 1836 e575d62.exe 89 PID 1836 wrote to memory of 3148 1836 e575d62.exe 90 PID 1836 wrote to memory of 3604 1836 e575d62.exe 96 PID 1836 wrote to memory of 3604 1836 e575d62.exe 96 PID 3604 wrote to memory of 808 3604 e578165.exe 9 PID 3604 wrote to memory of 812 3604 e578165.exe 10 PID 3604 wrote to memory of 380 3604 e578165.exe 13 PID 3604 wrote to memory of 2652 3604 e578165.exe 44 PID 3604 wrote to memory of 2664 3604 e578165.exe 45 PID 3604 wrote to memory of 2868 3604 e578165.exe 52 PID 3604 wrote to memory of 3368 3604 e578165.exe 56 PID 3604 wrote to memory of 3516 3604 e578165.exe 57 PID 3604 wrote to memory of 3708 3604 e578165.exe 58 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575d62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578165.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:812
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2868
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3368
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b064e4d47eaf54123cedd70576c480f26e50676552d611f381184f87d31ac3ee_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b064e4d47eaf54123cedd70576c480f26e50676552d611f381184f87d31ac3ee_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Users\Admin\AppData\Local\Temp\e575d62.exeC:\Users\Admin\AppData\Local\Temp\e575d62.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1836
-
-
C:\Users\Admin\AppData\Local\Temp\e575e5c.exeC:\Users\Admin\AppData\Local\Temp\e575e5c.exe4⤵
- Executes dropped EXE
PID:3552
-
-
C:\Users\Admin\AppData\Local\Temp\e578165.exeC:\Users\Admin\AppData\Local\Temp\e578165.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3604
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3516
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3708
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3796
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3868
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3992
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3404
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2492
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2552
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:540
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1764
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3088
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3148
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5193e053a835a698d78894dc256459b59
SHA133cfff226050220b3fdaee30a4e7ef0cfeae4d38
SHA2565ac9110bce19897027dc3c8a2bd17de961ebc5b4668bd86b5ccdb253deeb6b50
SHA512b934dac8a366b7868101ef9416f9a75f89da7e7c06f73069f15369d1b060b0c7148e345710827556e6bd629ff66ee60e29acf3b01117fb16cbe2b20a7e4ca6f7
-
Filesize
256B
MD53845f3dff7f834db0912022bf559cc42
SHA12285c06828ccc12082cda9a2fe7a088813f6dbb4
SHA25691d62703637412c95c385f9b68c123b6e16e30369d092e6df54e10810124358a
SHA5123615dab61ae2c303d4959d8c439b4ad1c95fcc8c9f683c44c8f955a9f62ca4868638ffb92343310b0f8ac9850e4f975dcb1ba3a7e69347487a7c7fe4e1d866e6