Analysis
-
max time kernel
131s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
19-05-2024 16:01
Static task
static1
Behavioral task
behavioral1
Sample
ebfca5eb1fe5314acf04624ea5227f80_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
ebfca5eb1fe5314acf04624ea5227f80_NeikiAnalytics.dll
-
Size
120KB
-
MD5
ebfca5eb1fe5314acf04624ea5227f80
-
SHA1
69d66ec0a3b94582bb713b9354eb39f3fcff034b
-
SHA256
b7536f7eec8be8da8b3ab2252ce1e750e4d631941ab286ad14b5ae76642ec494
-
SHA512
ebc07f8fa5ed88a9e3ac800f23671646e7adfc2d64f27354debc1fef5b8a0248cdf9d0504dce97678d8f354dab3f6d9870e24fbf3564765fe5b2a480ca286b7a
-
SSDEEP
3072:aK82bWuMCltyXLwXFYmK4M5V0PA0XXAJpKBSiT:asbWrStT6n4uV0PAeXAJpGT
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e580c20.exee583bac.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e580c20.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e580c20.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e580c20.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e583bac.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e583bac.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e583bac.exe -
Processes:
e580c20.exee583bac.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e580c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e583bac.exe -
Processes:
e580c20.exee583bac.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e580c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e580c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e580c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e583bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e583bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e583bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e583bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e580c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e580c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e580c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e583bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e583bac.exe -
Executes dropped EXE 3 IoCs
Processes:
e580c20.exee580d2a.exee583bac.exepid process 4224 e580c20.exe 212 e580d2a.exe 4496 e583bac.exe -
Processes:
resource yara_rule behavioral2/memory/4224-6-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-9-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-11-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-10-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-28-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-24-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-25-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-33-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-34-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-36-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-35-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-37-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-38-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-39-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-40-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-46-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-55-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-56-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-58-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-59-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-61-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-62-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-65-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4224-68-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4496-95-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4496-101-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4496-145-0x00000000007B0000-0x000000000186A000-memory.dmp upx -
Processes:
e580c20.exee583bac.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e580c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e580c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e583bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e580c20.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e580c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e583bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e580c20.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e583bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e583bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e583bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e583bac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e580c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e580c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e583bac.exe -
Processes:
e580c20.exee583bac.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e580c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e583bac.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e583bac.exee580c20.exedescription ioc process File opened (read-only) \??\J: e583bac.exe File opened (read-only) \??\E: e580c20.exe File opened (read-only) \??\K: e580c20.exe File opened (read-only) \??\I: e583bac.exe File opened (read-only) \??\E: e583bac.exe File opened (read-only) \??\G: e580c20.exe File opened (read-only) \??\J: e580c20.exe File opened (read-only) \??\L: e580c20.exe File opened (read-only) \??\M: e580c20.exe File opened (read-only) \??\H: e583bac.exe File opened (read-only) \??\H: e580c20.exe File opened (read-only) \??\I: e580c20.exe File opened (read-only) \??\G: e583bac.exe -
Drops file in Windows directory 3 IoCs
Processes:
e580c20.exee583bac.exedescription ioc process File created C:\Windows\e580c6f e580c20.exe File opened for modification C:\Windows\SYSTEM.INI e580c20.exe File created C:\Windows\e5862fb e583bac.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e580c20.exee583bac.exepid process 4224 e580c20.exe 4224 e580c20.exe 4224 e580c20.exe 4224 e580c20.exe 4496 e583bac.exe 4496 e583bac.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e580c20.exedescription pid process Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe Token: SeDebugPrivilege 4224 e580c20.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee580c20.exedescription pid process target process PID 5036 wrote to memory of 4916 5036 rundll32.exe rundll32.exe PID 5036 wrote to memory of 4916 5036 rundll32.exe rundll32.exe PID 5036 wrote to memory of 4916 5036 rundll32.exe rundll32.exe PID 4916 wrote to memory of 4224 4916 rundll32.exe e580c20.exe PID 4916 wrote to memory of 4224 4916 rundll32.exe e580c20.exe PID 4916 wrote to memory of 4224 4916 rundll32.exe e580c20.exe PID 4224 wrote to memory of 792 4224 e580c20.exe fontdrvhost.exe PID 4224 wrote to memory of 800 4224 e580c20.exe fontdrvhost.exe PID 4224 wrote to memory of 380 4224 e580c20.exe dwm.exe PID 4224 wrote to memory of 2684 4224 e580c20.exe sihost.exe PID 4224 wrote to memory of 2780 4224 e580c20.exe svchost.exe PID 4224 wrote to memory of 3024 4224 e580c20.exe taskhostw.exe PID 4224 wrote to memory of 3504 4224 e580c20.exe Explorer.EXE PID 4224 wrote to memory of 3636 4224 e580c20.exe svchost.exe PID 4224 wrote to memory of 3812 4224 e580c20.exe DllHost.exe PID 4224 wrote to memory of 3904 4224 e580c20.exe StartMenuExperienceHost.exe PID 4224 wrote to memory of 3972 4224 e580c20.exe RuntimeBroker.exe PID 4224 wrote to memory of 4068 4224 e580c20.exe SearchApp.exe PID 4224 wrote to memory of 4164 4224 e580c20.exe RuntimeBroker.exe PID 4224 wrote to memory of 4684 4224 e580c20.exe TextInputHost.exe PID 4224 wrote to memory of 468 4224 e580c20.exe msedge.exe PID 4224 wrote to memory of 532 4224 e580c20.exe msedge.exe PID 4224 wrote to memory of 1616 4224 e580c20.exe msedge.exe PID 4224 wrote to memory of 5024 4224 e580c20.exe msedge.exe PID 4224 wrote to memory of 884 4224 e580c20.exe msedge.exe PID 4224 wrote to memory of 2256 4224 e580c20.exe RuntimeBroker.exe PID 4224 wrote to memory of 3148 4224 e580c20.exe backgroundTaskHost.exe PID 4224 wrote to memory of 4108 4224 e580c20.exe backgroundTaskHost.exe PID 4224 wrote to memory of 5036 4224 e580c20.exe rundll32.exe PID 4224 wrote to memory of 4916 4224 e580c20.exe rundll32.exe PID 4224 wrote to memory of 4916 4224 e580c20.exe rundll32.exe PID 4916 wrote to memory of 212 4916 rundll32.exe e580d2a.exe PID 4916 wrote to memory of 212 4916 rundll32.exe e580d2a.exe PID 4916 wrote to memory of 212 4916 rundll32.exe e580d2a.exe PID 4224 wrote to memory of 792 4224 e580c20.exe fontdrvhost.exe PID 4224 wrote to memory of 800 4224 e580c20.exe fontdrvhost.exe PID 4224 wrote to memory of 380 4224 e580c20.exe dwm.exe PID 4224 wrote to memory of 2684 4224 e580c20.exe sihost.exe PID 4224 wrote to memory of 2780 4224 e580c20.exe svchost.exe PID 4224 wrote to memory of 3024 4224 e580c20.exe taskhostw.exe PID 4224 wrote to memory of 3504 4224 e580c20.exe Explorer.EXE PID 4224 wrote to memory of 3636 4224 e580c20.exe svchost.exe PID 4224 wrote to memory of 3812 4224 e580c20.exe DllHost.exe PID 4224 wrote to memory of 3904 4224 e580c20.exe StartMenuExperienceHost.exe PID 4224 wrote to memory of 3972 4224 e580c20.exe RuntimeBroker.exe PID 4224 wrote to memory of 4068 4224 e580c20.exe SearchApp.exe PID 4224 wrote to memory of 4164 4224 e580c20.exe RuntimeBroker.exe PID 4224 wrote to memory of 4684 4224 e580c20.exe TextInputHost.exe PID 4224 wrote to memory of 468 4224 e580c20.exe msedge.exe PID 4224 wrote to memory of 532 4224 e580c20.exe msedge.exe PID 4224 wrote to memory of 1616 4224 e580c20.exe msedge.exe PID 4224 wrote to memory of 5024 4224 e580c20.exe msedge.exe PID 4224 wrote to memory of 884 4224 e580c20.exe msedge.exe PID 4224 wrote to memory of 2256 4224 e580c20.exe RuntimeBroker.exe PID 4224 wrote to memory of 3148 4224 e580c20.exe backgroundTaskHost.exe PID 4224 wrote to memory of 4108 4224 e580c20.exe backgroundTaskHost.exe PID 4224 wrote to memory of 5036 4224 e580c20.exe rundll32.exe PID 4224 wrote to memory of 212 4224 e580c20.exe e580d2a.exe PID 4224 wrote to memory of 212 4224 e580c20.exe e580d2a.exe PID 4224 wrote to memory of 1612 4224 e580c20.exe msedge.exe PID 4224 wrote to memory of 2056 4224 e580c20.exe RuntimeBroker.exe PID 4224 wrote to memory of 844 4224 e580c20.exe RuntimeBroker.exe PID 4916 wrote to memory of 4496 4916 rundll32.exe e583bac.exe PID 4916 wrote to memory of 4496 4916 rundll32.exe e583bac.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e580c20.exee583bac.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e580c20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e583bac.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2780
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3024
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3504
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ebfca5eb1fe5314acf04624ea5227f80_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ebfca5eb1fe5314acf04624ea5227f80_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Users\Admin\AppData\Local\Temp\e580c20.exeC:\Users\Admin\AppData\Local\Temp\e580c20.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4224
-
-
C:\Users\Admin\AppData\Local\Temp\e580d2a.exeC:\Users\Admin\AppData\Local\Temp\e580d2a.exe4⤵
- Executes dropped EXE
PID:212
-
-
C:\Users\Admin\AppData\Local\Temp\e583bac.exeC:\Users\Admin\AppData\Local\Temp\e583bac.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:4496
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3636
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3812
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3904
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3972
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4068
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4164
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4684
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:468
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.118 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=124.0.2478.80 --initial-client-data=0x238,0x23c,0x240,0x234,0x25c,0x7ff9889bceb8,0x7ff9889bcec4,0x7ff9889bced02⤵PID:532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2300,i,11746347647270949551,7786733067759450703,262144 --variations-seed-version --mojo-platform-channel-handle=2296 /prefetch:22⤵PID:1616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1936,i,11746347647270949551,7786733067759450703,262144 --variations-seed-version --mojo-platform-channel-handle=2532 /prefetch:32⤵PID:5024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2408,i,11746347647270949551,7786733067759450703,262144 --variations-seed-version --mojo-platform-channel-handle=3312 /prefetch:82⤵PID:884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1504,i,11746347647270949551,7786733067759450703,262144 --variations-seed-version --mojo-platform-channel-handle=1288 /prefetch:82⤵PID:1612
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2256
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3148
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4108
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2056
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:844
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD583ba9a6df62dc7feaa3cd75a79cc5fcc
SHA137ed27be3fbbb254bc9f3aff2b5182c8b2d516a4
SHA25611ca568df897952a6f1b3bd146adf2f1f47c4bf776f4a88a17a3a77e633b01c5
SHA5124970493956aa717dd56d02eb30af0efbf79859eaa795137705fcf2b527d13c47db845774332096781639babad6a892df48580f096aac55c16e01ddbd78e9a6e6
-
Filesize
257B
MD5b0cf52e579f853c386bfca5ebd48c7ba
SHA138b17cffb60221f4dbdbe6cc4015fc15b0952778
SHA256df9471032810e7142b411715658c7e0675f8b0ac9f5e2b8a154e8a44aa0bc973
SHA5129429207fa47b8ebc652dc5c250fa2480fd84c55e1b53ff10352cde155ba27b91a36e5cafdf0ff0613423e998863578174e5fe02e9778ca71294c31ee7c56ff07