Analysis
-
max time kernel
146s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 22:44
Static task
static1
Behavioral task
behavioral1
Sample
11c193469217ff54092e14cd0e641380_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
11c193469217ff54092e14cd0e641380_NeikiAnalytics.dll
-
Size
120KB
-
MD5
11c193469217ff54092e14cd0e641380
-
SHA1
bbcac625a0e9bebeedb0e83d3852edd8440a65b7
-
SHA256
069a33c68bba0aa179acc93e0346f3ca9d7e51d3920114c5d078c4bc98d2fc5d
-
SHA512
8ef991993fe471b08af273b8a73ef72785e3165fc797b0df6addf9019a040bee07cea6889de69056a697655cabd7178a58d08fba19fd2e7d31d023f0201c0cfb
-
SSDEEP
1536:oIuIZwvehOu9gY9vHCLpbZH4kEVhvBH0UZCzF5Y75lGrB52pXQp4K+5WGFCj:oIjwvej9N9PqivvpEZ5Y73Grayp4KJX
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e57e762.exee581279.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57e762.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57e762.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e581279.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e581279.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e581279.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57e762.exe -
Processes:
e57e762.exee581279.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e762.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e581279.exe -
Processes:
e57e762.exee581279.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e762.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e581279.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e581279.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e581279.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e581279.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e762.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e762.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e762.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e581279.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e762.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e762.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e581279.exe -
Executes dropped EXE 3 IoCs
Processes:
e57e762.exee57e89b.exee581279.exepid process 2888 e57e762.exe 2276 e57e89b.exe 4184 e581279.exe -
Processes:
resource yara_rule behavioral2/memory/2888-6-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-8-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-9-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-10-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-19-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-26-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-31-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-18-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-33-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-36-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-34-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-35-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-32-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-37-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-38-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-39-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-53-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-54-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-55-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-56-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-58-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-60-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-63-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-64-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/2888-69-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/4184-90-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4184-101-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/4184-145-0x00000000007D0000-0x000000000188A000-memory.dmp upx -
Processes:
e57e762.exee581279.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e762.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e762.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e581279.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e581279.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e762.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e762.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e762.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e581279.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e581279.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57e762.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e581279.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e762.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e581279.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e581279.exe -
Processes:
e57e762.exee581279.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e762.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e581279.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e57e762.exee581279.exedescription ioc process File opened (read-only) \??\E: e57e762.exe File opened (read-only) \??\J: e57e762.exe File opened (read-only) \??\L: e57e762.exe File opened (read-only) \??\G: e57e762.exe File opened (read-only) \??\K: e57e762.exe File opened (read-only) \??\M: e57e762.exe File opened (read-only) \??\E: e581279.exe File opened (read-only) \??\I: e581279.exe File opened (read-only) \??\J: e581279.exe File opened (read-only) \??\H: e57e762.exe File opened (read-only) \??\I: e57e762.exe File opened (read-only) \??\G: e581279.exe File opened (read-only) \??\H: e581279.exe -
Drops file in Windows directory 3 IoCs
Processes:
e57e762.exee581279.exedescription ioc process File created C:\Windows\e57e7b0 e57e762.exe File opened for modification C:\Windows\SYSTEM.INI e57e762.exe File created C:\Windows\e5839f7 e581279.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e57e762.exee581279.exepid process 2888 e57e762.exe 2888 e57e762.exe 2888 e57e762.exe 2888 e57e762.exe 4184 e581279.exe 4184 e581279.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e57e762.exedescription pid process Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe Token: SeDebugPrivilege 2888 e57e762.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee57e762.exedescription pid process target process PID 3688 wrote to memory of 2348 3688 rundll32.exe rundll32.exe PID 3688 wrote to memory of 2348 3688 rundll32.exe rundll32.exe PID 3688 wrote to memory of 2348 3688 rundll32.exe rundll32.exe PID 2348 wrote to memory of 2888 2348 rundll32.exe e57e762.exe PID 2348 wrote to memory of 2888 2348 rundll32.exe e57e762.exe PID 2348 wrote to memory of 2888 2348 rundll32.exe e57e762.exe PID 2888 wrote to memory of 780 2888 e57e762.exe fontdrvhost.exe PID 2888 wrote to memory of 788 2888 e57e762.exe fontdrvhost.exe PID 2888 wrote to memory of 316 2888 e57e762.exe dwm.exe PID 2888 wrote to memory of 2532 2888 e57e762.exe sihost.exe PID 2888 wrote to memory of 2564 2888 e57e762.exe svchost.exe PID 2888 wrote to memory of 2812 2888 e57e762.exe taskhostw.exe PID 2888 wrote to memory of 3448 2888 e57e762.exe Explorer.EXE PID 2888 wrote to memory of 3576 2888 e57e762.exe svchost.exe PID 2888 wrote to memory of 3744 2888 e57e762.exe DllHost.exe PID 2888 wrote to memory of 3840 2888 e57e762.exe StartMenuExperienceHost.exe PID 2888 wrote to memory of 3908 2888 e57e762.exe RuntimeBroker.exe PID 2888 wrote to memory of 3992 2888 e57e762.exe SearchApp.exe PID 2888 wrote to memory of 432 2888 e57e762.exe RuntimeBroker.exe PID 2888 wrote to memory of 2456 2888 e57e762.exe TextInputHost.exe PID 2888 wrote to memory of 4396 2888 e57e762.exe msedge.exe PID 2888 wrote to memory of 4468 2888 e57e762.exe msedge.exe PID 2888 wrote to memory of 3352 2888 e57e762.exe msedge.exe PID 2888 wrote to memory of 2392 2888 e57e762.exe msedge.exe PID 2888 wrote to memory of 3208 2888 e57e762.exe msedge.exe PID 2888 wrote to memory of 2920 2888 e57e762.exe RuntimeBroker.exe PID 2888 wrote to memory of 3144 2888 e57e762.exe RuntimeBroker.exe PID 2888 wrote to memory of 3340 2888 e57e762.exe backgroundTaskHost.exe PID 2888 wrote to memory of 4944 2888 e57e762.exe backgroundTaskHost.exe PID 2888 wrote to memory of 3688 2888 e57e762.exe rundll32.exe PID 2888 wrote to memory of 2348 2888 e57e762.exe rundll32.exe PID 2888 wrote to memory of 2348 2888 e57e762.exe rundll32.exe PID 2348 wrote to memory of 2276 2348 rundll32.exe e57e89b.exe PID 2348 wrote to memory of 2276 2348 rundll32.exe e57e89b.exe PID 2348 wrote to memory of 2276 2348 rundll32.exe e57e89b.exe PID 2888 wrote to memory of 780 2888 e57e762.exe fontdrvhost.exe PID 2888 wrote to memory of 788 2888 e57e762.exe fontdrvhost.exe PID 2888 wrote to memory of 316 2888 e57e762.exe dwm.exe PID 2888 wrote to memory of 2532 2888 e57e762.exe sihost.exe PID 2888 wrote to memory of 2564 2888 e57e762.exe svchost.exe PID 2888 wrote to memory of 2812 2888 e57e762.exe taskhostw.exe PID 2888 wrote to memory of 3448 2888 e57e762.exe Explorer.EXE PID 2888 wrote to memory of 3576 2888 e57e762.exe svchost.exe PID 2888 wrote to memory of 3744 2888 e57e762.exe DllHost.exe PID 2888 wrote to memory of 3840 2888 e57e762.exe StartMenuExperienceHost.exe PID 2888 wrote to memory of 3908 2888 e57e762.exe RuntimeBroker.exe PID 2888 wrote to memory of 3992 2888 e57e762.exe SearchApp.exe PID 2888 wrote to memory of 432 2888 e57e762.exe RuntimeBroker.exe PID 2888 wrote to memory of 2456 2888 e57e762.exe TextInputHost.exe PID 2888 wrote to memory of 4396 2888 e57e762.exe msedge.exe PID 2888 wrote to memory of 4468 2888 e57e762.exe msedge.exe PID 2888 wrote to memory of 3352 2888 e57e762.exe msedge.exe PID 2888 wrote to memory of 2392 2888 e57e762.exe msedge.exe PID 2888 wrote to memory of 3208 2888 e57e762.exe msedge.exe PID 2888 wrote to memory of 2920 2888 e57e762.exe RuntimeBroker.exe PID 2888 wrote to memory of 3144 2888 e57e762.exe RuntimeBroker.exe PID 2888 wrote to memory of 3340 2888 e57e762.exe backgroundTaskHost.exe PID 2888 wrote to memory of 4944 2888 e57e762.exe backgroundTaskHost.exe PID 2348 wrote to memory of 4184 2348 rundll32.exe e581279.exe PID 2348 wrote to memory of 4184 2348 rundll32.exe e581279.exe PID 2348 wrote to memory of 4184 2348 rundll32.exe e581279.exe PID 2888 wrote to memory of 3688 2888 e57e762.exe rundll32.exe PID 2888 wrote to memory of 2276 2888 e57e762.exe e57e89b.exe PID 2888 wrote to memory of 2276 2888 e57e762.exe e57e89b.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e57e762.exee581279.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e762.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e581279.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2564
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2812
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\11c193469217ff54092e14cd0e641380_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\11c193469217ff54092e14cd0e641380_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\e57e762.exeC:\Users\Admin\AppData\Local\Temp\e57e762.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2888
-
-
C:\Users\Admin\AppData\Local\Temp\e57e89b.exeC:\Users\Admin\AppData\Local\Temp\e57e89b.exe4⤵
- Executes dropped EXE
PID:2276
-
-
C:\Users\Admin\AppData\Local\Temp\e581279.exeC:\Users\Admin\AppData\Local\Temp\e581279.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:4184
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3576
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3744
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3992
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:432
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2456
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:4396
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.118 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=124.0.2478.80 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7ffcb30dceb8,0x7ffcb30dcec4,0x7ffcb30dced02⤵PID:4468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2284,i,17096020621006928097,15544233752327415349,262144 --variations-seed-version --mojo-platform-channel-handle=2280 /prefetch:22⤵PID:3352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1948,i,17096020621006928097,15544233752327415349,262144 --variations-seed-version --mojo-platform-channel-handle=2316 /prefetch:32⤵PID:2392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2464,i,17096020621006928097,15544233752327415349,262144 --variations-seed-version --mojo-platform-channel-handle=3328 /prefetch:82⤵PID:3208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3596,i,17096020621006928097,15544233752327415349,262144 --variations-seed-version --mojo-platform-channel-handle=3972 /prefetch:82⤵PID:3848
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2920
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3144
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3340
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4944
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:1616
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1052
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5bcb54cdd5fa96d544332a1cf357ef693
SHA1938a7fbfdc7374216e05218a2bddc58157572126
SHA256c112478ee7800f95c274eb4d010b8262dbf62524e2a7b8615f32df1620071a06
SHA512e6d6073ce387173d18e7f22739a665b0d9f0353f689d17341197cd03eb48a55b84b1ce186447a6bf7aefab786472c8253801adfbd9059ee9938ddf2c5de0a62b
-
Filesize
257B
MD598f55f25e97e7bd9698f193c6ea508ba
SHA1540a9f32f5ee70bedb4328d5830c0d0044f8272a
SHA25604093b06645ed29ebdaed3967c7cf66adf1b2e4216ee1e05ba09f92017a37875
SHA51270075a0f8801af3ed1c5867271d11d25937f8a138329fe0d145f0debdfd3ee8a4e90293bb7ba0afe66c0cc68b79b3fbf049f6656cce7ccc5b8a48c60140d9752