Analysis
-
max time kernel
125s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
14-06-2024 09:42
Static task
static1
Behavioral task
behavioral1
Sample
b52e97bd8c0bfae2dd114a37618ca270_NeikiAnalytics.dll
Resource
win7-20240611-en
General
-
Target
b52e97bd8c0bfae2dd114a37618ca270_NeikiAnalytics.dll
-
Size
120KB
-
MD5
b52e97bd8c0bfae2dd114a37618ca270
-
SHA1
b55a01cb4f89fb02b4b4ba708ceb8e12d1ae5214
-
SHA256
4d1d370b289d329c17a590802f7d1f565aedfd4badc94cd90571b23605a636c0
-
SHA512
0b7078835918a02c960ef8ae7b7afd2cd1980a11dc18b1572176066273adc24c3ece5ab8aae6d7827ffc45855bd98c0060dd55cb3dd0279a37e82b1fc8ce03d8
-
SSDEEP
1536:V5EJhVRb464rgYQcTUCahJ9PpNAcLuC5ZFC+e3vHQpTDS0c4EvE3X5pBK6+nsDs:VmjklbUhjvASY1opTW0c4EvE3DBKM
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57d06f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57d06f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57d06f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57ee86.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57ee86.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57ee86.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d06f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ee86.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d06f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d06f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ee86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d06f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d06f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ee86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ee86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ee86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ee86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ee86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d06f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d06f.exe -
Executes dropped EXE 3 IoCs
pid Process 1424 e57d06f.exe 1956 e57d1c7.exe 2756 e57ee86.exe -
resource yara_rule behavioral2/memory/1424-6-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-9-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-8-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-14-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-12-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-32-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-27-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-13-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-33-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-10-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-38-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-37-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-39-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-40-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-41-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-51-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-52-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-62-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-63-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-64-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-67-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-69-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-70-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-73-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-74-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-75-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-82-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-83-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1424-89-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/2756-125-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/2756-152-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d06f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57ee86.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57ee86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d06f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d06f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57d06f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57ee86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57ee86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d06f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d06f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d06f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57ee86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57ee86.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57ee86.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d06f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ee86.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e57d06f.exe File opened (read-only) \??\P: e57d06f.exe File opened (read-only) \??\H: e57d06f.exe File opened (read-only) \??\L: e57d06f.exe File opened (read-only) \??\N: e57d06f.exe File opened (read-only) \??\E: e57ee86.exe File opened (read-only) \??\Q: e57d06f.exe File opened (read-only) \??\G: e57ee86.exe File opened (read-only) \??\G: e57d06f.exe File opened (read-only) \??\I: e57d06f.exe File opened (read-only) \??\J: e57d06f.exe File opened (read-only) \??\K: e57d06f.exe File opened (read-only) \??\M: e57d06f.exe File opened (read-only) \??\O: e57d06f.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e57d06f.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57d06f.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57d06f.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e58215e e57ee86.exe File created C:\Windows\e57d0dd e57d06f.exe File opened for modification C:\Windows\SYSTEM.INI e57d06f.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1424 e57d06f.exe 1424 e57d06f.exe 1424 e57d06f.exe 1424 e57d06f.exe 2756 e57ee86.exe 2756 e57ee86.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe Token: SeDebugPrivilege 1424 e57d06f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3888 wrote to memory of 3228 3888 rundll32.exe 89 PID 3888 wrote to memory of 3228 3888 rundll32.exe 89 PID 3888 wrote to memory of 3228 3888 rundll32.exe 89 PID 3228 wrote to memory of 1424 3228 rundll32.exe 90 PID 3228 wrote to memory of 1424 3228 rundll32.exe 90 PID 3228 wrote to memory of 1424 3228 rundll32.exe 90 PID 1424 wrote to memory of 776 1424 e57d06f.exe 8 PID 1424 wrote to memory of 780 1424 e57d06f.exe 9 PID 1424 wrote to memory of 316 1424 e57d06f.exe 13 PID 1424 wrote to memory of 2700 1424 e57d06f.exe 45 PID 1424 wrote to memory of 2712 1424 e57d06f.exe 46 PID 1424 wrote to memory of 2832 1424 e57d06f.exe 49 PID 1424 wrote to memory of 3416 1424 e57d06f.exe 56 PID 1424 wrote to memory of 3596 1424 e57d06f.exe 57 PID 1424 wrote to memory of 3784 1424 e57d06f.exe 58 PID 1424 wrote to memory of 3872 1424 e57d06f.exe 59 PID 1424 wrote to memory of 3940 1424 e57d06f.exe 60 PID 1424 wrote to memory of 4020 1424 e57d06f.exe 61 PID 1424 wrote to memory of 2952 1424 e57d06f.exe 62 PID 1424 wrote to memory of 4204 1424 e57d06f.exe 74 PID 1424 wrote to memory of 4308 1424 e57d06f.exe 76 PID 1424 wrote to memory of 5084 1424 e57d06f.exe 77 PID 1424 wrote to memory of 3992 1424 e57d06f.exe 78 PID 1424 wrote to memory of 384 1424 e57d06f.exe 79 PID 1424 wrote to memory of 860 1424 e57d06f.exe 80 PID 1424 wrote to memory of 428 1424 e57d06f.exe 81 PID 1424 wrote to memory of 1156 1424 e57d06f.exe 86 PID 1424 wrote to memory of 2484 1424 e57d06f.exe 87 PID 1424 wrote to memory of 3888 1424 e57d06f.exe 88 PID 1424 wrote to memory of 3228 1424 e57d06f.exe 89 PID 1424 wrote to memory of 3228 1424 e57d06f.exe 89 PID 3228 wrote to memory of 1956 3228 rundll32.exe 91 PID 3228 wrote to memory of 1956 3228 rundll32.exe 91 PID 3228 wrote to memory of 1956 3228 rundll32.exe 91 PID 3228 wrote to memory of 2756 3228 rundll32.exe 97 PID 3228 wrote to memory of 2756 3228 rundll32.exe 97 PID 3228 wrote to memory of 2756 3228 rundll32.exe 97 PID 1424 wrote to memory of 776 1424 e57d06f.exe 8 PID 1424 wrote to memory of 780 1424 e57d06f.exe 9 PID 1424 wrote to memory of 316 1424 e57d06f.exe 13 PID 1424 wrote to memory of 2700 1424 e57d06f.exe 45 PID 1424 wrote to memory of 2712 1424 e57d06f.exe 46 PID 1424 wrote to memory of 2832 1424 e57d06f.exe 49 PID 1424 wrote to memory of 3416 1424 e57d06f.exe 56 PID 1424 wrote to memory of 3596 1424 e57d06f.exe 57 PID 1424 wrote to memory of 3784 1424 e57d06f.exe 58 PID 1424 wrote to memory of 3872 1424 e57d06f.exe 59 PID 1424 wrote to memory of 3940 1424 e57d06f.exe 60 PID 1424 wrote to memory of 4020 1424 e57d06f.exe 61 PID 1424 wrote to memory of 2952 1424 e57d06f.exe 62 PID 1424 wrote to memory of 4204 1424 e57d06f.exe 74 PID 1424 wrote to memory of 4308 1424 e57d06f.exe 76 PID 1424 wrote to memory of 5084 1424 e57d06f.exe 77 PID 1424 wrote to memory of 3992 1424 e57d06f.exe 78 PID 1424 wrote to memory of 384 1424 e57d06f.exe 79 PID 1424 wrote to memory of 860 1424 e57d06f.exe 80 PID 1424 wrote to memory of 428 1424 e57d06f.exe 81 PID 1424 wrote to memory of 1156 1424 e57d06f.exe 86 PID 1424 wrote to memory of 2484 1424 e57d06f.exe 87 PID 1424 wrote to memory of 1956 1424 e57d06f.exe 91 PID 1424 wrote to memory of 1956 1424 e57d06f.exe 91 PID 1424 wrote to memory of 4800 1424 e57d06f.exe 93 PID 1424 wrote to memory of 3036 1424 e57d06f.exe 94 PID 1424 wrote to memory of 376 1424 e57d06f.exe 95 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d06f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57ee86.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2712
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2832
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3416
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b52e97bd8c0bfae2dd114a37618ca270_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b52e97bd8c0bfae2dd114a37618ca270_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Users\Admin\AppData\Local\Temp\e57d06f.exeC:\Users\Admin\AppData\Local\Temp\e57d06f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1424
-
-
C:\Users\Admin\AppData\Local\Temp\e57d1c7.exeC:\Users\Admin\AppData\Local\Temp\e57d1c7.exe4⤵
- Executes dropped EXE
PID:1956
-
-
C:\Users\Admin\AppData\Local\Temp\e57ee86.exeC:\Users\Admin\AppData\Local\Temp\e57ee86.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2756
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3784
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3872
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3940
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4020
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2952
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4204
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4308
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:5084
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.142 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=125.0.2535.92 --initial-client-data=0x23c,0x240,0x244,0x238,0x24c,0x7ffeccab4ef8,0x7ffeccab4f04,0x7ffeccab4f102⤵PID:3992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=3224,i,15316930299780304231,7592852768794498680,262144 --variations-seed-version --mojo-platform-channel-handle=3216 /prefetch:22⤵PID:384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1960,i,15316930299780304231,7592852768794498680,262144 --variations-seed-version --mojo-platform-channel-handle=3348 /prefetch:32⤵PID:860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2276,i,15316930299780304231,7592852768794498680,262144 --variations-seed-version --mojo-platform-channel-handle=3456 /prefetch:82⤵PID:428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4092,i,15316930299780304231,7592852768794498680,262144 --variations-seed-version --mojo-platform-channel-handle=3104 /prefetch:82⤵PID:376
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1156
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2484
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4800
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3036
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5e948f02f669c44cac22c1ac30c64c2dd
SHA1aa0afd0332d20acb02954e262cd5cba45da18149
SHA2569132bef6bc6d417d0ea467f8a982d95360e2637d52fe6c9bfdd5b4c7801b268e
SHA51228a329969ac03bf73ea365dce693f2ecbbc7a37972fdf6f4098c9a0d35d1b619d202892db070f890cb049010221d9a677cf1e705f1e0d32f51d419c5f03e5200
-
Filesize
257B
MD5761f74f03d40f79baf07222416dda5e1
SHA167f8ab64083d8b89ec3325b6af852b2f3b7af129
SHA25688a2e48423b29adb829d981c52e09394335e82e813e0fdcc75fc341b2939162a
SHA512565654f82d16d26769e91df9c4cfaa8641181eb6842c75c24bec9e3df767d56da339f02d4f74cc4d47646ef2157a8cb2bf42b269ea3dd0d61963acdce740f372