Analysis
-
max time kernel
141s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 02:29
Static task
static1
Behavioral task
behavioral1
Sample
8a556d77b8953370b9a07d4ebf1a5610_NeikiAnalytics.dll
Resource
win7-20240215-en
General
-
Target
8a556d77b8953370b9a07d4ebf1a5610_NeikiAnalytics.dll
-
Size
120KB
-
MD5
8a556d77b8953370b9a07d4ebf1a5610
-
SHA1
71a8f4ff990e33a3b606dd9dbc6e26b9b55024d0
-
SHA256
a9c4ad716b593a01e04df95c02c2943ed167989db198dc057fd9a16986461a00
-
SHA512
e8d9d04fc24f24f656aca49e4647b44cd89d8c5629a915d69f51d14ed8aa3fc33011ada8e80b2cca19ad44ea098b5ec73b4fd7dc2074188921aa7eb993611e9f
-
SSDEEP
1536:zzureJadXopl09Zm5gArRWVdJaVRySfP5p6fLagdr6FbzYpmn:zzKei8OZm51h3h7EVdUzem
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e57e743.exee57f944.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57e743.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57e743.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57f944.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57f944.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57f944.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57e743.exe -
Processes:
e57e743.exee57f944.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e743.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f944.exe -
Processes:
e57e743.exee57f944.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e743.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e743.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57f944.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57f944.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57f944.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57f944.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e743.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e743.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e743.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e743.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57f944.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57f944.exe -
Executes dropped EXE 3 IoCs
Processes:
e57e743.exee57f58b.exee57f944.exepid process 4044 e57e743.exe 2060 e57f58b.exe 1436 e57f944.exe -
Processes:
resource yara_rule behavioral2/memory/4044-7-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-9-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-10-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-11-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-16-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-14-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-18-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-15-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-13-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-12-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-36-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-37-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-46-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-47-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-48-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-50-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-51-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-58-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-62-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-63-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-67-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-69-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-72-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-74-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4044-78-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/1436-108-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/1436-136-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx -
Processes:
e57e743.exee57f944.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e743.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57f944.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57f944.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e743.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57f944.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57f944.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57f944.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e743.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e743.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e743.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57e743.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e743.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57f944.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57f944.exe -
Processes:
e57e743.exee57f944.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e743.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f944.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e57e743.exedescription ioc process File opened (read-only) \??\E: e57e743.exe File opened (read-only) \??\G: e57e743.exe File opened (read-only) \??\H: e57e743.exe File opened (read-only) \??\L: e57e743.exe File opened (read-only) \??\N: e57e743.exe File opened (read-only) \??\I: e57e743.exe File opened (read-only) \??\J: e57e743.exe File opened (read-only) \??\K: e57e743.exe File opened (read-only) \??\M: e57e743.exe -
Drops file in Windows directory 3 IoCs
Processes:
e57e743.exee57f944.exedescription ioc process File created C:\Windows\e57e9d3 e57e743.exe File opened for modification C:\Windows\SYSTEM.INI e57e743.exe File created C:\Windows\e583dc0 e57f944.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e57e743.exee57f944.exepid process 4044 e57e743.exe 4044 e57e743.exe 4044 e57e743.exe 4044 e57e743.exe 1436 e57f944.exe 1436 e57f944.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e57e743.exedescription pid process Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe Token: SeDebugPrivilege 4044 e57e743.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee57e743.exee57f944.exedescription pid process target process PID 4000 wrote to memory of 2640 4000 rundll32.exe rundll32.exe PID 4000 wrote to memory of 2640 4000 rundll32.exe rundll32.exe PID 4000 wrote to memory of 2640 4000 rundll32.exe rundll32.exe PID 2640 wrote to memory of 4044 2640 rundll32.exe e57e743.exe PID 2640 wrote to memory of 4044 2640 rundll32.exe e57e743.exe PID 2640 wrote to memory of 4044 2640 rundll32.exe e57e743.exe PID 4044 wrote to memory of 792 4044 e57e743.exe fontdrvhost.exe PID 4044 wrote to memory of 796 4044 e57e743.exe fontdrvhost.exe PID 4044 wrote to memory of 316 4044 e57e743.exe dwm.exe PID 4044 wrote to memory of 2376 4044 e57e743.exe sihost.exe PID 4044 wrote to memory of 2404 4044 e57e743.exe svchost.exe PID 4044 wrote to memory of 2520 4044 e57e743.exe taskhostw.exe PID 4044 wrote to memory of 3156 4044 e57e743.exe Explorer.EXE PID 4044 wrote to memory of 3484 4044 e57e743.exe svchost.exe PID 4044 wrote to memory of 3692 4044 e57e743.exe DllHost.exe PID 4044 wrote to memory of 3792 4044 e57e743.exe StartMenuExperienceHost.exe PID 4044 wrote to memory of 3928 4044 e57e743.exe RuntimeBroker.exe PID 4044 wrote to memory of 4012 4044 e57e743.exe SearchApp.exe PID 4044 wrote to memory of 3864 4044 e57e743.exe RuntimeBroker.exe PID 4044 wrote to memory of 4320 4044 e57e743.exe RuntimeBroker.exe PID 4044 wrote to memory of 4976 4044 e57e743.exe TextInputHost.exe PID 4044 wrote to memory of 2132 4044 e57e743.exe msedge.exe PID 4044 wrote to memory of 2352 4044 e57e743.exe msedge.exe PID 4044 wrote to memory of 4028 4044 e57e743.exe msedge.exe PID 4044 wrote to memory of 1828 4044 e57e743.exe msedge.exe PID 4044 wrote to memory of 4160 4044 e57e743.exe msedge.exe PID 4044 wrote to memory of 452 4044 e57e743.exe msedge.exe PID 4044 wrote to memory of 3336 4044 e57e743.exe msedge.exe PID 4044 wrote to memory of 4000 4044 e57e743.exe rundll32.exe PID 4044 wrote to memory of 2640 4044 e57e743.exe rundll32.exe PID 4044 wrote to memory of 2640 4044 e57e743.exe rundll32.exe PID 2640 wrote to memory of 2060 2640 rundll32.exe e57f58b.exe PID 2640 wrote to memory of 2060 2640 rundll32.exe e57f58b.exe PID 2640 wrote to memory of 2060 2640 rundll32.exe e57f58b.exe PID 2640 wrote to memory of 1436 2640 rundll32.exe e57f944.exe PID 2640 wrote to memory of 1436 2640 rundll32.exe e57f944.exe PID 2640 wrote to memory of 1436 2640 rundll32.exe e57f944.exe PID 4044 wrote to memory of 792 4044 e57e743.exe fontdrvhost.exe PID 4044 wrote to memory of 796 4044 e57e743.exe fontdrvhost.exe PID 4044 wrote to memory of 316 4044 e57e743.exe dwm.exe PID 4044 wrote to memory of 2376 4044 e57e743.exe sihost.exe PID 4044 wrote to memory of 2404 4044 e57e743.exe svchost.exe PID 4044 wrote to memory of 2520 4044 e57e743.exe taskhostw.exe PID 4044 wrote to memory of 3156 4044 e57e743.exe Explorer.EXE PID 4044 wrote to memory of 3484 4044 e57e743.exe svchost.exe PID 4044 wrote to memory of 3692 4044 e57e743.exe DllHost.exe PID 4044 wrote to memory of 3792 4044 e57e743.exe StartMenuExperienceHost.exe PID 4044 wrote to memory of 3928 4044 e57e743.exe RuntimeBroker.exe PID 4044 wrote to memory of 4012 4044 e57e743.exe SearchApp.exe PID 4044 wrote to memory of 3864 4044 e57e743.exe RuntimeBroker.exe PID 4044 wrote to memory of 4320 4044 e57e743.exe RuntimeBroker.exe PID 4044 wrote to memory of 4976 4044 e57e743.exe TextInputHost.exe PID 4044 wrote to memory of 2132 4044 e57e743.exe msedge.exe PID 4044 wrote to memory of 2352 4044 e57e743.exe msedge.exe PID 4044 wrote to memory of 4028 4044 e57e743.exe msedge.exe PID 4044 wrote to memory of 1828 4044 e57e743.exe msedge.exe PID 4044 wrote to memory of 4160 4044 e57e743.exe msedge.exe PID 4044 wrote to memory of 452 4044 e57e743.exe msedge.exe PID 4044 wrote to memory of 3336 4044 e57e743.exe msedge.exe PID 4044 wrote to memory of 2060 4044 e57e743.exe e57f58b.exe PID 4044 wrote to memory of 2060 4044 e57e743.exe e57f58b.exe PID 4044 wrote to memory of 1436 4044 e57e743.exe e57f944.exe PID 4044 wrote to memory of 1436 4044 e57e743.exe e57f944.exe PID 1436 wrote to memory of 792 1436 e57f944.exe fontdrvhost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e57e743.exee57f944.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e743.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f944.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2404
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2520
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3156
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8a556d77b8953370b9a07d4ebf1a5610_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8a556d77b8953370b9a07d4ebf1a5610_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\e57e743.exeC:\Users\Admin\AppData\Local\Temp\e57e743.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4044 -
C:\Users\Admin\AppData\Local\Temp\e57f58b.exeC:\Users\Admin\AppData\Local\Temp\e57f58b.exe4⤵
- Executes dropped EXE
PID:2060 -
C:\Users\Admin\AppData\Local\Temp\e57f944.exeC:\Users\Admin\AppData\Local\Temp\e57f944.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3484
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3692
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3792
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3928
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4012
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3864
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4320
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4976
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:2132
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2b4,0x7ffdb24e2e98,0x7ffdb24e2ea4,0x7ffdb24e2eb02⤵PID:2352
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2268 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:22⤵PID:4028
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3228 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:32⤵PID:1828
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3336 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:82⤵PID:4160
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5396 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:12⤵PID:452
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5524 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:12⤵PID:3336
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3832 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:82⤵PID:3608
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD50d810d782f2adee06bb872d6cc715600
SHA1e6f7a18d91e9635ad1bb52074571587a8ddb95f4
SHA25644e36d0c4140fadb7179afab4664ba615f035a482632bd64a82c3e5304fdc81e
SHA512ede0654045bc3d630d3bc424ec22bdcc0d4260cf4617745be8a39f80eaae4eb472369226fed86b3db6bb246bc33461dccebaab957de735129080923e87269ac4
-
Filesize
257B
MD504e5adbe88b4bcca4b1a0e8a7c8ade57
SHA194768bbd8e6b08ceecfe8929d44bed91f33cdaf0
SHA256f64eae2ab6e8d90c78157f4828ac9cc30d9095561483217f4cde3fdf94bd33d3
SHA51242cc446074f62238c9e9c088ab4c25c237d8ef9c2c5803b9a3a775a9a9b84b2a60e61d40a91a9fe88d5396309020957ec429c53790f3c2cd476c7fc1786777ba