Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 04:59
Static task
static1
Behavioral task
behavioral1
Sample
782b787877d133be824e3a80d4e76210_NeikiAnalytics.dll
Resource
win7-20240215-en
General
-
Target
782b787877d133be824e3a80d4e76210_NeikiAnalytics.dll
-
Size
120KB
-
MD5
782b787877d133be824e3a80d4e76210
-
SHA1
91a4dd637bbef48a5f2c5aca71b23d62bb05ba5e
-
SHA256
2468eae60a3b7a03999387df4eb18685f105fa94cc0a6007e0df8b0afc01f456
-
SHA512
c6430532839ba6f5c39150b77daa7158ceb61c278c44f7d414c729def82941add7c7f966cf686d297188d43334619384fd80ad4655ed3a0098d6fce4280f2a47
-
SSDEEP
3072:2xPsW7wgzGZxb15mxRFsqdgJKZ6D+EZYlP:RW7w+gp5mx3OKZyRcP
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e57f08a.exee5803e3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57f08a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57f08a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57f08a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5803e3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5803e3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5803e3.exe -
Processes:
e57f08a.exee5803e3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5803e3.exe -
Processes:
e57f08a.exee5803e3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57f08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57f08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57f08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57f08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5803e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5803e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57f08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57f08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5803e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5803e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5803e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5803e3.exe -
Executes dropped EXE 3 IoCs
Processes:
e57f08a.exee57ff5f.exee5803e3.exepid process 4768 e57f08a.exe 4796 e57ff5f.exe 2432 e5803e3.exe -
Processes:
resource yara_rule behavioral2/memory/4768-6-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/4768-8-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/4768-12-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/4768-9-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/4768-10-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/4768-20-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/4768-21-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/4768-14-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/4768-13-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/4768-11-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/4768-37-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/4768-36-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/4768-45-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/4768-48-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/4768-47-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/4768-59-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/4768-61-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/4768-72-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2432-90-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx behavioral2/memory/2432-88-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx behavioral2/memory/2432-93-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx behavioral2/memory/2432-92-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx behavioral2/memory/2432-111-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx behavioral2/memory/2432-91-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx behavioral2/memory/2432-96-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx behavioral2/memory/2432-87-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx behavioral2/memory/2432-89-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx behavioral2/memory/2432-85-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx -
Processes:
e5803e3.exee57f08a.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5803e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57f08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5803e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57f08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57f08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57f08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5803e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5803e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57f08a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57f08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5803e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5803e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5803e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57f08a.exe -
Processes:
e57f08a.exee5803e3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5803e3.exe -
Enumerates connected drives 3 TTPs 3 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e57f08a.exedescription ioc process File opened (read-only) \??\E: e57f08a.exe File opened (read-only) \??\G: e57f08a.exe File opened (read-only) \??\H: e57f08a.exe -
Drops file in Windows directory 3 IoCs
Processes:
e57f08a.exee5803e3.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI e57f08a.exe File created C:\Windows\e58555e e5803e3.exe File created C:\Windows\e57fccf e57f08a.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e57f08a.exee5803e3.exepid process 4768 e57f08a.exe 4768 e57f08a.exe 4768 e57f08a.exe 4768 e57f08a.exe 2432 e5803e3.exe 2432 e5803e3.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e57f08a.exedescription pid process Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe Token: SeDebugPrivilege 4768 e57f08a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee57f08a.exee5803e3.exedescription pid process target process PID 2104 wrote to memory of 2408 2104 rundll32.exe rundll32.exe PID 2104 wrote to memory of 2408 2104 rundll32.exe rundll32.exe PID 2104 wrote to memory of 2408 2104 rundll32.exe rundll32.exe PID 2408 wrote to memory of 4768 2408 rundll32.exe e57f08a.exe PID 2408 wrote to memory of 4768 2408 rundll32.exe e57f08a.exe PID 2408 wrote to memory of 4768 2408 rundll32.exe e57f08a.exe PID 4768 wrote to memory of 784 4768 e57f08a.exe fontdrvhost.exe PID 4768 wrote to memory of 788 4768 e57f08a.exe fontdrvhost.exe PID 4768 wrote to memory of 60 4768 e57f08a.exe dwm.exe PID 4768 wrote to memory of 2460 4768 e57f08a.exe sihost.exe PID 4768 wrote to memory of 2508 4768 e57f08a.exe svchost.exe PID 4768 wrote to memory of 2632 4768 e57f08a.exe taskhostw.exe PID 4768 wrote to memory of 3364 4768 e57f08a.exe Explorer.EXE PID 4768 wrote to memory of 3544 4768 e57f08a.exe svchost.exe PID 4768 wrote to memory of 3716 4768 e57f08a.exe DllHost.exe PID 4768 wrote to memory of 3816 4768 e57f08a.exe StartMenuExperienceHost.exe PID 4768 wrote to memory of 3920 4768 e57f08a.exe RuntimeBroker.exe PID 4768 wrote to memory of 4008 4768 e57f08a.exe SearchApp.exe PID 4768 wrote to memory of 3848 4768 e57f08a.exe RuntimeBroker.exe PID 4768 wrote to memory of 4360 4768 e57f08a.exe RuntimeBroker.exe PID 4768 wrote to memory of 3124 4768 e57f08a.exe TextInputHost.exe PID 4768 wrote to memory of 320 4768 e57f08a.exe msedge.exe PID 4768 wrote to memory of 2944 4768 e57f08a.exe msedge.exe PID 4768 wrote to memory of 2560 4768 e57f08a.exe msedge.exe PID 4768 wrote to memory of 4604 4768 e57f08a.exe msedge.exe PID 4768 wrote to memory of 3864 4768 e57f08a.exe msedge.exe PID 4768 wrote to memory of 768 4768 e57f08a.exe msedge.exe PID 4768 wrote to memory of 3172 4768 e57f08a.exe msedge.exe PID 4768 wrote to memory of 2104 4768 e57f08a.exe rundll32.exe PID 4768 wrote to memory of 2408 4768 e57f08a.exe rundll32.exe PID 4768 wrote to memory of 2408 4768 e57f08a.exe rundll32.exe PID 2408 wrote to memory of 4796 2408 rundll32.exe e57ff5f.exe PID 2408 wrote to memory of 4796 2408 rundll32.exe e57ff5f.exe PID 2408 wrote to memory of 4796 2408 rundll32.exe e57ff5f.exe PID 2408 wrote to memory of 2432 2408 rundll32.exe e5803e3.exe PID 2408 wrote to memory of 2432 2408 rundll32.exe e5803e3.exe PID 2408 wrote to memory of 2432 2408 rundll32.exe e5803e3.exe PID 4768 wrote to memory of 784 4768 e57f08a.exe fontdrvhost.exe PID 4768 wrote to memory of 788 4768 e57f08a.exe fontdrvhost.exe PID 4768 wrote to memory of 60 4768 e57f08a.exe dwm.exe PID 4768 wrote to memory of 2460 4768 e57f08a.exe sihost.exe PID 4768 wrote to memory of 2508 4768 e57f08a.exe svchost.exe PID 4768 wrote to memory of 2632 4768 e57f08a.exe taskhostw.exe PID 4768 wrote to memory of 3364 4768 e57f08a.exe Explorer.EXE PID 4768 wrote to memory of 3544 4768 e57f08a.exe svchost.exe PID 4768 wrote to memory of 3716 4768 e57f08a.exe DllHost.exe PID 4768 wrote to memory of 3816 4768 e57f08a.exe StartMenuExperienceHost.exe PID 4768 wrote to memory of 3920 4768 e57f08a.exe RuntimeBroker.exe PID 4768 wrote to memory of 4008 4768 e57f08a.exe SearchApp.exe PID 4768 wrote to memory of 3848 4768 e57f08a.exe RuntimeBroker.exe PID 4768 wrote to memory of 4360 4768 e57f08a.exe RuntimeBroker.exe PID 4768 wrote to memory of 3124 4768 e57f08a.exe TextInputHost.exe PID 4768 wrote to memory of 320 4768 e57f08a.exe msedge.exe PID 4768 wrote to memory of 2944 4768 e57f08a.exe msedge.exe PID 4768 wrote to memory of 2560 4768 e57f08a.exe msedge.exe PID 4768 wrote to memory of 4604 4768 e57f08a.exe msedge.exe PID 4768 wrote to memory of 3864 4768 e57f08a.exe msedge.exe PID 4768 wrote to memory of 768 4768 e57f08a.exe msedge.exe PID 4768 wrote to memory of 3172 4768 e57f08a.exe msedge.exe PID 4768 wrote to memory of 4796 4768 e57f08a.exe e57ff5f.exe PID 4768 wrote to memory of 4796 4768 e57f08a.exe e57ff5f.exe PID 4768 wrote to memory of 2432 4768 e57f08a.exe e5803e3.exe PID 4768 wrote to memory of 2432 4768 e57f08a.exe e5803e3.exe PID 2432 wrote to memory of 784 2432 e5803e3.exe fontdrvhost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e5803e3.exee57f08a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5803e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57f08a.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2508
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2632
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3364
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\782b787877d133be824e3a80d4e76210_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\782b787877d133be824e3a80d4e76210_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Local\Temp\e57f08a.exeC:\Users\Admin\AppData\Local\Temp\e57f08a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4768
-
-
C:\Users\Admin\AppData\Local\Temp\e57ff5f.exeC:\Users\Admin\AppData\Local\Temp\e57ff5f.exe4⤵
- Executes dropped EXE
PID:4796
-
-
C:\Users\Admin\AppData\Local\Temp\e5803e3.exeC:\Users\Admin\AppData\Local\Temp\e5803e3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2432
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3544
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3716
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3816
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3920
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4360
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3124
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:320
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2b0,0x7ffe57e72e98,0x7ffe57e72ea4,0x7ffe57e72eb02⤵PID:2944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2280 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:22⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2328 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:32⤵PID:4604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2472 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:82⤵PID:3864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5232 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:12⤵PID:768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5540 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:12⤵PID:3172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4220 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:82⤵PID:4452
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5fc5a54868f0a42e718bfcea570204cae
SHA1f45ffb614b19b58ba06e04c5176216134dda5234
SHA256152f0503de1c4d5cbf2812d9888bccf6cac0cfc14cce8676b35b261041cfdccd
SHA51237c25d3fd41cfcca8d32596d27258b1cb1096e5fdab82681feb5d95f94412f209bd7b8354656ac224c57e0b8766cda597917c95a89e60642f09b862159a4753a
-
Filesize
256B
MD5f8a8160373d4476f30d690651187e3bf
SHA13683dd46a12b11d963bf8f547d29a6f80027c4c0
SHA256fbe0097e7c6c08e4d59d3359d7726e0cd5bcb191cc6fedff731f45c8f3b24b24
SHA512481792a0d753f08579afca01178917c5fbf7636a4596fd59e7c427bc996958f8ec7f9aa152244fe77dd000914cbc6d73b8044b081d96ab9686a7f772a7bc8be9