Analysis
-
max time kernel
140s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
16/05/2024, 11:53
Static task
static1
Behavioral task
behavioral1
Sample
dd710dd19162a4c1819766031b5f85d0_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
dd710dd19162a4c1819766031b5f85d0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
dd710dd19162a4c1819766031b5f85d0
-
SHA1
4d9a03ec8600f10f2acc5aeda44e01eedaf1b01f
-
SHA256
2d7b1bea091e5bb74ef6bf132ffb0719aeb75e98cfbe88815c02018aed9d4e08
-
SHA512
9036334afbcee9b0afec52c7ef8eb5a92470bc0d4de2561795c97c517d6202e2c405ef9ef65be316770baee7c7ef12b47e71c55ce4743169c849b516fa6d529d
-
SSDEEP
3072:lnhJA3Qt/ojKb9QrCX6I6VCTuulAfDkvwjeG/Pt8:lnhZ/oucI6V/fgv0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e581160.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e581160.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e581160.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5818a4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5818a4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5818a4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e581160.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5818a4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e581160.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e581160.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e581160.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5818a4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5818a4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5818a4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5818a4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e581160.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e581160.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e581160.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5818a4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5818a4.exe -
Executes dropped EXE 4 IoCs
pid Process 444 e581160.exe 4260 e5818a4.exe 2012 e5824e8.exe 3676 e582546.exe -
resource yara_rule behavioral2/memory/444-6-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-8-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-9-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-13-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-10-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-12-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-16-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-15-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-14-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-11-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-36-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-35-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-37-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-39-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-38-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-54-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-55-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-56-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-58-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-59-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-60-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-69-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-73-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-80-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-83-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-84-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-85-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-88-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-89-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-92-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/444-113-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/4260-125-0x0000000000B50000-0x0000000001C0A000-memory.dmp upx behavioral2/memory/4260-139-0x0000000000B50000-0x0000000001C0A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e581160.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e581160.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e581160.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e581160.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e581160.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5818a4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e581160.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5818a4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5818a4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e581160.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5818a4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5818a4.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5818a4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5818a4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5818a4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e581160.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: e581160.exe File opened (read-only) \??\H: e581160.exe File opened (read-only) \??\J: e581160.exe File opened (read-only) \??\P: e581160.exe File opened (read-only) \??\E: e581160.exe File opened (read-only) \??\K: e581160.exe File opened (read-only) \??\O: e581160.exe File opened (read-only) \??\S: e581160.exe File opened (read-only) \??\I: e581160.exe File opened (read-only) \??\N: e581160.exe File opened (read-only) \??\Q: e581160.exe File opened (read-only) \??\L: e581160.exe File opened (read-only) \??\M: e581160.exe File opened (read-only) \??\R: e581160.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e581160.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e581160.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e581160.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e581519 e581160.exe File opened for modification C:\Windows\SYSTEM.INI e581160.exe File created C:\Windows\e5867cd e5818a4.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 444 e581160.exe 444 e581160.exe 444 e581160.exe 444 e581160.exe 4260 e5818a4.exe 4260 e5818a4.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe Token: SeDebugPrivilege 444 e581160.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3076 wrote to memory of 1300 3076 rundll32.exe 91 PID 3076 wrote to memory of 1300 3076 rundll32.exe 91 PID 3076 wrote to memory of 1300 3076 rundll32.exe 91 PID 1300 wrote to memory of 444 1300 rundll32.exe 92 PID 1300 wrote to memory of 444 1300 rundll32.exe 92 PID 1300 wrote to memory of 444 1300 rundll32.exe 92 PID 444 wrote to memory of 796 444 e581160.exe 8 PID 444 wrote to memory of 792 444 e581160.exe 9 PID 444 wrote to memory of 388 444 e581160.exe 13 PID 444 wrote to memory of 2432 444 e581160.exe 42 PID 444 wrote to memory of 2444 444 e581160.exe 43 PID 444 wrote to memory of 2536 444 e581160.exe 44 PID 444 wrote to memory of 3268 444 e581160.exe 57 PID 444 wrote to memory of 3580 444 e581160.exe 58 PID 444 wrote to memory of 3772 444 e581160.exe 59 PID 444 wrote to memory of 3892 444 e581160.exe 60 PID 444 wrote to memory of 3972 444 e581160.exe 61 PID 444 wrote to memory of 4088 444 e581160.exe 62 PID 444 wrote to memory of 4192 444 e581160.exe 63 PID 444 wrote to memory of 4812 444 e581160.exe 65 PID 444 wrote to memory of 4580 444 e581160.exe 75 PID 444 wrote to memory of 5052 444 e581160.exe 77 PID 444 wrote to memory of 3984 444 e581160.exe 78 PID 444 wrote to memory of 2472 444 e581160.exe 79 PID 444 wrote to memory of 4824 444 e581160.exe 80 PID 444 wrote to memory of 3880 444 e581160.exe 81 PID 444 wrote to memory of 4112 444 e581160.exe 83 PID 444 wrote to memory of 4844 444 e581160.exe 84 PID 444 wrote to memory of 3076 444 e581160.exe 90 PID 444 wrote to memory of 1300 444 e581160.exe 91 PID 444 wrote to memory of 1300 444 e581160.exe 91 PID 1300 wrote to memory of 4260 1300 rundll32.exe 93 PID 1300 wrote to memory of 4260 1300 rundll32.exe 93 PID 1300 wrote to memory of 4260 1300 rundll32.exe 93 PID 1300 wrote to memory of 2012 1300 rundll32.exe 94 PID 1300 wrote to memory of 2012 1300 rundll32.exe 94 PID 1300 wrote to memory of 2012 1300 rundll32.exe 94 PID 1300 wrote to memory of 3676 1300 rundll32.exe 95 PID 1300 wrote to memory of 3676 1300 rundll32.exe 95 PID 1300 wrote to memory of 3676 1300 rundll32.exe 95 PID 444 wrote to memory of 796 444 e581160.exe 8 PID 444 wrote to memory of 792 444 e581160.exe 9 PID 444 wrote to memory of 388 444 e581160.exe 13 PID 444 wrote to memory of 2432 444 e581160.exe 42 PID 444 wrote to memory of 2444 444 e581160.exe 43 PID 444 wrote to memory of 2536 444 e581160.exe 44 PID 444 wrote to memory of 3268 444 e581160.exe 57 PID 444 wrote to memory of 3580 444 e581160.exe 58 PID 444 wrote to memory of 3772 444 e581160.exe 59 PID 444 wrote to memory of 3892 444 e581160.exe 60 PID 444 wrote to memory of 3972 444 e581160.exe 61 PID 444 wrote to memory of 4088 444 e581160.exe 62 PID 444 wrote to memory of 4192 444 e581160.exe 63 PID 444 wrote to memory of 4812 444 e581160.exe 65 PID 444 wrote to memory of 4580 444 e581160.exe 75 PID 444 wrote to memory of 5052 444 e581160.exe 77 PID 444 wrote to memory of 3984 444 e581160.exe 78 PID 444 wrote to memory of 2472 444 e581160.exe 79 PID 444 wrote to memory of 4824 444 e581160.exe 80 PID 444 wrote to memory of 3880 444 e581160.exe 81 PID 444 wrote to memory of 4112 444 e581160.exe 83 PID 444 wrote to memory of 4844 444 e581160.exe 84 PID 444 wrote to memory of 4260 444 e581160.exe 93 PID 444 wrote to memory of 4260 444 e581160.exe 93 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e581160.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5818a4.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:388
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2444
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2536
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3268
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dd710dd19162a4c1819766031b5f85d0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dd710dd19162a4c1819766031b5f85d0_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\e581160.exeC:\Users\Admin\AppData\Local\Temp\e581160.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:444
-
-
C:\Users\Admin\AppData\Local\Temp\e5818a4.exeC:\Users\Admin\AppData\Local\Temp\e5818a4.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:4260
-
-
C:\Users\Admin\AppData\Local\Temp\e5824e8.exeC:\Users\Admin\AppData\Local\Temp\e5824e8.exe4⤵
- Executes dropped EXE
PID:2012
-
-
C:\Users\Admin\AppData\Local\Temp\e582546.exeC:\Users\Admin\AppData\Local\Temp\e582546.exe4⤵
- Executes dropped EXE
PID:3676
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3580
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3772
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3892
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3972
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4088
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4192
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4812
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4580
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:5052
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2ac,0x7ff9d0222e98,0x7ff9d0222ea4,0x7ff9d0222eb02⤵PID:3984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2244 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:22⤵PID:2472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2292 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:32⤵PID:4824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2468 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:82⤵PID:3880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5204 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:12⤵PID:4112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5416 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:12⤵PID:4844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4024 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:82⤵PID:4560
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5f4c30a95fd3658be35164c694484b9a3
SHA178c491f7ace782415312e9e9504eaaba9456eec2
SHA256f4d4722428b45d093202c62b01c01cc49b77da22222b41562fed98c4a139b4ac
SHA5122e66d78bf1cea5dd8df72b843a6478dd0b0da1c488d557f602cb0a13a7da37f614b4b2b8ecca483865003f43574d6c4aac6d376384080bc1350bf209ce2195ed
-
Filesize
257B
MD585136adaefae4a0164401391b6d61e4f
SHA1ec698034e1b27eb348057979e2279e27c08a6695
SHA25616277e107512df2e52e1cdd34b28c13d8c702f49e49660848a83ebda0c5bf053
SHA512a7ae505952edb199e5a41dc671e3e4b6242813bf1e7c299f4fefc2bc4bd74f504cfef786e79449f54a915f6211f47cacd9473e2511cce7648fab8b651050f689