Analysis
-
max time kernel
140s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2024 21:06
Static task
static1
Behavioral task
behavioral1
Sample
3390785a04424cd630dc3192e5d17480_NEIKI.dll
Resource
win7-20240221-en
General
-
Target
3390785a04424cd630dc3192e5d17480_NEIKI.dll
-
Size
120KB
-
MD5
3390785a04424cd630dc3192e5d17480
-
SHA1
d4ea974461bd99f2363f44fa68a0c26cd9af6087
-
SHA256
172d8afa49d4cc38fcdf6e848f23988c9a7a174f02c27737faa398c574dd7d9e
-
SHA512
30419d5b931abc9094b1904a251c01507a3c784ae806813608fd8a9d64027aa5084aecd9fd77ff41ff96c335b74ef5694d67bb2b36e117ff237031e48bc475a5
-
SSDEEP
3072:Okg4ACKJmq6XDoTG/iWThbbtM7sN5LNEy+LkXc:Zg4Xk6zoTGa6hXSsXLp+LkXc
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e582083.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e583cf4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e583cf4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e583cf4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e582083.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e582083.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e582083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e583cf4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e583cf4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e583cf4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e583cf4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e583cf4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e582083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e582083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e582083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e583cf4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e583cf4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e582083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e582083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e582083.exe -
Executes dropped EXE 3 IoCs
pid Process 3120 e582083.exe 2916 e582b51.exe 2872 e583cf4.exe -
resource yara_rule behavioral2/memory/3120-6-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-8-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-10-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-17-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-15-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-14-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-13-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-12-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-11-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-9-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-35-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-36-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-37-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-38-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-39-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-49-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-50-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-52-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-53-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-54-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-55-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-58-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-68-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-70-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-74-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-75-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-77-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-84-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3120-86-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/2872-120-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/2872-147-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e582083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e582083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e583cf4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e583cf4.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e583cf4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e582083.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e582083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e583cf4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e583cf4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e582083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e582083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e582083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e583cf4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e583cf4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e582083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e583cf4.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: e582083.exe File opened (read-only) \??\O: e582083.exe File opened (read-only) \??\Q: e582083.exe File opened (read-only) \??\G: e582083.exe File opened (read-only) \??\H: e582083.exe File opened (read-only) \??\I: e582083.exe File opened (read-only) \??\J: e582083.exe File opened (read-only) \??\K: e582083.exe File opened (read-only) \??\M: e582083.exe File opened (read-only) \??\N: e582083.exe File opened (read-only) \??\P: e582083.exe File opened (read-only) \??\E: e582083.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e5828c1 e582083.exe File opened for modification C:\Windows\SYSTEM.INI e582083.exe File created C:\Windows\e587d78 e583cf4.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3120 e582083.exe 3120 e582083.exe 3120 e582083.exe 3120 e582083.exe 2872 e583cf4.exe 2872 e583cf4.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe Token: SeDebugPrivilege 3120 e582083.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3080 wrote to memory of 4452 3080 rundll32.exe 90 PID 3080 wrote to memory of 4452 3080 rundll32.exe 90 PID 3080 wrote to memory of 4452 3080 rundll32.exe 90 PID 4452 wrote to memory of 3120 4452 rundll32.exe 91 PID 4452 wrote to memory of 3120 4452 rundll32.exe 91 PID 4452 wrote to memory of 3120 4452 rundll32.exe 91 PID 3120 wrote to memory of 784 3120 e582083.exe 9 PID 3120 wrote to memory of 788 3120 e582083.exe 10 PID 3120 wrote to memory of 60 3120 e582083.exe 13 PID 3120 wrote to memory of 2460 3120 e582083.exe 44 PID 3120 wrote to memory of 2508 3120 e582083.exe 45 PID 3120 wrote to memory of 2632 3120 e582083.exe 47 PID 3120 wrote to memory of 3364 3120 e582083.exe 57 PID 3120 wrote to memory of 3544 3120 e582083.exe 58 PID 3120 wrote to memory of 3716 3120 e582083.exe 59 PID 3120 wrote to memory of 3816 3120 e582083.exe 60 PID 3120 wrote to memory of 3920 3120 e582083.exe 61 PID 3120 wrote to memory of 4008 3120 e582083.exe 62 PID 3120 wrote to memory of 3848 3120 e582083.exe 63 PID 3120 wrote to memory of 4360 3120 e582083.exe 65 PID 3120 wrote to memory of 3124 3120 e582083.exe 75 PID 3120 wrote to memory of 320 3120 e582083.exe 77 PID 3120 wrote to memory of 2944 3120 e582083.exe 78 PID 3120 wrote to memory of 2560 3120 e582083.exe 79 PID 3120 wrote to memory of 4604 3120 e582083.exe 80 PID 3120 wrote to memory of 3864 3120 e582083.exe 81 PID 3120 wrote to memory of 768 3120 e582083.exe 83 PID 3120 wrote to memory of 3172 3120 e582083.exe 84 PID 3120 wrote to memory of 3080 3120 e582083.exe 89 PID 3120 wrote to memory of 4452 3120 e582083.exe 90 PID 3120 wrote to memory of 4452 3120 e582083.exe 90 PID 4452 wrote to memory of 2916 4452 rundll32.exe 92 PID 4452 wrote to memory of 2916 4452 rundll32.exe 92 PID 4452 wrote to memory of 2916 4452 rundll32.exe 92 PID 4452 wrote to memory of 2872 4452 rundll32.exe 93 PID 4452 wrote to memory of 2872 4452 rundll32.exe 93 PID 4452 wrote to memory of 2872 4452 rundll32.exe 93 PID 3120 wrote to memory of 784 3120 e582083.exe 9 PID 3120 wrote to memory of 788 3120 e582083.exe 10 PID 3120 wrote to memory of 60 3120 e582083.exe 13 PID 3120 wrote to memory of 2460 3120 e582083.exe 44 PID 3120 wrote to memory of 2508 3120 e582083.exe 45 PID 3120 wrote to memory of 2632 3120 e582083.exe 47 PID 3120 wrote to memory of 3364 3120 e582083.exe 57 PID 3120 wrote to memory of 3544 3120 e582083.exe 58 PID 3120 wrote to memory of 3716 3120 e582083.exe 59 PID 3120 wrote to memory of 3816 3120 e582083.exe 60 PID 3120 wrote to memory of 3920 3120 e582083.exe 61 PID 3120 wrote to memory of 4008 3120 e582083.exe 62 PID 3120 wrote to memory of 3848 3120 e582083.exe 63 PID 3120 wrote to memory of 4360 3120 e582083.exe 65 PID 3120 wrote to memory of 3124 3120 e582083.exe 75 PID 3120 wrote to memory of 320 3120 e582083.exe 77 PID 3120 wrote to memory of 2944 3120 e582083.exe 78 PID 3120 wrote to memory of 2560 3120 e582083.exe 79 PID 3120 wrote to memory of 4604 3120 e582083.exe 80 PID 3120 wrote to memory of 3864 3120 e582083.exe 81 PID 3120 wrote to memory of 768 3120 e582083.exe 83 PID 3120 wrote to memory of 3172 3120 e582083.exe 84 PID 3120 wrote to memory of 2916 3120 e582083.exe 92 PID 3120 wrote to memory of 2916 3120 e582083.exe 92 PID 3120 wrote to memory of 2872 3120 e582083.exe 93 PID 3120 wrote to memory of 2872 3120 e582083.exe 93 PID 2872 wrote to memory of 784 2872 e583cf4.exe 9 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e582083.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e583cf4.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2508
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2632
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3364
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3390785a04424cd630dc3192e5d17480_NEIKI.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3390785a04424cd630dc3192e5d17480_NEIKI.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Users\Admin\AppData\Local\Temp\e582083.exeC:\Users\Admin\AppData\Local\Temp\e582083.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3120
-
-
C:\Users\Admin\AppData\Local\Temp\e582b51.exeC:\Users\Admin\AppData\Local\Temp\e582b51.exe4⤵
- Executes dropped EXE
PID:2916
-
-
C:\Users\Admin\AppData\Local\Temp\e583cf4.exeC:\Users\Admin\AppData\Local\Temp\e583cf4.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2872
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3544
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3716
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3816
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3920
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4360
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3124
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:320
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2b0,0x7ffe57e72e98,0x7ffe57e72ea4,0x7ffe57e72eb02⤵PID:2944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2280 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:22⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2328 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:32⤵PID:4604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2472 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:82⤵PID:3864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5232 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:12⤵PID:768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5540 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:12⤵PID:3172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4212 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:82⤵PID:1144
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD55dac88254c8274efeff8db39e9e1299d
SHA1ab892ba0678e9f0fb10b376623fe1f9d5cf6a87e
SHA256c66f7af36adf94f34c0081d50e63d82a3656bbd58a3c22de9efaa2bfede1a66b
SHA512c8497d927587ec3152fc5cd2e13a41db2b1ae8472e3b917b987cb035ec041b8bb8dd37ca94be714bd65defcb64eb463dbf034232e3083887a679b50150232762
-
Filesize
257B
MD5a923b7b4e73719d8cbc650eac08c18bf
SHA17ac3e5b3fa35228dd5a32616c025a01d5ab7acf4
SHA256b7d5484cdd40a4f0df4654ccb0b6b87583d9fe12f937680d15bcc43705923c61
SHA5121bcda2e57825ed942dce7d0a2bc5e808c8b6a8e197b76f22463586fd703aaadc7dba0fb53f9eda8645049b414021b8a6b7acd320719990a1cc2c964c12c3c508