Analysis
-
max time kernel
112s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 19:57
Static task
static1
Behavioral task
behavioral1
Sample
3eafc62984702e015db77e1df30e2950_NeikiAnalytics.dll
Resource
win7-20240215-en
General
-
Target
3eafc62984702e015db77e1df30e2950_NeikiAnalytics.dll
-
Size
120KB
-
MD5
3eafc62984702e015db77e1df30e2950
-
SHA1
69725258c0e82c8ed41baaad2810ff07d7a85624
-
SHA256
469c03431549dba4a3a49ba65abb6de71e9c191aa600d635791ac795379e89d9
-
SHA512
0957d8c155ada6853879e57f4fb8fd1d68516bdb12725c88a4503dc6a681e14e64d20221764833f08debee334199e52a660a7c98057951c88f2c2eb8805c6af0
-
SSDEEP
3072:ep3SeK8uYK+/AxdlPUwZa2awNnCSsqk3sh7MiVrT8N0W:0YYKBxdlBLNCrqkUVen
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e576810.exee573ab7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e576810.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e576810.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e576810.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e573ab7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e573ab7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e573ab7.exe -
Processes:
e573ab7.exee576810.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573ab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576810.exe -
Processes:
e576810.exee573ab7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576810.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576810.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576810.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573ab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573ab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573ab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573ab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576810.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573ab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573ab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576810.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576810.exe -
Executes dropped EXE 3 IoCs
Processes:
e573ab7.exee573c5d.exee576810.exepid process 1340 e573ab7.exe 4480 e573c5d.exe 4440 e576810.exe -
Processes:
resource yara_rule behavioral2/memory/1340-9-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-8-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-25-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-32-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-35-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-12-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-11-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-26-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-10-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-36-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-6-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-37-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-38-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-39-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-40-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-41-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-55-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-56-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-57-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-59-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-60-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-62-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-63-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/1340-66-0x00000000008D0000-0x000000000198A000-memory.dmp upx behavioral2/memory/4440-93-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4440-92-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4440-90-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4440-106-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4440-141-0x0000000000780000-0x000000000183A000-memory.dmp upx -
Processes:
e573ab7.exee576810.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573ab7.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e573ab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576810.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576810.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e576810.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573ab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573ab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576810.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573ab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573ab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573ab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576810.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576810.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576810.exe -
Processes:
e573ab7.exee576810.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573ab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576810.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e576810.exee573ab7.exedescription ioc process File opened (read-only) \??\G: e576810.exe File opened (read-only) \??\H: e576810.exe File opened (read-only) \??\G: e573ab7.exe File opened (read-only) \??\H: e573ab7.exe File opened (read-only) \??\E: e576810.exe File opened (read-only) \??\K: e573ab7.exe File opened (read-only) \??\L: e573ab7.exe File opened (read-only) \??\I: e576810.exe File opened (read-only) \??\E: e573ab7.exe File opened (read-only) \??\I: e573ab7.exe File opened (read-only) \??\J: e573ab7.exe -
Drops file in Windows directory 3 IoCs
Processes:
e573ab7.exee576810.exedescription ioc process File created C:\Windows\e573b34 e573ab7.exe File opened for modification C:\Windows\SYSTEM.INI e573ab7.exe File created C:\Windows\e57903a e576810.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e573ab7.exee576810.exepid process 1340 e573ab7.exe 1340 e573ab7.exe 1340 e573ab7.exe 1340 e573ab7.exe 4440 e576810.exe 4440 e576810.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e573ab7.exedescription pid process Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe Token: SeDebugPrivilege 1340 e573ab7.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee573ab7.exee576810.exedescription pid process target process PID 4552 wrote to memory of 776 4552 rundll32.exe rundll32.exe PID 4552 wrote to memory of 776 4552 rundll32.exe rundll32.exe PID 4552 wrote to memory of 776 4552 rundll32.exe rundll32.exe PID 776 wrote to memory of 1340 776 rundll32.exe e573ab7.exe PID 776 wrote to memory of 1340 776 rundll32.exe e573ab7.exe PID 776 wrote to memory of 1340 776 rundll32.exe e573ab7.exe PID 1340 wrote to memory of 796 1340 e573ab7.exe fontdrvhost.exe PID 1340 wrote to memory of 804 1340 e573ab7.exe fontdrvhost.exe PID 1340 wrote to memory of 380 1340 e573ab7.exe dwm.exe PID 1340 wrote to memory of 2620 1340 e573ab7.exe sihost.exe PID 1340 wrote to memory of 2632 1340 e573ab7.exe svchost.exe PID 1340 wrote to memory of 2868 1340 e573ab7.exe taskhostw.exe PID 1340 wrote to memory of 3516 1340 e573ab7.exe Explorer.EXE PID 1340 wrote to memory of 3656 1340 e573ab7.exe svchost.exe PID 1340 wrote to memory of 3840 1340 e573ab7.exe DllHost.exe PID 1340 wrote to memory of 3928 1340 e573ab7.exe StartMenuExperienceHost.exe PID 1340 wrote to memory of 4028 1340 e573ab7.exe RuntimeBroker.exe PID 1340 wrote to memory of 748 1340 e573ab7.exe SearchApp.exe PID 1340 wrote to memory of 3872 1340 e573ab7.exe RuntimeBroker.exe PID 1340 wrote to memory of 3108 1340 e573ab7.exe TextInputHost.exe PID 1340 wrote to memory of 4964 1340 e573ab7.exe RuntimeBroker.exe PID 1340 wrote to memory of 4992 1340 e573ab7.exe backgroundTaskHost.exe PID 1340 wrote to memory of 1772 1340 e573ab7.exe backgroundTaskHost.exe PID 1340 wrote to memory of 4552 1340 e573ab7.exe rundll32.exe PID 1340 wrote to memory of 776 1340 e573ab7.exe rundll32.exe PID 1340 wrote to memory of 776 1340 e573ab7.exe rundll32.exe PID 776 wrote to memory of 4480 776 rundll32.exe e573c5d.exe PID 776 wrote to memory of 4480 776 rundll32.exe e573c5d.exe PID 776 wrote to memory of 4480 776 rundll32.exe e573c5d.exe PID 1340 wrote to memory of 796 1340 e573ab7.exe fontdrvhost.exe PID 1340 wrote to memory of 804 1340 e573ab7.exe fontdrvhost.exe PID 1340 wrote to memory of 380 1340 e573ab7.exe dwm.exe PID 1340 wrote to memory of 2620 1340 e573ab7.exe sihost.exe PID 1340 wrote to memory of 2632 1340 e573ab7.exe svchost.exe PID 1340 wrote to memory of 2868 1340 e573ab7.exe taskhostw.exe PID 1340 wrote to memory of 3516 1340 e573ab7.exe Explorer.EXE PID 1340 wrote to memory of 3656 1340 e573ab7.exe svchost.exe PID 1340 wrote to memory of 3840 1340 e573ab7.exe DllHost.exe PID 1340 wrote to memory of 3928 1340 e573ab7.exe StartMenuExperienceHost.exe PID 1340 wrote to memory of 4028 1340 e573ab7.exe RuntimeBroker.exe PID 1340 wrote to memory of 748 1340 e573ab7.exe SearchApp.exe PID 1340 wrote to memory of 3872 1340 e573ab7.exe RuntimeBroker.exe PID 1340 wrote to memory of 3108 1340 e573ab7.exe TextInputHost.exe PID 1340 wrote to memory of 4964 1340 e573ab7.exe RuntimeBroker.exe PID 1340 wrote to memory of 4992 1340 e573ab7.exe backgroundTaskHost.exe PID 1340 wrote to memory of 1772 1340 e573ab7.exe backgroundTaskHost.exe PID 1340 wrote to memory of 4552 1340 e573ab7.exe rundll32.exe PID 1340 wrote to memory of 4480 1340 e573ab7.exe e573c5d.exe PID 1340 wrote to memory of 4480 1340 e573ab7.exe e573c5d.exe PID 1340 wrote to memory of 824 1340 e573ab7.exe RuntimeBroker.exe PID 1340 wrote to memory of 1824 1340 e573ab7.exe RuntimeBroker.exe PID 776 wrote to memory of 4440 776 rundll32.exe e576810.exe PID 776 wrote to memory of 4440 776 rundll32.exe e576810.exe PID 776 wrote to memory of 4440 776 rundll32.exe e576810.exe PID 4440 wrote to memory of 796 4440 e576810.exe fontdrvhost.exe PID 4440 wrote to memory of 804 4440 e576810.exe fontdrvhost.exe PID 4440 wrote to memory of 380 4440 e576810.exe dwm.exe PID 4440 wrote to memory of 2620 4440 e576810.exe sihost.exe PID 4440 wrote to memory of 2632 4440 e576810.exe svchost.exe PID 4440 wrote to memory of 2868 4440 e576810.exe taskhostw.exe PID 4440 wrote to memory of 3516 4440 e576810.exe Explorer.EXE PID 4440 wrote to memory of 3656 4440 e576810.exe svchost.exe PID 4440 wrote to memory of 3840 4440 e576810.exe DllHost.exe PID 4440 wrote to memory of 3928 4440 e576810.exe StartMenuExperienceHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e573ab7.exee576810.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573ab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576810.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2632
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2868
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3516
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3eafc62984702e015db77e1df30e2950_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3eafc62984702e015db77e1df30e2950_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Users\Admin\AppData\Local\Temp\e573ab7.exeC:\Users\Admin\AppData\Local\Temp\e573ab7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1340 -
C:\Users\Admin\AppData\Local\Temp\e573c5d.exeC:\Users\Admin\AppData\Local\Temp\e573c5d.exe4⤵
- Executes dropped EXE
PID:4480 -
C:\Users\Admin\AppData\Local\Temp\e576810.exeC:\Users\Admin\AppData\Local\Temp\e576810.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3656
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3840
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3928
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4028
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:748
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3872
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3108
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4964
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4992
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1772
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:824
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1824
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5a36a2ef79824fa706524099b792abc4e
SHA161821464c08c110d226f3be1a0f8b82e93666bac
SHA2569a793f3ff68844bef7027537680ff7bd3cd0cf21e7330c09f4b5c2c4b1390962
SHA5122ebb0b7a0055ec61d371909362a68b7a19275ce28bcb09f699e84dc30346b9385349a738bead73c8fe7ca21a75333b03bf447ea53a1d25aa7dccc13a8ff3af8b
-
Filesize
257B
MD59048b68bcefeb49f0eaf58479280173b
SHA1b31bff0c9a45857a7b36b0c59f92f52a093855c8
SHA256f1531a3852cf36823967d2274eb1dcb0ff4fc20d650d711bf235928ebadc425a
SHA512cade98efedf0ff0f215216e76659de3b97e3585ccc4d7bc4832c99fed582650ba0fc11ac43056647b317bd5b033134651d91b3718d3d0e47277f987fd72f6f7b