Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
19-05-2024 16:51
Static task
static1
Behavioral task
behavioral1
Sample
f86d44adcd61a9431fdd7e348ce9a990_NeikiAnalytics.dll
Resource
win7-20240215-en
General
-
Target
f86d44adcd61a9431fdd7e348ce9a990_NeikiAnalytics.dll
-
Size
120KB
-
MD5
f86d44adcd61a9431fdd7e348ce9a990
-
SHA1
bce1d3a754c193d02234164a5dfd57d9cd0705f6
-
SHA256
098297f43be096fdff853424aa4b5714064a8cd50de4787580109c3ef167712c
-
SHA512
f2615e2cd58b8ba130e35495e6cf4114fa9b196cca6894edd6c160f5a1982c5a07e9c0c36e8afe5280988f3d50ab82feaf0201e11c4d1e6dd0982dd1a9004297
-
SSDEEP
3072:TjW8gYnz+JDjkqePRDvnfBiqUa34wH3t1N:Ty8POkH5Dvom46d
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e5768ad.exee574045.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5768ad.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e574045.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e574045.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e574045.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5768ad.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5768ad.exe -
Processes:
e574045.exee5768ad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574045.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5768ad.exe -
Processes:
e574045.exee5768ad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574045.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5768ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5768ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5768ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5768ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574045.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574045.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574045.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5768ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574045.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574045.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5768ad.exe -
Executes dropped EXE 3 IoCs
Processes:
e574045.exee5741cc.exee5768ad.exepid process 1320 e574045.exe 1116 e5741cc.exe 4784 e5768ad.exe -
Processes:
resource yara_rule behavioral2/memory/1320-19-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-10-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-11-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-27-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-18-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-28-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-17-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-9-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-8-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-33-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-36-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-37-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-38-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-39-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-40-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-58-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-59-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-61-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-62-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-64-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-65-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-66-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-69-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-72-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-73-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1320-78-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/4784-108-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx behavioral2/memory/4784-144-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx -
Processes:
e574045.exee5768ad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574045.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5768ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574045.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574045.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574045.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e574045.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5768ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5768ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5768ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5768ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574045.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5768ad.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5768ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574045.exe -
Processes:
e5768ad.exee574045.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5768ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574045.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e574045.exee5768ad.exedescription ioc process File opened (read-only) \??\G: e574045.exe File opened (read-only) \??\M: e574045.exe File opened (read-only) \??\N: e574045.exe File opened (read-only) \??\E: e574045.exe File opened (read-only) \??\H: e574045.exe File opened (read-only) \??\I: e574045.exe File opened (read-only) \??\G: e5768ad.exe File opened (read-only) \??\I: e5768ad.exe File opened (read-only) \??\K: e574045.exe File opened (read-only) \??\E: e5768ad.exe File opened (read-only) \??\H: e5768ad.exe File opened (read-only) \??\J: e574045.exe File opened (read-only) \??\L: e574045.exe -
Drops file in Program Files directory 3 IoCs
Processes:
e574045.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe e574045.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e574045.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e574045.exe -
Drops file in Windows directory 3 IoCs
Processes:
e574045.exee5768ad.exedescription ioc process File created C:\Windows\e5740a3 e574045.exe File opened for modification C:\Windows\SYSTEM.INI e574045.exe File created C:\Windows\e5793d4 e5768ad.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e574045.exee5768ad.exepid process 1320 e574045.exe 1320 e574045.exe 1320 e574045.exe 1320 e574045.exe 4784 e5768ad.exe 4784 e5768ad.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e574045.exedescription pid process Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe Token: SeDebugPrivilege 1320 e574045.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee574045.exee5768ad.exedescription pid process target process PID 5096 wrote to memory of 1616 5096 rundll32.exe rundll32.exe PID 5096 wrote to memory of 1616 5096 rundll32.exe rundll32.exe PID 5096 wrote to memory of 1616 5096 rundll32.exe rundll32.exe PID 1616 wrote to memory of 1320 1616 rundll32.exe e574045.exe PID 1616 wrote to memory of 1320 1616 rundll32.exe e574045.exe PID 1616 wrote to memory of 1320 1616 rundll32.exe e574045.exe PID 1320 wrote to memory of 788 1320 e574045.exe fontdrvhost.exe PID 1320 wrote to memory of 792 1320 e574045.exe fontdrvhost.exe PID 1320 wrote to memory of 384 1320 e574045.exe dwm.exe PID 1320 wrote to memory of 2976 1320 e574045.exe sihost.exe PID 1320 wrote to memory of 3040 1320 e574045.exe svchost.exe PID 1320 wrote to memory of 2540 1320 e574045.exe taskhostw.exe PID 1320 wrote to memory of 3432 1320 e574045.exe Explorer.EXE PID 1320 wrote to memory of 3536 1320 e574045.exe svchost.exe PID 1320 wrote to memory of 3732 1320 e574045.exe DllHost.exe PID 1320 wrote to memory of 3824 1320 e574045.exe StartMenuExperienceHost.exe PID 1320 wrote to memory of 3892 1320 e574045.exe RuntimeBroker.exe PID 1320 wrote to memory of 3988 1320 e574045.exe SearchApp.exe PID 1320 wrote to memory of 3672 1320 e574045.exe RuntimeBroker.exe PID 1320 wrote to memory of 4844 1320 e574045.exe RuntimeBroker.exe PID 1320 wrote to memory of 2820 1320 e574045.exe TextInputHost.exe PID 1320 wrote to memory of 3584 1320 e574045.exe backgroundTaskHost.exe PID 1320 wrote to memory of 4368 1320 e574045.exe backgroundTaskHost.exe PID 1320 wrote to memory of 5096 1320 e574045.exe rundll32.exe PID 1320 wrote to memory of 1616 1320 e574045.exe rundll32.exe PID 1320 wrote to memory of 1616 1320 e574045.exe rundll32.exe PID 1616 wrote to memory of 1116 1616 rundll32.exe e5741cc.exe PID 1616 wrote to memory of 1116 1616 rundll32.exe e5741cc.exe PID 1616 wrote to memory of 1116 1616 rundll32.exe e5741cc.exe PID 1616 wrote to memory of 4784 1616 rundll32.exe e5768ad.exe PID 1616 wrote to memory of 4784 1616 rundll32.exe e5768ad.exe PID 1616 wrote to memory of 4784 1616 rundll32.exe e5768ad.exe PID 1320 wrote to memory of 788 1320 e574045.exe fontdrvhost.exe PID 1320 wrote to memory of 792 1320 e574045.exe fontdrvhost.exe PID 1320 wrote to memory of 384 1320 e574045.exe dwm.exe PID 1320 wrote to memory of 2976 1320 e574045.exe sihost.exe PID 1320 wrote to memory of 3040 1320 e574045.exe svchost.exe PID 1320 wrote to memory of 2540 1320 e574045.exe taskhostw.exe PID 1320 wrote to memory of 3432 1320 e574045.exe Explorer.EXE PID 1320 wrote to memory of 3536 1320 e574045.exe svchost.exe PID 1320 wrote to memory of 3732 1320 e574045.exe DllHost.exe PID 1320 wrote to memory of 3824 1320 e574045.exe StartMenuExperienceHost.exe PID 1320 wrote to memory of 3892 1320 e574045.exe RuntimeBroker.exe PID 1320 wrote to memory of 3988 1320 e574045.exe SearchApp.exe PID 1320 wrote to memory of 3672 1320 e574045.exe RuntimeBroker.exe PID 1320 wrote to memory of 4844 1320 e574045.exe RuntimeBroker.exe PID 1320 wrote to memory of 2820 1320 e574045.exe TextInputHost.exe PID 1320 wrote to memory of 3584 1320 e574045.exe backgroundTaskHost.exe PID 1320 wrote to memory of 4368 1320 e574045.exe backgroundTaskHost.exe PID 1320 wrote to memory of 1116 1320 e574045.exe e5741cc.exe PID 1320 wrote to memory of 1116 1320 e574045.exe e5741cc.exe PID 1320 wrote to memory of 2236 1320 e574045.exe RuntimeBroker.exe PID 1320 wrote to memory of 4784 1320 e574045.exe e5768ad.exe PID 1320 wrote to memory of 4784 1320 e574045.exe e5768ad.exe PID 1320 wrote to memory of 1096 1320 e574045.exe RuntimeBroker.exe PID 4784 wrote to memory of 788 4784 e5768ad.exe fontdrvhost.exe PID 4784 wrote to memory of 792 4784 e5768ad.exe fontdrvhost.exe PID 4784 wrote to memory of 384 4784 e5768ad.exe dwm.exe PID 4784 wrote to memory of 2976 4784 e5768ad.exe sihost.exe PID 4784 wrote to memory of 3040 4784 e5768ad.exe svchost.exe PID 4784 wrote to memory of 2540 4784 e5768ad.exe taskhostw.exe PID 4784 wrote to memory of 3432 4784 e5768ad.exe Explorer.EXE PID 4784 wrote to memory of 3536 4784 e5768ad.exe svchost.exe PID 4784 wrote to memory of 3732 4784 e5768ad.exe DllHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e574045.exee5768ad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574045.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5768ad.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2976
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3040
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2540
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f86d44adcd61a9431fdd7e348ce9a990_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f86d44adcd61a9431fdd7e348ce9a990_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Users\Admin\AppData\Local\Temp\e574045.exeC:\Users\Admin\AppData\Local\Temp\e574045.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1320
-
-
C:\Users\Admin\AppData\Local\Temp\e5741cc.exeC:\Users\Admin\AppData\Local\Temp\e5741cc.exe4⤵
- Executes dropped EXE
PID:1116
-
-
C:\Users\Admin\AppData\Local\Temp\e5768ad.exeC:\Users\Admin\AppData\Local\Temp\e5768ad.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4784
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3536
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3732
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3824
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3892
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3988
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3672
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4844
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2820
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3584
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4368
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2236
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1096
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD587e35fa44751bb0d6dc2ee871ac3553b
SHA13921324274f2085027ff5a4f08037c2ad8f5fece
SHA25640098c2a10e94d05be23c33ea716b0299c1304bf64103872e079d45e6060ea2d
SHA5124dc6787c69483e48505a8d572c7e2bec773e1963455175a9b3f2f4cc39d45a0e66efd98738dd717b0932d33eed40a4ee5210ffc8bf34bed01ac6b426005d0e5f
-
Filesize
257B
MD5c43e3943fc3ae2a8556b4d036f5b7faf
SHA1f09821340777947fe51c4cdbe851bd21be6d18ff
SHA25618cd548e93b8f65eac5647f33d3d76c191820c41f5c2901b7d7ab3a16320b997
SHA512e52387224ed8e9ac7b85576281b6615d4272d115fe9c8e51e91053a02d659b6c5eaa35e96fcab48b71f6cb0cdea526dc40d0e79aa93fcf129dd3968bbfd4d079