Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 11:43
Static task
static1
Behavioral task
behavioral1
Sample
ef4818117a0a1fcf4eb92c0487dd2140_NeikiAnalytics.dll
Resource
win7-20240215-en
General
-
Target
ef4818117a0a1fcf4eb92c0487dd2140_NeikiAnalytics.dll
-
Size
200KB
-
MD5
ef4818117a0a1fcf4eb92c0487dd2140
-
SHA1
221cb972f1771ffb8da5a91f006feb170623bd46
-
SHA256
546e6609ae734a7d8ea67b440a67aaa37c6347a8e6b8ed17e250771adbc54b0c
-
SHA512
c72fce1eefaf73605406a882e1449936ea7e54f36626e8229537b700416c5dc491ed0bb4043e7d4799bb651b970353d8501ace76715c535d97455ccd8725ba1b
-
SSDEEP
6144:wMqWfdNANa/AjNggWEv9XCrrupJywxS9KLFf:vqWfdNA0/uNKmSmfx6KV
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
rundll32mgr.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe -
Processes:
rundll32mgr.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
Processes:
rundll32mgr.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe -
Executes dropped EXE 2 IoCs
Processes:
rundll32mgr.exeWaterMark.exepid process 1652 rundll32mgr.exe 2388 WaterMark.exe -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exerundll32mgr.exepid process 1880 rundll32.exe 1880 rundll32.exe 1652 rundll32mgr.exe 1652 rundll32mgr.exe -
Processes:
resource yara_rule behavioral1/memory/1652-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1652-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1652-22-0x0000000002950000-0x00000000039DE000-memory.dmp upx behavioral1/memory/1652-20-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1652-19-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1652-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1652-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1652-29-0x0000000002950000-0x00000000039DE000-memory.dmp upx behavioral1/memory/1652-33-0x0000000002950000-0x00000000039DE000-memory.dmp upx behavioral1/memory/1652-25-0x0000000002950000-0x00000000039DE000-memory.dmp upx behavioral1/memory/1652-32-0x0000000002950000-0x00000000039DE000-memory.dmp upx behavioral1/memory/1652-26-0x0000000002950000-0x00000000039DE000-memory.dmp upx behavioral1/memory/1652-34-0x0000000002950000-0x00000000039DE000-memory.dmp upx behavioral1/memory/1652-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/1652-27-0x0000000002950000-0x00000000039DE000-memory.dmp upx behavioral1/memory/1652-24-0x0000000002950000-0x00000000039DE000-memory.dmp upx behavioral1/memory/1652-84-0x0000000002950000-0x00000000039DE000-memory.dmp upx behavioral1/memory/1652-78-0x00000000048B0000-0x00000000048E4000-memory.dmp upx behavioral1/memory/2388-100-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2388-145-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Processes:
rundll32mgr.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe -
Processes:
rundll32mgr.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
Processes:
svchost.exerundll32.exedescription ioc process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Drops file in Program Files directory 64 IoCs
Processes:
svchost.exerundll32mgr.exedescription ioc process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\IpsMigrationPlugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Royale.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\weather.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\msdbg2.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jsoundds.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libcdda_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_avi_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1028\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\More Games\MoreGames.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libqsv_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\Microsoft.Build.Utilities.v3.5.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Xml.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libfluidsynth_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libanaglyph_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Updater.exe svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\java.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\wsdetect.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libparam_eq_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msaddsr.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_view.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libnormvol_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_dummy_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\librv32_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\picturePuzzle.html svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\JP2KLib.dll svchost.exe File opened for modification C:\Program Files\Internet Explorer\MemoryAnalyzer.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.RunTime.Serialization.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libhds_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\epl-v10.html svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\dtplugin\deployJava1.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\PresentationFramework.Aero.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_file_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libx264_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\pxE34.tmp rundll32mgr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPWMI.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EURO\MSOEURO.DLL svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DWTRIG20.EXE svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipres.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\mshwjpn.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdatl3.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\settings.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_output\libwinhibit_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\rt3d.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\3082\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tiptsf.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\PresentationBuildTasks.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ogg_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaremr.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-runtime-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Printing.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-heap-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libtimecode_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\RSSFeeds.html svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033\ACEODBCI.DLL svchost.exe -
Drops file in Windows directory 1 IoCs
Processes:
rundll32mgr.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
rundll32mgr.exeWaterMark.exepid process 1652 rundll32mgr.exe 2388 WaterMark.exe 2388 WaterMark.exe 2388 WaterMark.exe 2388 WaterMark.exe 2388 WaterMark.exe 2388 WaterMark.exe 2388 WaterMark.exe 2388 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
rundll32.exerundll32mgr.exeWaterMark.exesvchost.exedescription pid process Token: SeDebugPrivilege 1880 rundll32.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 1652 rundll32mgr.exe Token: SeDebugPrivilege 2388 WaterMark.exe Token: SeDebugPrivilege 1440 svchost.exe -
Suspicious use of UnmapMainImage 2 IoCs
Processes:
rundll32mgr.exeWaterMark.exepid process 1652 rundll32mgr.exe 2388 WaterMark.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
rundll32.exerundll32.exerundll32mgr.exeWaterMark.exedescription pid process target process PID 1956 wrote to memory of 1880 1956 rundll32.exe rundll32.exe PID 1956 wrote to memory of 1880 1956 rundll32.exe rundll32.exe PID 1956 wrote to memory of 1880 1956 rundll32.exe rundll32.exe PID 1956 wrote to memory of 1880 1956 rundll32.exe rundll32.exe PID 1956 wrote to memory of 1880 1956 rundll32.exe rundll32.exe PID 1956 wrote to memory of 1880 1956 rundll32.exe rundll32.exe PID 1956 wrote to memory of 1880 1956 rundll32.exe rundll32.exe PID 1880 wrote to memory of 1652 1880 rundll32.exe rundll32mgr.exe PID 1880 wrote to memory of 1652 1880 rundll32.exe rundll32mgr.exe PID 1880 wrote to memory of 1652 1880 rundll32.exe rundll32mgr.exe PID 1880 wrote to memory of 1652 1880 rundll32.exe rundll32mgr.exe PID 1652 wrote to memory of 1044 1652 rundll32mgr.exe Dwm.exe PID 1652 wrote to memory of 1060 1652 rundll32mgr.exe taskhost.exe PID 1652 wrote to memory of 1104 1652 rundll32mgr.exe Explorer.EXE PID 1652 wrote to memory of 1544 1652 rundll32mgr.exe DllHost.exe PID 1652 wrote to memory of 1956 1652 rundll32mgr.exe rundll32.exe PID 1652 wrote to memory of 1880 1652 rundll32mgr.exe rundll32.exe PID 1652 wrote to memory of 1880 1652 rundll32mgr.exe rundll32.exe PID 1652 wrote to memory of 2388 1652 rundll32mgr.exe WaterMark.exe PID 1652 wrote to memory of 2388 1652 rundll32mgr.exe WaterMark.exe PID 1652 wrote to memory of 2388 1652 rundll32mgr.exe WaterMark.exe PID 1652 wrote to memory of 2388 1652 rundll32mgr.exe WaterMark.exe PID 2388 wrote to memory of 2724 2388 WaterMark.exe svchost.exe PID 2388 wrote to memory of 2724 2388 WaterMark.exe svchost.exe PID 2388 wrote to memory of 2724 2388 WaterMark.exe svchost.exe PID 2388 wrote to memory of 2724 2388 WaterMark.exe svchost.exe PID 2388 wrote to memory of 2724 2388 WaterMark.exe svchost.exe PID 2388 wrote to memory of 2724 2388 WaterMark.exe svchost.exe PID 2388 wrote to memory of 2724 2388 WaterMark.exe svchost.exe PID 2388 wrote to memory of 2724 2388 WaterMark.exe svchost.exe PID 2388 wrote to memory of 2724 2388 WaterMark.exe svchost.exe PID 2388 wrote to memory of 2724 2388 WaterMark.exe svchost.exe PID 2388 wrote to memory of 1440 2388 WaterMark.exe svchost.exe PID 2388 wrote to memory of 1440 2388 WaterMark.exe svchost.exe PID 2388 wrote to memory of 1440 2388 WaterMark.exe svchost.exe PID 2388 wrote to memory of 1440 2388 WaterMark.exe svchost.exe PID 2388 wrote to memory of 1440 2388 WaterMark.exe svchost.exe PID 2388 wrote to memory of 1440 2388 WaterMark.exe svchost.exe PID 2388 wrote to memory of 1440 2388 WaterMark.exe svchost.exe PID 2388 wrote to memory of 1440 2388 WaterMark.exe svchost.exe PID 2388 wrote to memory of 1440 2388 WaterMark.exe svchost.exe PID 2388 wrote to memory of 1440 2388 WaterMark.exe svchost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
rundll32mgr.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1044
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1104
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ef4818117a0a1fcf4eb92c0487dd2140_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ef4818117a0a1fcf4eb92c0487dd2140_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1652 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:2724
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1544
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize342KB
MD50426690b5ec2170e21c451ea2a3ca744
SHA157e1eca5043824bfea02338d56528db42332b0b8
SHA2564970926b6158242b5c61e06795837e212e17c4b83ebb315896fbc3294ab364d0
SHA5129ff9971a6e29d1bc4383a95f7bdf591951acf957a462612b015d0ca9213b6a5f579fd427674c79f2ca844eab75d9af62531d5482480824c7acd606bb21b684e2
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize338KB
MD5f66a6fda6e4ad88d9fd317020c0b9218
SHA1226668f6e2b0e4fa512e97660cf5651d10339de7
SHA256452d362d170387c30b80476dd1fe33735d84570d40b60048c7ecfe86aa59d726
SHA51282fa5cd9754f3e53a16ce611b60e9d44af03f619d1cf75c2cb02172d32ca20afc782cb3feef4fdcb39cabbeb1972232ef81de2234a7cf51e9a3c0ead15b4c35e
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94