Analysis
-
max time kernel
24s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 15:31
Static task
static1
Behavioral task
behavioral1
Sample
aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe
-
Size
732KB
-
MD5
aea642f89bd076e3df55128150f74db0
-
SHA1
a1995dfc099f8072a3f59d6c600c969da890960a
-
SHA256
77b8364ae8465b9679960f33bf7a2b6f125a9c861be70ee9f6d0764dcb378726
-
SHA512
f065981109f6ada827bcc0929fef207fe4296a03854bb5ba49420288a222d7c18b2d3702806e2859d24b1316960ea6095b8e39d98af1e0b47213c1d89aa39cc5
-
SSDEEP
12288:WTyjXW+48qWywrU4kGFezOAVuJ5PINww7F5DO3HYffVFZ2V4W:MIXW/8yw1ez54lItF5SXYHkh
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
rundll32.exeaea642f89bd076e3df55128150f74db0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
Processes:
aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
rundll32.exeaea642f89bd076e3df55128150f74db0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe -
Processes:
aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
Processes:
aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 2524 rundll32.exe -
Executes dropped EXE 1 IoCs
Processes:
rundll32.exepid process 2524 rundll32.exe -
Loads dropped DLL 1 IoCs
Processes:
aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exepid process 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral1/memory/3024-26-0x0000000002580000-0x000000000360E000-memory.dmp upx behavioral1/memory/3024-9-0x0000000002580000-0x000000000360E000-memory.dmp upx behavioral1/memory/3024-11-0x0000000002580000-0x000000000360E000-memory.dmp upx behavioral1/memory/3024-1-0x0000000002580000-0x000000000360E000-memory.dmp upx behavioral1/memory/3024-12-0x0000000002580000-0x000000000360E000-memory.dmp upx behavioral1/memory/3024-6-0x0000000002580000-0x000000000360E000-memory.dmp upx behavioral1/memory/3024-7-0x0000000002580000-0x000000000360E000-memory.dmp upx behavioral1/memory/3024-5-0x0000000002580000-0x000000000360E000-memory.dmp upx behavioral1/memory/3024-8-0x0000000002580000-0x000000000360E000-memory.dmp upx behavioral1/memory/3024-25-0x0000000002580000-0x000000000360E000-memory.dmp upx behavioral1/memory/3024-30-0x0000000002580000-0x000000000360E000-memory.dmp upx behavioral1/memory/3024-31-0x0000000002580000-0x000000000360E000-memory.dmp upx behavioral1/memory/3024-35-0x0000000002580000-0x000000000360E000-memory.dmp upx behavioral1/memory/3024-58-0x0000000002580000-0x000000000360E000-memory.dmp upx behavioral1/memory/2524-66-0x0000000003A10000-0x0000000004A9E000-memory.dmp upx behavioral1/memory/2524-82-0x0000000003A10000-0x0000000004A9E000-memory.dmp upx behavioral1/memory/2524-78-0x0000000003A10000-0x0000000004A9E000-memory.dmp upx behavioral1/memory/2524-67-0x0000000003A10000-0x0000000004A9E000-memory.dmp upx behavioral1/memory/2524-80-0x0000000003A10000-0x0000000004A9E000-memory.dmp upx behavioral1/memory/2524-65-0x0000000003A10000-0x0000000004A9E000-memory.dmp upx behavioral1/memory/2524-64-0x0000000003A10000-0x0000000004A9E000-memory.dmp upx behavioral1/memory/2524-83-0x0000000003A10000-0x0000000004A9E000-memory.dmp upx behavioral1/memory/2524-79-0x0000000003A10000-0x0000000004A9E000-memory.dmp upx behavioral1/memory/2524-88-0x0000000003A10000-0x0000000004A9E000-memory.dmp upx behavioral1/memory/2524-87-0x0000000003A10000-0x0000000004A9E000-memory.dmp upx behavioral1/memory/2524-89-0x0000000003A10000-0x0000000004A9E000-memory.dmp upx behavioral1/memory/2524-91-0x0000000003A10000-0x0000000004A9E000-memory.dmp upx behavioral1/memory/2524-90-0x0000000003A10000-0x0000000004A9E000-memory.dmp upx behavioral1/memory/2524-139-0x0000000003A10000-0x0000000004A9E000-memory.dmp upx behavioral1/memory/2524-215-0x0000000003A10000-0x0000000004A9E000-memory.dmp upx -
Processes:
aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exerundll32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Office\\rundll32.exe" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe -
Processes:
aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\Y: rundll32.exe -
Drops file in Windows directory 1 IoCs
Processes:
aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exerundll32.exepid process 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe 2524 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exerundll32.exedescription pid process Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Token: SeDebugPrivilege 2524 rundll32.exe Token: SeDebugPrivilege 2524 rundll32.exe Token: SeDebugPrivilege 2524 rundll32.exe Token: SeDebugPrivilege 2524 rundll32.exe Token: SeDebugPrivilege 2524 rundll32.exe Token: SeDebugPrivilege 2524 rundll32.exe Token: SeDebugPrivilege 2524 rundll32.exe Token: SeDebugPrivilege 2524 rundll32.exe Token: SeDebugPrivilege 2524 rundll32.exe Token: SeDebugPrivilege 2524 rundll32.exe Token: SeDebugPrivilege 2524 rundll32.exe Token: SeDebugPrivilege 2524 rundll32.exe Token: SeDebugPrivilege 2524 rundll32.exe Token: SeDebugPrivilege 2524 rundll32.exe Token: SeDebugPrivilege 2524 rundll32.exe Token: SeDebugPrivilege 2524 rundll32.exe Token: SeDebugPrivilege 2524 rundll32.exe Token: SeDebugPrivilege 2524 rundll32.exe Token: SeDebugPrivilege 2524 rundll32.exe Token: SeDebugPrivilege 2524 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exerundll32.exepid process 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe 2524 rundll32.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exerundll32.exedescription pid process target process PID 3024 wrote to memory of 1268 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe taskhost.exe PID 3024 wrote to memory of 1360 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Dwm.exe PID 3024 wrote to memory of 1392 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Explorer.EXE PID 3024 wrote to memory of 2156 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe DllHost.exe PID 3024 wrote to memory of 2524 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe rundll32.exe PID 3024 wrote to memory of 2524 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe rundll32.exe PID 3024 wrote to memory of 2524 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe rundll32.exe PID 3024 wrote to memory of 2524 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe rundll32.exe PID 3024 wrote to memory of 2524 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe rundll32.exe PID 3024 wrote to memory of 2524 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe rundll32.exe PID 3024 wrote to memory of 2524 3024 aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe rundll32.exe PID 2524 wrote to memory of 1268 2524 rundll32.exe taskhost.exe PID 2524 wrote to memory of 1360 2524 rundll32.exe Dwm.exe PID 2524 wrote to memory of 1392 2524 rundll32.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1268
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1360
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1392
-
C:\Users\Admin\AppData\Local\Temp\aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\aea642f89bd076e3df55128150f74db0_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3024 -
C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exeC:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe3⤵
- Modifies firewall policy service
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2524
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2156
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify Tools
3Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
664KB
MD52eb5d76180ce7b3241b281fa79ab3483
SHA106293dea80e39c7eb7ee2bdb00d60b58d932fa8a
SHA256e1b9beb4617a720d55afaec364941bb18ea2c456a8b06b30a736f0cbb5c297e8
SHA51235f553c76fc67afb88a6a090fcbad6af3e2faae154c9c84bd869714194012525a2d42b76dad855805f107a37c351f0de08fd9a03d8ddc1dd400d64640d81b90b
-
Filesize
256B
MD5225481533bbe6517f2cc34465badfe2a
SHA17fa7740a1a53b9d45b6c3779ec4397a7e464a2c9
SHA256376e613b9ba2891f5711674865eda759b9337788e7777b643902b45c40c65013
SHA5127e1bff1b85ea61da0ca0857a2c60d68e5c687a71722130289dd5cbe37748c6155f4101ea0589f14c663eb3d8720d0cedccb9059eddd71b207823cd47d64e20c7
-
Filesize
100KB
MD5c712d61ec156e634c608d1bcfaa25118
SHA1bb6b4fde508405c83266ea7d52f4eae7d432b8f7
SHA2560aa44a08fc5155f206f2d641a93d0a213128d40b40ddc5942bb11351c27c2dd8
SHA5125d45e785073525ea77df9128e78bfb869fb5361299efbd47b8a0ef0f33a6fa56ccb6409d4bd6295d6d13659e895d82c94458d44954ad4937c6b28a8b2e3284af
-
Filesize
732KB
MD5aea642f89bd076e3df55128150f74db0
SHA1a1995dfc099f8072a3f59d6c600c969da890960a
SHA25677b8364ae8465b9679960f33bf7a2b6f125a9c861be70ee9f6d0764dcb378726
SHA512f065981109f6ada827bcc0929fef207fe4296a03854bb5ba49420288a222d7c18b2d3702806e2859d24b1316960ea6095b8e39d98af1e0b47213c1d89aa39cc5