Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 06:30
Static task
static1
Behavioral task
behavioral1
Sample
7d21e32835df8445925316f22442a7f0_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
7d21e32835df8445925316f22442a7f0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
7d21e32835df8445925316f22442a7f0
-
SHA1
a563138606071e50b221c4418b45ad2d7ca69a34
-
SHA256
b504a76ed5fd5588510626f7d4f18224a1b748d0c182be88fe210c9117fafec0
-
SHA512
715166c871e1e64805f24bb495a17ce1a13fe1077dd72f543821d2e52deb07e5b871ca237deb9ca64cb4535db96763d98ecca92347fe003801764eaae832993e
-
SSDEEP
1536:wEYp1ejKxOzedDfIbtny716uuCx56uE43n/xWLLXQV+L4Ktez61WzA90hAIdSJAg:aKmxeUDfI5SLb5AXVL4R+b6dyQ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e575748.exee577e67.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e575748.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e575748.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e575748.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577e67.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577e67.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577e67.exe -
Processes:
e575748.exee577e67.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577e67.exe -
Processes:
e575748.exee577e67.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577e67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577e67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577e67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577e67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577e67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577e67.exe -
Executes dropped EXE 3 IoCs
Processes:
e575748.exee575861.exee577e67.exepid process 1936 e575748.exe 4400 e575861.exe 3748 e577e67.exe -
Processes:
resource yara_rule behavioral2/memory/1936-8-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-19-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-11-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-20-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-30-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-35-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-21-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-9-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-10-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-36-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-37-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-38-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-39-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-40-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-41-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-43-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-60-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-62-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-63-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-64-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-65-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-68-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-70-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-72-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-73-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-80-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/1936-81-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/3748-116-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/3748-152-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Processes:
e575748.exee577e67.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577e67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577e67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575748.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e575748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577e67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577e67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577e67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577e67.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577e67.exe -
Processes:
e575748.exee577e67.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577e67.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e575748.exee577e67.exedescription ioc process File opened (read-only) \??\I: e575748.exe File opened (read-only) \??\J: e575748.exe File opened (read-only) \??\L: e575748.exe File opened (read-only) \??\O: e575748.exe File opened (read-only) \??\E: e577e67.exe File opened (read-only) \??\K: e575748.exe File opened (read-only) \??\N: e575748.exe File opened (read-only) \??\H: e577e67.exe File opened (read-only) \??\M: e575748.exe File opened (read-only) \??\G: e577e67.exe File opened (read-only) \??\I: e577e67.exe File opened (read-only) \??\E: e575748.exe File opened (read-only) \??\G: e575748.exe File opened (read-only) \??\H: e575748.exe -
Drops file in Program Files directory 3 IoCs
Processes:
e575748.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe e575748.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e575748.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e575748.exe -
Drops file in Windows directory 3 IoCs
Processes:
e575748.exee577e67.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI e575748.exe File created C:\Windows\e57a856 e577e67.exe File created C:\Windows\e5757a5 e575748.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e575748.exee577e67.exepid process 1936 e575748.exe 1936 e575748.exe 1936 e575748.exe 1936 e575748.exe 3748 e577e67.exe 3748 e577e67.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e575748.exedescription pid process Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe Token: SeDebugPrivilege 1936 e575748.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee575748.exee577e67.exedescription pid process target process PID 2968 wrote to memory of 3996 2968 rundll32.exe rundll32.exe PID 2968 wrote to memory of 3996 2968 rundll32.exe rundll32.exe PID 2968 wrote to memory of 3996 2968 rundll32.exe rundll32.exe PID 3996 wrote to memory of 1936 3996 rundll32.exe e575748.exe PID 3996 wrote to memory of 1936 3996 rundll32.exe e575748.exe PID 3996 wrote to memory of 1936 3996 rundll32.exe e575748.exe PID 1936 wrote to memory of 756 1936 e575748.exe fontdrvhost.exe PID 1936 wrote to memory of 764 1936 e575748.exe fontdrvhost.exe PID 1936 wrote to memory of 64 1936 e575748.exe dwm.exe PID 1936 wrote to memory of 2476 1936 e575748.exe sihost.exe PID 1936 wrote to memory of 2548 1936 e575748.exe svchost.exe PID 1936 wrote to memory of 2768 1936 e575748.exe taskhostw.exe PID 1936 wrote to memory of 3576 1936 e575748.exe Explorer.EXE PID 1936 wrote to memory of 3680 1936 e575748.exe svchost.exe PID 1936 wrote to memory of 3888 1936 e575748.exe DllHost.exe PID 1936 wrote to memory of 3980 1936 e575748.exe StartMenuExperienceHost.exe PID 1936 wrote to memory of 4044 1936 e575748.exe RuntimeBroker.exe PID 1936 wrote to memory of 1356 1936 e575748.exe SearchApp.exe PID 1936 wrote to memory of 3592 1936 e575748.exe RuntimeBroker.exe PID 1936 wrote to memory of 4512 1936 e575748.exe RuntimeBroker.exe PID 1936 wrote to memory of 4276 1936 e575748.exe TextInputHost.exe PID 1936 wrote to memory of 4544 1936 e575748.exe backgroundTaskHost.exe PID 1936 wrote to memory of 2968 1936 e575748.exe rundll32.exe PID 1936 wrote to memory of 3996 1936 e575748.exe rundll32.exe PID 1936 wrote to memory of 3996 1936 e575748.exe rundll32.exe PID 3996 wrote to memory of 4400 3996 rundll32.exe e575861.exe PID 3996 wrote to memory of 4400 3996 rundll32.exe e575861.exe PID 3996 wrote to memory of 4400 3996 rundll32.exe e575861.exe PID 3996 wrote to memory of 3748 3996 rundll32.exe e577e67.exe PID 3996 wrote to memory of 3748 3996 rundll32.exe e577e67.exe PID 3996 wrote to memory of 3748 3996 rundll32.exe e577e67.exe PID 1936 wrote to memory of 756 1936 e575748.exe fontdrvhost.exe PID 1936 wrote to memory of 764 1936 e575748.exe fontdrvhost.exe PID 1936 wrote to memory of 64 1936 e575748.exe dwm.exe PID 1936 wrote to memory of 2476 1936 e575748.exe sihost.exe PID 1936 wrote to memory of 2548 1936 e575748.exe svchost.exe PID 1936 wrote to memory of 2768 1936 e575748.exe taskhostw.exe PID 1936 wrote to memory of 3576 1936 e575748.exe Explorer.EXE PID 1936 wrote to memory of 3680 1936 e575748.exe svchost.exe PID 1936 wrote to memory of 3888 1936 e575748.exe DllHost.exe PID 1936 wrote to memory of 3980 1936 e575748.exe StartMenuExperienceHost.exe PID 1936 wrote to memory of 4044 1936 e575748.exe RuntimeBroker.exe PID 1936 wrote to memory of 1356 1936 e575748.exe SearchApp.exe PID 1936 wrote to memory of 3592 1936 e575748.exe RuntimeBroker.exe PID 1936 wrote to memory of 4512 1936 e575748.exe RuntimeBroker.exe PID 1936 wrote to memory of 4276 1936 e575748.exe TextInputHost.exe PID 1936 wrote to memory of 4544 1936 e575748.exe backgroundTaskHost.exe PID 1936 wrote to memory of 4400 1936 e575748.exe e575861.exe PID 1936 wrote to memory of 4400 1936 e575748.exe e575861.exe PID 1936 wrote to memory of 3748 1936 e575748.exe e577e67.exe PID 1936 wrote to memory of 3748 1936 e575748.exe e577e67.exe PID 3748 wrote to memory of 756 3748 e577e67.exe fontdrvhost.exe PID 3748 wrote to memory of 764 3748 e577e67.exe fontdrvhost.exe PID 3748 wrote to memory of 64 3748 e577e67.exe dwm.exe PID 3748 wrote to memory of 2476 3748 e577e67.exe sihost.exe PID 3748 wrote to memory of 2548 3748 e577e67.exe svchost.exe PID 3748 wrote to memory of 2768 3748 e577e67.exe taskhostw.exe PID 3748 wrote to memory of 3576 3748 e577e67.exe Explorer.EXE PID 3748 wrote to memory of 3680 3748 e577e67.exe svchost.exe PID 3748 wrote to memory of 3888 3748 e577e67.exe DllHost.exe PID 3748 wrote to memory of 3980 3748 e577e67.exe StartMenuExperienceHost.exe PID 3748 wrote to memory of 4044 3748 e577e67.exe RuntimeBroker.exe PID 3748 wrote to memory of 1356 3748 e577e67.exe SearchApp.exe PID 3748 wrote to memory of 3592 3748 e577e67.exe RuntimeBroker.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e575748.exee577e67.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577e67.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:756
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2548
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2768
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3576
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7d21e32835df8445925316f22442a7f0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7d21e32835df8445925316f22442a7f0_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Users\Admin\AppData\Local\Temp\e575748.exeC:\Users\Admin\AppData\Local\Temp\e575748.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1936
-
-
C:\Users\Admin\AppData\Local\Temp\e575861.exeC:\Users\Admin\AppData\Local\Temp\e575861.exe4⤵
- Executes dropped EXE
PID:4400
-
-
C:\Users\Admin\AppData\Local\Temp\e577e67.exeC:\Users\Admin\AppData\Local\Temp\e577e67.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3748
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3680
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3888
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3980
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4044
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1356
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3592
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4512
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4276
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4544
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD56677770d194e4bd0383435809eaf045c
SHA17cdd1b7bb2e925a2c42b1e7de02a4958be0e1669
SHA25601075ffa25b37a279c6fb8a655d1ad3d17c9f358e2823c84603bfed88824c020
SHA512afaf620c935060269a944d363b8fc7bd0454b635cf9d8d806902e728eba7aa0c34cfe8fba616f942fff3791d2cc606731cb789027e6ff6aa957f7b7c000ab6ad
-
Filesize
257B
MD522b0a2fd1d08aba345e9da54b53d7e00
SHA1bf091f37785b3b307dfdc9f15ecd68fc4a086a93
SHA25672b578bcddf98a7e86d273bb1ee4a62848ce7c9e111cef974e6bb6efad55a976
SHA512fc73496f3a2385a8ff0a484ef3accdb35740de7ebf4d78f60a495ef37ac297779e1431c9a80530c5e18b54372f437de38fdcf986fcccb2b79eb2e390ad749400