Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-05-2024 02:02
Static task
static1
Behavioral task
behavioral1
Sample
179ed846f38f3493ef69e47aef1b34a0_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
179ed846f38f3493ef69e47aef1b34a0_NeikiAnalytics.dll
-
Size
200KB
-
MD5
179ed846f38f3493ef69e47aef1b34a0
-
SHA1
a82cefb7ef2f0fcc08213098ed3ed23f1e7a7b0e
-
SHA256
48636f6b874c7c83be64737951bed1d3e642423a6faf34286fc2204f0c86590f
-
SHA512
4b5073d74d165878c9589f6cd0db896d2d398d52e23192acce7b416a9c9d754f558d704b175aed527f43dba74c95b85df4b76fa316921175de75a0b3bad0d584
-
SSDEEP
6144:wMqWfdNAN6/AjNggWEv9XCrrupJywxS9KLF0:vqWfdNAc/uNKmSmfx6KW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,c:\\program files (x86)\\microsoft\\watermark.exe" svchost.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
rundll32mgr.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe -
Processes:
rundll32mgr.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
Processes:
rundll32mgr.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe -
Executes dropped EXE 2 IoCs
Processes:
rundll32mgr.exeWaterMark.exepid process 2172 rundll32mgr.exe 2536 WaterMark.exe -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exerundll32mgr.exepid process 1772 rundll32.exe 1772 rundll32.exe 2172 rundll32mgr.exe 2172 rundll32mgr.exe -
Processes:
resource yara_rule behavioral1/memory/2172-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2172-23-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2172-22-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2172-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2172-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2172-27-0x0000000002A40000-0x0000000003ACE000-memory.dmp upx behavioral1/memory/2172-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2172-52-0x0000000002A40000-0x0000000003ACE000-memory.dmp upx behavioral1/memory/2172-53-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2172-29-0x0000000002A40000-0x0000000003ACE000-memory.dmp upx behavioral1/memory/2172-26-0x0000000002A40000-0x0000000003ACE000-memory.dmp upx behavioral1/memory/2172-31-0x0000000002A40000-0x0000000003ACE000-memory.dmp upx behavioral1/memory/2172-28-0x0000000002A40000-0x0000000003ACE000-memory.dmp upx behavioral1/memory/2172-81-0x0000000002A40000-0x0000000003ACE000-memory.dmp upx behavioral1/memory/2536-90-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2172-21-0x0000000002A40000-0x0000000003ACE000-memory.dmp upx behavioral1/memory/2172-30-0x0000000002A40000-0x0000000003ACE000-memory.dmp upx behavioral1/memory/2172-25-0x0000000002A40000-0x0000000003ACE000-memory.dmp upx behavioral1/memory/2536-148-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Processes:
rundll32mgr.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe -
Processes:
rundll32mgr.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
Drops file in System32 directory 3 IoCs
Processes:
svchost.exerundll32.exedescription ioc process File created C:\Windows\SysWOW64\dmlconf.dat svchost.exe File opened for modification C:\Windows\SysWOW64\dmlconf.dat svchost.exe File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Drops file in Program Files directory 64 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile_equalizer.html svchost.exe File opened for modification C:\Program Files\Windows Mail\msoe.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\ReachFramework.resources.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\WebKit.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\System.IdentityModel.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Linq.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libchain_plugin.dll svchost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\libdummy_plugin.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2native.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\ssv.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Services.Client.resources.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\settings.html svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\eventlog_provider.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.Entity.Resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1028\hxdsui.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe svchost.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\MineSweeper.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\msvcr100.dll svchost.exe File opened for modification C:\Program Files\Mozilla Firefox\api-ms-win-crt-utility-l1-1-0.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\System.Workflow.Runtime.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\vlm_export.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libcdda_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\currency.html svchost.exe File opened for modification C:\Program Files\Common Files\System\msadc\msdaprsr.dll svchost.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\UIAutomationTypes.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Data.DataSetExtensions.Resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Data.Entity.Design.Resources.dll svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\UIAutomationTypes.resources.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\eula.dll svchost.exe File opened for modification C:\Program Files\Java\jre7\bin\jfr.dll svchost.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\Solitaire.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\cpu.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_imem_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\nio.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\epl-v10.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\mobile.html svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libspdif_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfps_plugin.dll svchost.exe File opened for modification C:\Program Files\Windows Photo Viewer\PhotoBase.dll svchost.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\de-DE\calendar.html svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\epl-v10.html svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\System.Printing.resources.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libscte27_plugin.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_i420_plugin.dll svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe svchost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\Adobe_Updater.exe svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\wsdetect.dll svchost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html svchost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\imjplm.dll svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libedgedetection_plugin.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationClientsideProviders.resources.dll svchost.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\es\System.Xml.Linq.Resources.dll svchost.exe -
Drops file in Windows directory 1 IoCs
Processes:
rundll32mgr.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
rundll32mgr.exeWaterMark.exepid process 2172 rundll32mgr.exe 2536 WaterMark.exe 2536 WaterMark.exe 2536 WaterMark.exe 2536 WaterMark.exe 2536 WaterMark.exe 2536 WaterMark.exe 2536 WaterMark.exe 2536 WaterMark.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
rundll32.exerundll32mgr.exeWaterMark.exesvchost.exedescription pid process Token: SeDebugPrivilege 1772 rundll32.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2172 rundll32mgr.exe Token: SeDebugPrivilege 2536 WaterMark.exe Token: SeDebugPrivilege 2012 svchost.exe -
Suspicious use of UnmapMainImage 2 IoCs
Processes:
rundll32mgr.exeWaterMark.exepid process 2172 rundll32mgr.exe 2536 WaterMark.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
rundll32.exerundll32.exerundll32mgr.exeWaterMark.exedescription pid process target process PID 1152 wrote to memory of 1772 1152 rundll32.exe rundll32.exe PID 1152 wrote to memory of 1772 1152 rundll32.exe rundll32.exe PID 1152 wrote to memory of 1772 1152 rundll32.exe rundll32.exe PID 1152 wrote to memory of 1772 1152 rundll32.exe rundll32.exe PID 1152 wrote to memory of 1772 1152 rundll32.exe rundll32.exe PID 1152 wrote to memory of 1772 1152 rundll32.exe rundll32.exe PID 1152 wrote to memory of 1772 1152 rundll32.exe rundll32.exe PID 1772 wrote to memory of 2172 1772 rundll32.exe rundll32mgr.exe PID 1772 wrote to memory of 2172 1772 rundll32.exe rundll32mgr.exe PID 1772 wrote to memory of 2172 1772 rundll32.exe rundll32mgr.exe PID 1772 wrote to memory of 2172 1772 rundll32.exe rundll32mgr.exe PID 2172 wrote to memory of 1180 2172 rundll32mgr.exe taskhost.exe PID 2172 wrote to memory of 1312 2172 rundll32mgr.exe Dwm.exe PID 2172 wrote to memory of 1368 2172 rundll32mgr.exe Explorer.EXE PID 2172 wrote to memory of 460 2172 rundll32mgr.exe DllHost.exe PID 2172 wrote to memory of 1152 2172 rundll32mgr.exe rundll32.exe PID 2172 wrote to memory of 1772 2172 rundll32mgr.exe rundll32.exe PID 2172 wrote to memory of 1772 2172 rundll32mgr.exe rundll32.exe PID 2172 wrote to memory of 2536 2172 rundll32mgr.exe WaterMark.exe PID 2172 wrote to memory of 2536 2172 rundll32mgr.exe WaterMark.exe PID 2172 wrote to memory of 2536 2172 rundll32mgr.exe WaterMark.exe PID 2172 wrote to memory of 2536 2172 rundll32mgr.exe WaterMark.exe PID 2536 wrote to memory of 2376 2536 WaterMark.exe svchost.exe PID 2536 wrote to memory of 2376 2536 WaterMark.exe svchost.exe PID 2536 wrote to memory of 2376 2536 WaterMark.exe svchost.exe PID 2536 wrote to memory of 2376 2536 WaterMark.exe svchost.exe PID 2536 wrote to memory of 2376 2536 WaterMark.exe svchost.exe PID 2536 wrote to memory of 2376 2536 WaterMark.exe svchost.exe PID 2536 wrote to memory of 2376 2536 WaterMark.exe svchost.exe PID 2536 wrote to memory of 2376 2536 WaterMark.exe svchost.exe PID 2536 wrote to memory of 2376 2536 WaterMark.exe svchost.exe PID 2536 wrote to memory of 2376 2536 WaterMark.exe svchost.exe PID 2536 wrote to memory of 2012 2536 WaterMark.exe svchost.exe PID 2536 wrote to memory of 2012 2536 WaterMark.exe svchost.exe PID 2536 wrote to memory of 2012 2536 WaterMark.exe svchost.exe PID 2536 wrote to memory of 2012 2536 WaterMark.exe svchost.exe PID 2536 wrote to memory of 2012 2536 WaterMark.exe svchost.exe PID 2536 wrote to memory of 2012 2536 WaterMark.exe svchost.exe PID 2536 wrote to memory of 2012 2536 WaterMark.exe svchost.exe PID 2536 wrote to memory of 2012 2536 WaterMark.exe svchost.exe PID 2536 wrote to memory of 2012 2536 WaterMark.exe svchost.exe PID 2536 wrote to memory of 2012 2536 WaterMark.exe svchost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
rundll32mgr.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1180
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1312
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1368
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\179ed846f38f3493ef69e47aef1b34a0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\179ed846f38f3493ef69e47aef1b34a0_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2172 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Modifies WinLogon for persistence
- Drops file in System32 directory
- Drops file in Program Files directory
PID:2376 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:460
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize342KB
MD567c918ebc4467c5005d27e4b8db3860c
SHA1778d2dbaab9c939dc874cdc24b99cab7c35246b2
SHA256ba1ca8044ea982b060a0d8d082201ec620ce6739a9d45d9093f0de05ae255473
SHA51240b8a38b942107435c87a0f0d94b4d56319d0d538cee5dcfbdb75e9e85d1a236a56a3eaf46ef0af98ddfd7de40fdf145ad075f066a7bfc628d7f432525534fa4
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize338KB
MD58630da1619d1d65dace532c493a9cb31
SHA1192a941b8cf2a31cc14ef5930f5145b1e7e61feb
SHA2564a089e38376e56247cf12a1e9e0eba5c0622572215a507a6613ef06bfca983a6
SHA512c19bb7130fb999342e9294444fe2b65fe66cff9587ea5f3f01d3cf81c277311dc77bbe2c3707496705caac5c9af965ff769ded5fe5b58c37b1833a789ad594a9
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94