Analysis

  • max time kernel
    125s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 12:03

General

  • Target

    96dc6d09715e44521301edb291798420f8a865941529407cd5b1e8556b4be63f_NeikiAnalytics.exe

  • Size

    119KB

  • MD5

    1eefadde2d303cee79b1b24919b73ea0

  • SHA1

    0ef1d0ff51b9887366b4b0e6b51a9c7c78083f03

  • SHA256

    96dc6d09715e44521301edb291798420f8a865941529407cd5b1e8556b4be63f

  • SHA512

    4f6112d013b110dc8917e039b4cd0c08c5f3927c23cbadc3514c800b7e76917f76fa0c3acc99a27174b8364ea07ea3b0604830e18fc435ca1775f9ef0b03f912

  • SSDEEP

    1536:JL0IGzbFmav82XwudV6+0MTqEjXm/D5AKHKgz1WSLccPjjK77yad/C:10poOfV6+JuEjaaKHKgz1W8h7e78

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

http://77.91.77.92/

http://91.202.233.141/

Wallets

0xCa90599132C4D88907Bd8E046540284aa468a035

TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6

qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

XryzFMFVpDUvU7famUGf214EXD3xNUSmQf

LLeT2zkStY3cvxMBFhoWXkG5VuZPoezduv

rwc4LVd9ABpULQ1CuCpDkgX2xVB1fUijyb

4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK

15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC

17hgMFyLDwMjxWqw5GhijhnPdJDyFDqecY

ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp

3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc

3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3

DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA

t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh

stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj

bnb1epx67ne4vckqmaj4gwke8m322f4yjr6eh52wqw

bc1qmpkehfffkr6phuklsksnd7nhgx0369sxu772m3

bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r

GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3

Attributes
  • mutex

    55a4er5wo

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Signatures

  • Modifies firewall policy service 3 TTPs 4 IoCs
  • Phorphiex payload 2 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:608
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        2⤵
          PID:800
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:60
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:664
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p
            1⤵
              PID:780
              • C:\Windows\system32\wbem\unsecapp.exe
                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                2⤵
                  PID:3064
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  2⤵
                    PID:3808
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    2⤵
                      PID:3912
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      2⤵
                        PID:3980
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        2⤵
                          PID:4064
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          2⤵
                            PID:3784
                          • C:\Windows\system32\SppExtComObj.exe
                            C:\Windows\system32\SppExtComObj.exe -Embedding
                            2⤵
                              PID:5080
                            • C:\Windows\system32\DllHost.exe
                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                              2⤵
                                PID:872
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                2⤵
                                  PID:2140
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  2⤵
                                    PID:3404
                                • C:\Windows\system32\fontdrvhost.exe
                                  "fontdrvhost.exe"
                                  1⤵
                                    PID:792
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k RPCSS -p
                                    1⤵
                                      PID:904
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                      1⤵
                                        PID:952
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                        1⤵
                                          PID:404
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                          1⤵
                                            PID:920
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                            1⤵
                                              PID:1056
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                              1⤵
                                                PID:1064
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                1⤵
                                                  PID:1116
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                  1⤵
                                                    PID:1212
                                                    • C:\Windows\system32\taskhostw.exe
                                                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                      2⤵
                                                        PID:2800
                                                      • C:\Windows\system32\MusNotification.exe
                                                        C:\Windows\system32\MusNotification.exe
                                                        2⤵
                                                          PID:3948
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                        1⤵
                                                          PID:1228
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                          1⤵
                                                            PID:1284
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                            1⤵
                                                              PID:1296
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                              1⤵
                                                                PID:1376
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                1⤵
                                                                  PID:1420
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                  1⤵
                                                                    PID:1428
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                    1⤵
                                                                      PID:1480
                                                                      • C:\Windows\system32\sihost.exe
                                                                        sihost.exe
                                                                        2⤵
                                                                          PID:2580
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                        1⤵
                                                                          PID:1512
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                          1⤵
                                                                            PID:1636
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                            1⤵
                                                                              PID:1688
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                              1⤵
                                                                                PID:1700
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                1⤵
                                                                                  PID:1784
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                  1⤵
                                                                                    PID:1800
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                    1⤵
                                                                                      PID:1884
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                      1⤵
                                                                                        PID:1896
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                        1⤵
                                                                                          PID:1960
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                          1⤵
                                                                                            PID:1996
                                                                                          • C:\Windows\System32\spoolsv.exe
                                                                                            C:\Windows\System32\spoolsv.exe
                                                                                            1⤵
                                                                                              PID:1436
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                              1⤵
                                                                                                PID:2092
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                1⤵
                                                                                                  PID:2112
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                                  1⤵
                                                                                                    PID:2224
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                    1⤵
                                                                                                      PID:2280
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                      1⤵
                                                                                                        PID:2392
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                        1⤵
                                                                                                          PID:2400
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                          1⤵
                                                                                                            PID:2604
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                            1⤵
                                                                                                              PID:2704
                                                                                                            • C:\Windows\sysmon.exe
                                                                                                              C:\Windows\sysmon.exe
                                                                                                              1⤵
                                                                                                                PID:2740
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                                1⤵
                                                                                                                  PID:2756
                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                                  1⤵
                                                                                                                    PID:2780
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                                    1⤵
                                                                                                                      PID:2788
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                                      1⤵
                                                                                                                        PID:3048
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                        1⤵
                                                                                                                          PID:3392
                                                                                                                        • C:\Windows\Explorer.EXE
                                                                                                                          C:\Windows\Explorer.EXE
                                                                                                                          1⤵
                                                                                                                            PID:3512
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\96dc6d09715e44521301edb291798420f8a865941529407cd5b1e8556b4be63f_NeikiAnalytics.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\96dc6d09715e44521301edb291798420f8a865941529407cd5b1e8556b4be63f_NeikiAnalytics.exe"
                                                                                                                              2⤵
                                                                                                                              • Modifies firewall policy service
                                                                                                                              • Adds Run key to start application
                                                                                                                              • Drops file in Windows directory
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:4812
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4812 -s 1356
                                                                                                                                3⤵
                                                                                                                                • Program crash
                                                                                                                                PID:4336
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                            1⤵
                                                                                                                              PID:3624
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                              1⤵
                                                                                                                                PID:1812
                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                1⤵
                                                                                                                                  PID:620
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                  1⤵
                                                                                                                                    PID:2408
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                    1⤵
                                                                                                                                      PID:5072
                                                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                      1⤵
                                                                                                                                        PID:2248
                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                        1⤵
                                                                                                                                          PID:3292
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                                                                                          1⤵
                                                                                                                                            PID:1680
                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                                                                                                                            1⤵
                                                                                                                                              PID:936
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.118 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=124.0.2478.80 --initial-client-data=0x238,0x23c,0x240,0x234,0x260,0x7ff987b0ceb8,0x7ff987b0cec4,0x7ff987b0ced0
                                                                                                                                                2⤵
                                                                                                                                                  PID:4216
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2292,i,7012731823941922179,12386606396608877869,262144 --variations-seed-version --mojo-platform-channel-handle=2288 /prefetch:2
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4676
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1952,i,7012731823941922179,12386606396608877869,262144 --variations-seed-version --mojo-platform-channel-handle=2432 /prefetch:3
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2380
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2540,i,7012731823941922179,12386606396608877869,262144 --variations-seed-version --mojo-platform-channel-handle=2884 /prefetch:8
                                                                                                                                                      2⤵
                                                                                                                                                        PID:964
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4436,i,7012731823941922179,12386606396608877869,262144 --variations-seed-version --mojo-platform-channel-handle=4376 /prefetch:8
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4460
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                        1⤵
                                                                                                                                                          PID:1188
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 4812 -ip 4812
                                                                                                                                                          1⤵
                                                                                                                                                            PID:1832

                                                                                                                                                          Network

                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                          Persistence

                                                                                                                                                          Create or Modify System Process

                                                                                                                                                          1
                                                                                                                                                          T1543

                                                                                                                                                          Windows Service

                                                                                                                                                          1
                                                                                                                                                          T1543.003

                                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                                          1
                                                                                                                                                          T1547

                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                          1
                                                                                                                                                          T1547.001

                                                                                                                                                          Privilege Escalation

                                                                                                                                                          Create or Modify System Process

                                                                                                                                                          1
                                                                                                                                                          T1543

                                                                                                                                                          Windows Service

                                                                                                                                                          1
                                                                                                                                                          T1543.003

                                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                                          1
                                                                                                                                                          T1547

                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                          1
                                                                                                                                                          T1547.001

                                                                                                                                                          Defense Evasion

                                                                                                                                                          Modify Registry

                                                                                                                                                          2
                                                                                                                                                          T1112

                                                                                                                                                          Impair Defenses

                                                                                                                                                          1
                                                                                                                                                          T1562

                                                                                                                                                          Disable or Modify System Firewall

                                                                                                                                                          1
                                                                                                                                                          T1562.004

                                                                                                                                                          Replay Monitor

                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                          Downloads

                                                                                                                                                          • memory/4812-0-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            132KB

                                                                                                                                                          • memory/4812-4-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            48KB

                                                                                                                                                          • memory/4812-3-0x0000000077E63000-0x0000000077E64000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/4812-2-0x0000000077E62000-0x0000000077E63000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/4812-1-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            48KB

                                                                                                                                                          • memory/4812-8-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            48KB

                                                                                                                                                          • memory/4812-10-0x0000000000400000-0x0000000000421000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            132KB