Analysis
-
max time kernel
133s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 18:07
Static task
static1
Behavioral task
behavioral1
Sample
08d3093f763900d30d9d8708950ed180_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
08d3093f763900d30d9d8708950ed180_NeikiAnalytics.dll
-
Size
120KB
-
MD5
08d3093f763900d30d9d8708950ed180
-
SHA1
1e6b75ff3d3d41bae407e1a6d416d212bc08237f
-
SHA256
3c5e6bb327cc465fe364e4cf088b0f574de12f7ae5be5e4371a8d01bf8bdbcb8
-
SHA512
867c566bc5eb2e412ac87c8c254d19c95b4a00312f5a70447531a53f3db4472086b82b410345e83dc075f7bc8cfcf99095ffa9158fe53bd8a092e83f730ce3d6
-
SSDEEP
3072:aDzGLi0B8DWHzBiHBHNeNTbV0Xjf7dW9s0Bkgf:Szx06DXBHNu3QHdW9s6zf
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e575beb.exee574006.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e575beb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e574006.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e574006.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e574006.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e575beb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e575beb.exe -
Processes:
e574006.exee575beb.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574006.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575beb.exe -
Processes:
e574006.exee575beb.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574006.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575beb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575beb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575beb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574006.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574006.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574006.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575beb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575beb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574006.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574006.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575beb.exe -
Executes dropped EXE 4 IoCs
Processes:
e574006.exee5741fa.exee575bdb.exee575beb.exepid process 1656 e574006.exe 2072 e5741fa.exe 3304 e575bdb.exe 224 e575beb.exe -
Processes:
resource yara_rule behavioral2/memory/1656-8-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-9-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-18-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-12-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-10-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-20-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-6-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-11-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-21-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-22-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-19-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-36-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-37-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-38-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-39-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-40-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-42-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-43-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-58-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-59-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-60-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-62-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-76-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-79-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-81-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-84-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-90-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-91-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-95-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-97-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1656-100-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/224-133-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/224-167-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Processes:
e574006.exee575beb.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574006.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e574006.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575beb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575beb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574006.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574006.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575beb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575beb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575beb.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e575beb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574006.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575beb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574006.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574006.exe -
Processes:
e574006.exee575beb.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574006.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575beb.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e574006.exee575beb.exedescription ioc process File opened (read-only) \??\I: e574006.exe File opened (read-only) \??\J: e574006.exe File opened (read-only) \??\Q: e574006.exe File opened (read-only) \??\S: e574006.exe File opened (read-only) \??\E: e574006.exe File opened (read-only) \??\H: e574006.exe File opened (read-only) \??\K: e574006.exe File opened (read-only) \??\L: e574006.exe File opened (read-only) \??\M: e574006.exe File opened (read-only) \??\N: e574006.exe File opened (read-only) \??\O: e574006.exe File opened (read-only) \??\E: e575beb.exe File opened (read-only) \??\G: e574006.exe File opened (read-only) \??\P: e574006.exe File opened (read-only) \??\R: e574006.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e574006.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe e574006.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e574006.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e574006.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e574006.exe -
Drops file in Windows directory 3 IoCs
Processes:
e574006.exee575beb.exedescription ioc process File created C:\Windows\e574045 e574006.exe File opened for modification C:\Windows\SYSTEM.INI e574006.exe File created C:\Windows\e579124 e575beb.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e574006.exee575beb.exepid process 1656 e574006.exe 1656 e574006.exe 1656 e574006.exe 1656 e574006.exe 224 e575beb.exe 224 e575beb.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e574006.exedescription pid process Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe Token: SeDebugPrivilege 1656 e574006.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee574006.exee575beb.exedescription pid process target process PID 3012 wrote to memory of 5068 3012 rundll32.exe rundll32.exe PID 3012 wrote to memory of 5068 3012 rundll32.exe rundll32.exe PID 3012 wrote to memory of 5068 3012 rundll32.exe rundll32.exe PID 5068 wrote to memory of 1656 5068 rundll32.exe e574006.exe PID 5068 wrote to memory of 1656 5068 rundll32.exe e574006.exe PID 5068 wrote to memory of 1656 5068 rundll32.exe e574006.exe PID 1656 wrote to memory of 784 1656 e574006.exe fontdrvhost.exe PID 1656 wrote to memory of 792 1656 e574006.exe fontdrvhost.exe PID 1656 wrote to memory of 336 1656 e574006.exe dwm.exe PID 1656 wrote to memory of 2500 1656 e574006.exe sihost.exe PID 1656 wrote to memory of 2536 1656 e574006.exe svchost.exe PID 1656 wrote to memory of 2852 1656 e574006.exe taskhostw.exe PID 1656 wrote to memory of 3456 1656 e574006.exe Explorer.EXE PID 1656 wrote to memory of 3644 1656 e574006.exe svchost.exe PID 1656 wrote to memory of 3824 1656 e574006.exe DllHost.exe PID 1656 wrote to memory of 3952 1656 e574006.exe StartMenuExperienceHost.exe PID 1656 wrote to memory of 4016 1656 e574006.exe RuntimeBroker.exe PID 1656 wrote to memory of 1044 1656 e574006.exe SearchApp.exe PID 1656 wrote to memory of 3748 1656 e574006.exe RuntimeBroker.exe PID 1656 wrote to memory of 1948 1656 e574006.exe TextInputHost.exe PID 1656 wrote to memory of 4000 1656 e574006.exe RuntimeBroker.exe PID 1656 wrote to memory of 4060 1656 e574006.exe RuntimeBroker.exe PID 1656 wrote to memory of 1480 1656 e574006.exe backgroundTaskHost.exe PID 1656 wrote to memory of 2484 1656 e574006.exe backgroundTaskHost.exe PID 1656 wrote to memory of 3012 1656 e574006.exe rundll32.exe PID 1656 wrote to memory of 5068 1656 e574006.exe rundll32.exe PID 1656 wrote to memory of 5068 1656 e574006.exe rundll32.exe PID 5068 wrote to memory of 2072 5068 rundll32.exe e5741fa.exe PID 5068 wrote to memory of 2072 5068 rundll32.exe e5741fa.exe PID 5068 wrote to memory of 2072 5068 rundll32.exe e5741fa.exe PID 5068 wrote to memory of 3304 5068 rundll32.exe e575bdb.exe PID 5068 wrote to memory of 3304 5068 rundll32.exe e575bdb.exe PID 5068 wrote to memory of 3304 5068 rundll32.exe e575bdb.exe PID 5068 wrote to memory of 224 5068 rundll32.exe e575beb.exe PID 5068 wrote to memory of 224 5068 rundll32.exe e575beb.exe PID 5068 wrote to memory of 224 5068 rundll32.exe e575beb.exe PID 1656 wrote to memory of 784 1656 e574006.exe fontdrvhost.exe PID 1656 wrote to memory of 792 1656 e574006.exe fontdrvhost.exe PID 1656 wrote to memory of 336 1656 e574006.exe dwm.exe PID 1656 wrote to memory of 2500 1656 e574006.exe sihost.exe PID 1656 wrote to memory of 2536 1656 e574006.exe svchost.exe PID 1656 wrote to memory of 2852 1656 e574006.exe taskhostw.exe PID 1656 wrote to memory of 3456 1656 e574006.exe Explorer.EXE PID 1656 wrote to memory of 3644 1656 e574006.exe svchost.exe PID 1656 wrote to memory of 3824 1656 e574006.exe DllHost.exe PID 1656 wrote to memory of 3952 1656 e574006.exe StartMenuExperienceHost.exe PID 1656 wrote to memory of 4016 1656 e574006.exe RuntimeBroker.exe PID 1656 wrote to memory of 1044 1656 e574006.exe SearchApp.exe PID 1656 wrote to memory of 3748 1656 e574006.exe RuntimeBroker.exe PID 1656 wrote to memory of 1948 1656 e574006.exe TextInputHost.exe PID 1656 wrote to memory of 4000 1656 e574006.exe RuntimeBroker.exe PID 1656 wrote to memory of 4060 1656 e574006.exe RuntimeBroker.exe PID 1656 wrote to memory of 1480 1656 e574006.exe backgroundTaskHost.exe PID 1656 wrote to memory of 2072 1656 e574006.exe e5741fa.exe PID 1656 wrote to memory of 2072 1656 e574006.exe e5741fa.exe PID 1656 wrote to memory of 4348 1656 e574006.exe RuntimeBroker.exe PID 1656 wrote to memory of 3304 1656 e574006.exe e575bdb.exe PID 1656 wrote to memory of 3304 1656 e574006.exe e575bdb.exe PID 1656 wrote to memory of 224 1656 e574006.exe e575beb.exe PID 1656 wrote to memory of 224 1656 e574006.exe e575beb.exe PID 224 wrote to memory of 784 224 e575beb.exe fontdrvhost.exe PID 224 wrote to memory of 792 224 e575beb.exe fontdrvhost.exe PID 224 wrote to memory of 336 224 e575beb.exe dwm.exe PID 224 wrote to memory of 2500 224 e575beb.exe sihost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e574006.exee575beb.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574006.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575beb.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2536
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2852
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3456
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\08d3093f763900d30d9d8708950ed180_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\08d3093f763900d30d9d8708950ed180_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Users\Admin\AppData\Local\Temp\e574006.exeC:\Users\Admin\AppData\Local\Temp\e574006.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1656
-
-
C:\Users\Admin\AppData\Local\Temp\e5741fa.exeC:\Users\Admin\AppData\Local\Temp\e5741fa.exe4⤵
- Executes dropped EXE
PID:2072
-
-
C:\Users\Admin\AppData\Local\Temp\e575bdb.exeC:\Users\Admin\AppData\Local\Temp\e575bdb.exe4⤵
- Executes dropped EXE
PID:3304
-
-
C:\Users\Admin\AppData\Local\Temp\e575beb.exeC:\Users\Admin\AppData\Local\Temp\e575beb.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:224
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3644
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3824
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3952
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4016
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1044
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3748
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1948
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4060
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1480
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2484
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4348
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD540e412441ca84458842c69608cfef88c
SHA101df7ccf6107fcdbd90b090bc212a96d3472be97
SHA256f51cd1682c01b95de4ccddea27dfbfa22d5c2e03d5637492b83f98e07e6a5f9b
SHA51229d57f2df1f5a6844430fd142dfa4ca9f95fc74f14b0dcd2cd9517f5dec5d0592f7a74b23597aa68b969c421c761bc642a22c17b094a0a46513134ccc6366995
-
Filesize
257B
MD58554d735e6a4f9721f371041998fc9df
SHA11d7c07dd51b431878363231d9df12f328f7a3c32
SHA256bea649882d5d09a120dd451fa3d9d1e3c9c018a7949e0c681204cda100669a67
SHA51207ed78feee723099b408fe13a4c4efcd379c8c128555140249f798dd89b6c66b5081c3da1bbecf200858d54f31589847e7d60f3433216a5240d6920099d81c9f