Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 18:58
Static task
static1
Behavioral task
behavioral1
Sample
15e3bdd6af2dd4ad655ab62fc8b18df0_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
15e3bdd6af2dd4ad655ab62fc8b18df0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
15e3bdd6af2dd4ad655ab62fc8b18df0
-
SHA1
a17e22e41d4d6b908129a94688e3c05a004d157f
-
SHA256
fe8df867ef9aa0ecb9e959fb4c2ea4f2cba106e7f2433d2f629230071a6c6b88
-
SHA512
70485c2cc2c868c9d91017a0e02649c5d4a98c34d613fa2d45f8583673aa23cecd06ebdff754fabafc8546ec4a627eab75959164eadc4b2b9810061fa506a887
-
SSDEEP
3072:ohiyj7KMVqXgzQO4hJKgU7Yfph5ZzEaTw:oNHrqfU9+s+w
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e572a8a.exee57465f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e572a8a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e572a8a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e572a8a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57465f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57465f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57465f.exe -
Processes:
e572a8a.exee57465f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e572a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57465f.exe -
Processes:
e572a8a.exee57465f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e572a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57465f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57465f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57465f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57465f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57465f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57465f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e572a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e572a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e572a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e572a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e572a8a.exe -
Executes dropped EXE 3 IoCs
Processes:
e572a8a.exee572bb3.exee57465f.exepid process 2784 e572a8a.exe 760 e572bb3.exe 4736 e57465f.exe -
Processes:
resource yara_rule behavioral2/memory/2784-6-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-19-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-20-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-29-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-34-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-30-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-18-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-10-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-9-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-8-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-36-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-35-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-37-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-38-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-39-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-41-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-42-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-51-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-53-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-54-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-65-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-66-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-68-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-70-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-72-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-74-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-73-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-77-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-79-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-82-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/2784-83-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4736-117-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx behavioral2/memory/4736-149-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx -
Processes:
e572a8a.exee57465f.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e572a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57465f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57465f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57465f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57465f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e572a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e572a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e572a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57465f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57465f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e572a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e572a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57465f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e572a8a.exe -
Processes:
e572a8a.exee57465f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e572a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57465f.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e572a8a.exee57465f.exedescription ioc process File opened (read-only) \??\H: e572a8a.exe File opened (read-only) \??\J: e572a8a.exe File opened (read-only) \??\M: e572a8a.exe File opened (read-only) \??\P: e572a8a.exe File opened (read-only) \??\G: e57465f.exe File opened (read-only) \??\Q: e572a8a.exe File opened (read-only) \??\S: e572a8a.exe File opened (read-only) \??\G: e572a8a.exe File opened (read-only) \??\I: e572a8a.exe File opened (read-only) \??\K: e572a8a.exe File opened (read-only) \??\L: e572a8a.exe File opened (read-only) \??\N: e572a8a.exe File opened (read-only) \??\O: e572a8a.exe File opened (read-only) \??\E: e572a8a.exe File opened (read-only) \??\R: e572a8a.exe File opened (read-only) \??\E: e57465f.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e572a8a.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe e572a8a.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e572a8a.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e572a8a.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e572a8a.exe -
Drops file in Windows directory 3 IoCs
Processes:
e572a8a.exee57465f.exedescription ioc process File created C:\Windows\e572b07 e572a8a.exe File opened for modification C:\Windows\SYSTEM.INI e572a8a.exe File created C:\Windows\e577aed e57465f.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e572a8a.exee57465f.exepid process 2784 e572a8a.exe 2784 e572a8a.exe 2784 e572a8a.exe 2784 e572a8a.exe 4736 e57465f.exe 4736 e57465f.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e572a8a.exedescription pid process Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe Token: SeDebugPrivilege 2784 e572a8a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee572a8a.exee57465f.exedescription pid process target process PID 1908 wrote to memory of 4360 1908 rundll32.exe rundll32.exe PID 1908 wrote to memory of 4360 1908 rundll32.exe rundll32.exe PID 1908 wrote to memory of 4360 1908 rundll32.exe rundll32.exe PID 4360 wrote to memory of 2784 4360 rundll32.exe e572a8a.exe PID 4360 wrote to memory of 2784 4360 rundll32.exe e572a8a.exe PID 4360 wrote to memory of 2784 4360 rundll32.exe e572a8a.exe PID 2784 wrote to memory of 780 2784 e572a8a.exe fontdrvhost.exe PID 2784 wrote to memory of 788 2784 e572a8a.exe fontdrvhost.exe PID 2784 wrote to memory of 380 2784 e572a8a.exe dwm.exe PID 2784 wrote to memory of 2900 2784 e572a8a.exe sihost.exe PID 2784 wrote to memory of 2968 2784 e572a8a.exe svchost.exe PID 2784 wrote to memory of 3064 2784 e572a8a.exe taskhostw.exe PID 2784 wrote to memory of 3456 2784 e572a8a.exe Explorer.EXE PID 2784 wrote to memory of 3584 2784 e572a8a.exe svchost.exe PID 2784 wrote to memory of 3760 2784 e572a8a.exe DllHost.exe PID 2784 wrote to memory of 3848 2784 e572a8a.exe StartMenuExperienceHost.exe PID 2784 wrote to memory of 3912 2784 e572a8a.exe RuntimeBroker.exe PID 2784 wrote to memory of 4012 2784 e572a8a.exe SearchApp.exe PID 2784 wrote to memory of 4008 2784 e572a8a.exe RuntimeBroker.exe PID 2784 wrote to memory of 4884 2784 e572a8a.exe TextInputHost.exe PID 2784 wrote to memory of 4756 2784 e572a8a.exe RuntimeBroker.exe PID 2784 wrote to memory of 4356 2784 e572a8a.exe backgroundTaskHost.exe PID 2784 wrote to memory of 1796 2784 e572a8a.exe backgroundTaskHost.exe PID 2784 wrote to memory of 1908 2784 e572a8a.exe rundll32.exe PID 2784 wrote to memory of 4360 2784 e572a8a.exe rundll32.exe PID 2784 wrote to memory of 4360 2784 e572a8a.exe rundll32.exe PID 4360 wrote to memory of 760 4360 rundll32.exe e572bb3.exe PID 4360 wrote to memory of 760 4360 rundll32.exe e572bb3.exe PID 4360 wrote to memory of 760 4360 rundll32.exe e572bb3.exe PID 4360 wrote to memory of 4736 4360 rundll32.exe e57465f.exe PID 4360 wrote to memory of 4736 4360 rundll32.exe e57465f.exe PID 4360 wrote to memory of 4736 4360 rundll32.exe e57465f.exe PID 2784 wrote to memory of 780 2784 e572a8a.exe fontdrvhost.exe PID 2784 wrote to memory of 788 2784 e572a8a.exe fontdrvhost.exe PID 2784 wrote to memory of 380 2784 e572a8a.exe dwm.exe PID 2784 wrote to memory of 2900 2784 e572a8a.exe sihost.exe PID 2784 wrote to memory of 2968 2784 e572a8a.exe svchost.exe PID 2784 wrote to memory of 3064 2784 e572a8a.exe taskhostw.exe PID 2784 wrote to memory of 3456 2784 e572a8a.exe Explorer.EXE PID 2784 wrote to memory of 3584 2784 e572a8a.exe svchost.exe PID 2784 wrote to memory of 3760 2784 e572a8a.exe DllHost.exe PID 2784 wrote to memory of 3848 2784 e572a8a.exe StartMenuExperienceHost.exe PID 2784 wrote to memory of 3912 2784 e572a8a.exe RuntimeBroker.exe PID 2784 wrote to memory of 4012 2784 e572a8a.exe SearchApp.exe PID 2784 wrote to memory of 4008 2784 e572a8a.exe RuntimeBroker.exe PID 2784 wrote to memory of 4884 2784 e572a8a.exe TextInputHost.exe PID 2784 wrote to memory of 4756 2784 e572a8a.exe RuntimeBroker.exe PID 2784 wrote to memory of 4356 2784 e572a8a.exe backgroundTaskHost.exe PID 2784 wrote to memory of 760 2784 e572a8a.exe e572bb3.exe PID 2784 wrote to memory of 760 2784 e572a8a.exe e572bb3.exe PID 2784 wrote to memory of 2312 2784 e572a8a.exe RuntimeBroker.exe PID 2784 wrote to memory of 1768 2784 e572a8a.exe RuntimeBroker.exe PID 2784 wrote to memory of 4736 2784 e572a8a.exe e57465f.exe PID 2784 wrote to memory of 4736 2784 e572a8a.exe e57465f.exe PID 4736 wrote to memory of 780 4736 e57465f.exe fontdrvhost.exe PID 4736 wrote to memory of 788 4736 e57465f.exe fontdrvhost.exe PID 4736 wrote to memory of 380 4736 e57465f.exe dwm.exe PID 4736 wrote to memory of 2900 4736 e57465f.exe sihost.exe PID 4736 wrote to memory of 2968 4736 e57465f.exe svchost.exe PID 4736 wrote to memory of 3064 4736 e57465f.exe taskhostw.exe PID 4736 wrote to memory of 3456 4736 e57465f.exe Explorer.EXE PID 4736 wrote to memory of 3584 4736 e57465f.exe svchost.exe PID 4736 wrote to memory of 3760 4736 e57465f.exe DllHost.exe PID 4736 wrote to memory of 3848 4736 e57465f.exe StartMenuExperienceHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e572a8a.exee57465f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e572a8a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57465f.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2968
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3064
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3456
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\15e3bdd6af2dd4ad655ab62fc8b18df0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\15e3bdd6af2dd4ad655ab62fc8b18df0_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Users\Admin\AppData\Local\Temp\e572a8a.exeC:\Users\Admin\AppData\Local\Temp\e572a8a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2784
-
-
C:\Users\Admin\AppData\Local\Temp\e572bb3.exeC:\Users\Admin\AppData\Local\Temp\e572bb3.exe4⤵
- Executes dropped EXE
PID:760
-
-
C:\Users\Admin\AppData\Local\Temp\e57465f.exeC:\Users\Admin\AppData\Local\Temp\e57465f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4736
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3584
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3760
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3912
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4012
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4008
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4884
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4756
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4356
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1796
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2312
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1768
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5d40f0b6756cfe8088302d6450bdf5921
SHA19abe51418c612286562db78704b46171aa91b10b
SHA25671d1922acd4a65f1e5ab8d3c4649ccfd6f9ad08d58af1ed1ee6f976c5733c6c7
SHA5121979e4d14704eef571e1f9b6759791e83c247b95f1e05dc96897fbd3003226428c35ac54161a4492bb153d3e0c65e72b6afd71a8b0a769195da7f1b916a2facb
-
Filesize
257B
MD51d0566db2504f3cbc289ff4032079aaa
SHA14d8869744993d93fb59bc822dfe8a9a111a23b39
SHA256b3060f775b25d8c3facdef2bc711ea99b07415cc10c3dd9b2eaa83cc77cd6bfb
SHA5120271da3477bbded52cee00973f3c6c7209e325ba7ab2255f88d9c418c1a75b60fe5414e80dde0d91b8e5ab12ddc1bcf125118a1e36ef984ee42c9e11efe31871