Analysis
-
max time kernel
132s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 21:58
Static task
static1
Behavioral task
behavioral1
Sample
3e36e96928247fc44c957c4c7c92e530_NeikiAnalytics.dll
Resource
win7-20240220-en
General
-
Target
3e36e96928247fc44c957c4c7c92e530_NeikiAnalytics.dll
-
Size
120KB
-
MD5
3e36e96928247fc44c957c4c7c92e530
-
SHA1
cc8d8deb5d477d5fd815022314387e50f2fe5c71
-
SHA256
8d955657e3a5055442d25f8f506b51c3b972f32f8731b29ba828382bcd55beb9
-
SHA512
b79758f55c9fcf19f603cab2da80787ca351e3edd48db7f6e6e7f4dc8a1a984ae8995a5c864ad7c0a427bd2145c6a92e11199022c0e26a1a2c5524434237e417
-
SSDEEP
3072:BFJufv+mZrja1HjBo6m/kPBkY9YdG3Dq5bLT:BL9AnaxdXm4kaYdG3Dq5bLT
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e574314.exee575eba.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e574314.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e574314.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e575eba.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e575eba.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e574314.exe -
Processes:
e575eba.exee574314.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574314.exe -
Processes:
e574314.exee575eba.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574314.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574314.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574314.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574314.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574314.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574314.exe -
Executes dropped EXE 4 IoCs
Processes:
e574314.exee574565.exee575eaa.exee575eba.exepid process 1260 e574314.exe 116 e574565.exe 372 e575eaa.exe 1020 e575eba.exe -
Processes:
resource yara_rule behavioral2/memory/1260-6-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-10-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-11-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-9-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-12-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-18-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-19-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-22-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-21-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-20-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-8-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-35-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-36-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-37-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-39-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-38-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-41-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-42-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-56-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-58-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-59-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-61-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-75-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-78-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-79-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-81-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-82-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-83-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-86-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-88-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-90-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1260-91-0x0000000000870000-0x000000000192A000-memory.dmp upx behavioral2/memory/1020-122-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/1020-160-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Processes:
e575eba.exee574314.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574314.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e574314.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574314.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574314.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574314.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575eba.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574314.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574314.exe -
Processes:
e575eba.exee574314.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574314.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e574314.exee575eba.exedescription ioc process File opened (read-only) \??\M: e574314.exe File opened (read-only) \??\N: e574314.exe File opened (read-only) \??\S: e574314.exe File opened (read-only) \??\E: e575eba.exe File opened (read-only) \??\L: e574314.exe File opened (read-only) \??\R: e574314.exe File opened (read-only) \??\E: e574314.exe File opened (read-only) \??\I: e574314.exe File opened (read-only) \??\J: e574314.exe File opened (read-only) \??\K: e574314.exe File opened (read-only) \??\Q: e574314.exe File opened (read-only) \??\G: e574314.exe File opened (read-only) \??\H: e574314.exe File opened (read-only) \??\O: e574314.exe File opened (read-only) \??\P: e574314.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e574314.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zFM.exe e574314.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e574314.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e574314.exe File opened for modification C:\Program Files\7-Zip\7z.exe e574314.exe -
Drops file in Windows directory 3 IoCs
Processes:
e574314.exee575eba.exedescription ioc process File created C:\Windows\e574362 e574314.exe File opened for modification C:\Windows\SYSTEM.INI e574314.exe File created C:\Windows\e5794ed e575eba.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e574314.exee575eba.exepid process 1260 e574314.exe 1260 e574314.exe 1260 e574314.exe 1260 e574314.exe 1020 e575eba.exe 1020 e575eba.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e574314.exedescription pid process Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe Token: SeDebugPrivilege 1260 e574314.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee574314.exee575eba.exedescription pid process target process PID 3676 wrote to memory of 2156 3676 rundll32.exe rundll32.exe PID 3676 wrote to memory of 2156 3676 rundll32.exe rundll32.exe PID 3676 wrote to memory of 2156 3676 rundll32.exe rundll32.exe PID 2156 wrote to memory of 1260 2156 rundll32.exe e574314.exe PID 2156 wrote to memory of 1260 2156 rundll32.exe e574314.exe PID 2156 wrote to memory of 1260 2156 rundll32.exe e574314.exe PID 1260 wrote to memory of 800 1260 e574314.exe fontdrvhost.exe PID 1260 wrote to memory of 804 1260 e574314.exe fontdrvhost.exe PID 1260 wrote to memory of 332 1260 e574314.exe dwm.exe PID 1260 wrote to memory of 2656 1260 e574314.exe sihost.exe PID 1260 wrote to memory of 2668 1260 e574314.exe svchost.exe PID 1260 wrote to memory of 2968 1260 e574314.exe taskhostw.exe PID 1260 wrote to memory of 3440 1260 e574314.exe Explorer.EXE PID 1260 wrote to memory of 3576 1260 e574314.exe svchost.exe PID 1260 wrote to memory of 3756 1260 e574314.exe DllHost.exe PID 1260 wrote to memory of 3848 1260 e574314.exe StartMenuExperienceHost.exe PID 1260 wrote to memory of 3908 1260 e574314.exe RuntimeBroker.exe PID 1260 wrote to memory of 4000 1260 e574314.exe SearchApp.exe PID 1260 wrote to memory of 3816 1260 e574314.exe RuntimeBroker.exe PID 1260 wrote to memory of 4772 1260 e574314.exe TextInputHost.exe PID 1260 wrote to memory of 1248 1260 e574314.exe RuntimeBroker.exe PID 1260 wrote to memory of 4080 1260 e574314.exe backgroundTaskHost.exe PID 1260 wrote to memory of 1152 1260 e574314.exe backgroundTaskHost.exe PID 1260 wrote to memory of 3676 1260 e574314.exe rundll32.exe PID 1260 wrote to memory of 2156 1260 e574314.exe rundll32.exe PID 1260 wrote to memory of 2156 1260 e574314.exe rundll32.exe PID 2156 wrote to memory of 116 2156 rundll32.exe e574565.exe PID 2156 wrote to memory of 116 2156 rundll32.exe e574565.exe PID 2156 wrote to memory of 116 2156 rundll32.exe e574565.exe PID 2156 wrote to memory of 372 2156 rundll32.exe e575eaa.exe PID 2156 wrote to memory of 372 2156 rundll32.exe e575eaa.exe PID 2156 wrote to memory of 372 2156 rundll32.exe e575eaa.exe PID 2156 wrote to memory of 1020 2156 rundll32.exe e575eba.exe PID 2156 wrote to memory of 1020 2156 rundll32.exe e575eba.exe PID 2156 wrote to memory of 1020 2156 rundll32.exe e575eba.exe PID 1260 wrote to memory of 800 1260 e574314.exe fontdrvhost.exe PID 1260 wrote to memory of 804 1260 e574314.exe fontdrvhost.exe PID 1260 wrote to memory of 332 1260 e574314.exe dwm.exe PID 1260 wrote to memory of 2656 1260 e574314.exe sihost.exe PID 1260 wrote to memory of 2668 1260 e574314.exe svchost.exe PID 1260 wrote to memory of 2968 1260 e574314.exe taskhostw.exe PID 1260 wrote to memory of 3440 1260 e574314.exe Explorer.EXE PID 1260 wrote to memory of 3576 1260 e574314.exe svchost.exe PID 1260 wrote to memory of 3756 1260 e574314.exe DllHost.exe PID 1260 wrote to memory of 3848 1260 e574314.exe StartMenuExperienceHost.exe PID 1260 wrote to memory of 3908 1260 e574314.exe RuntimeBroker.exe PID 1260 wrote to memory of 4000 1260 e574314.exe SearchApp.exe PID 1260 wrote to memory of 3816 1260 e574314.exe RuntimeBroker.exe PID 1260 wrote to memory of 4772 1260 e574314.exe TextInputHost.exe PID 1260 wrote to memory of 1248 1260 e574314.exe RuntimeBroker.exe PID 1260 wrote to memory of 4080 1260 e574314.exe backgroundTaskHost.exe PID 1260 wrote to memory of 116 1260 e574314.exe e574565.exe PID 1260 wrote to memory of 116 1260 e574314.exe e574565.exe PID 1260 wrote to memory of 3688 1260 e574314.exe RuntimeBroker.exe PID 1260 wrote to memory of 4828 1260 e574314.exe RuntimeBroker.exe PID 1260 wrote to memory of 372 1260 e574314.exe e575eaa.exe PID 1260 wrote to memory of 372 1260 e574314.exe e575eaa.exe PID 1260 wrote to memory of 1020 1260 e574314.exe e575eba.exe PID 1260 wrote to memory of 1020 1260 e574314.exe e575eba.exe PID 1020 wrote to memory of 800 1020 e575eba.exe fontdrvhost.exe PID 1020 wrote to memory of 804 1020 e575eba.exe fontdrvhost.exe PID 1020 wrote to memory of 332 1020 e575eba.exe dwm.exe PID 1020 wrote to memory of 2656 1020 e575eba.exe sihost.exe PID 1020 wrote to memory of 2668 1020 e575eba.exe svchost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e575eba.exee574314.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575eba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574314.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2668
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2968
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3e36e96928247fc44c957c4c7c92e530_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3e36e96928247fc44c957c4c7c92e530_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\e574314.exeC:\Users\Admin\AppData\Local\Temp\e574314.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1260 -
C:\Users\Admin\AppData\Local\Temp\e574565.exeC:\Users\Admin\AppData\Local\Temp\e574565.exe4⤵
- Executes dropped EXE
PID:116 -
C:\Users\Admin\AppData\Local\Temp\e575eaa.exeC:\Users\Admin\AppData\Local\Temp\e575eaa.exe4⤵
- Executes dropped EXE
PID:372 -
C:\Users\Admin\AppData\Local\Temp\e575eba.exeC:\Users\Admin\AppData\Local\Temp\e575eba.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1020
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3576
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3756
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3848
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3816
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4772
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1248
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4080
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1152
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3688
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4828
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD52693c412f2e0f47779f6ebf997eef094
SHA1945f0aadc1657b432508d1d15961b1f1ef14ec48
SHA2569c9c92705c8e5903348509af88d52bfc5986593f913ea91f1ea7b140fc5cac4b
SHA512b20604fa11eedaafbe2b97c3fdf61f2c45cd0a24ad7338a04152c8193a87cc2cd571a3c68ef15a91f92d1f0ffe15d24881a0c54a9004386b3685a6e4b9c552f6
-
Filesize
257B
MD5fd1a9b34f8650a242323dfcaba9b33c0
SHA18b75181980c802540cc5335c59667cd21b4a8b11
SHA256b4ec5b86cd256f5f5391499b7f7fec1b04bc6efbdaddd30c152ebccd60bfc9bb
SHA512de0467ea2efb557a3bf39a4b86fcc826d2def4c558f12c2b03df01385bb985f84b29dab02f76ce7901001be73c23e534c772a099582b97c2e496f9c68a7e5fa8