Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 02:51
Static task
static1
Behavioral task
behavioral1
Sample
8fcdb76412a96b10c668b68196b3a850_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
8fcdb76412a96b10c668b68196b3a850_NeikiAnalytics.dll
-
Size
120KB
-
MD5
8fcdb76412a96b10c668b68196b3a850
-
SHA1
b499fa31a7f3eb9b707f54a77d8ed1f906706495
-
SHA256
db944cc1ab8c9aa2583aab530d49daae58db084555cb0c3e2b65da0d92b3821f
-
SHA512
7a03ca6b3ff3cdaf1d77149d48b568775c7b2e6b44d74c1191142deba4037b54a8aa9d145991d19fc3d09bb93dd247bbe203f1848716dca761db02af3a2240f0
-
SSDEEP
1536:c6W94JW6kR+uZyI/oJwcj6bAHP4yPwO39fxcgcpTw17IovI0UFpqHeN03gd9MK6J:U9sgyI/oJrj6bAHP4nQ9Wwl+FFkH80w
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e5775cc.exee5749ca.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5775cc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5775cc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5775cc.exe -
Processes:
e5749ca.exee5775cc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5775cc.exe -
Processes:
e5749ca.exee5775cc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5775cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5775cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5775cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5775cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5775cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5775cc.exe -
Executes dropped EXE 3 IoCs
Processes:
e5749ca.exee574ac4.exee5775cc.exepid process 3380 e5749ca.exe 3436 e574ac4.exe 1480 e5775cc.exe -
Processes:
resource yara_rule behavioral2/memory/3380-6-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-10-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-8-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-13-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-26-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-35-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-31-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-11-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-12-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-9-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-37-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-36-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-38-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-39-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-40-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-41-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-54-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-55-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-57-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-56-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-59-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-61-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-63-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-66-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-69-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/3380-70-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/1480-104-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1480-147-0x00000000007F0000-0x00000000018AA000-memory.dmp upx -
Processes:
e5749ca.exee5775cc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5749ca.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5775cc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5775cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5775cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5775cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5775cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5775cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5775cc.exe -
Processes:
e5749ca.exee5775cc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5775cc.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e5775cc.exee5749ca.exedescription ioc process File opened (read-only) \??\H: e5775cc.exe File opened (read-only) \??\I: e5749ca.exe File opened (read-only) \??\J: e5749ca.exe File opened (read-only) \??\N: e5749ca.exe File opened (read-only) \??\E: e5749ca.exe File opened (read-only) \??\K: e5749ca.exe File opened (read-only) \??\E: e5775cc.exe File opened (read-only) \??\G: e5775cc.exe File opened (read-only) \??\G: e5749ca.exe File opened (read-only) \??\H: e5749ca.exe File opened (read-only) \??\L: e5749ca.exe File opened (read-only) \??\M: e5749ca.exe File opened (read-only) \??\I: e5775cc.exe File opened (read-only) \??\J: e5775cc.exe -
Drops file in Windows directory 3 IoCs
Processes:
e5749ca.exee5775cc.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI e5749ca.exe File created C:\Windows\e579d1b e5775cc.exe File created C:\Windows\e5749f9 e5749ca.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e5749ca.exee5775cc.exepid process 3380 e5749ca.exe 3380 e5749ca.exe 3380 e5749ca.exe 3380 e5749ca.exe 1480 e5775cc.exe 1480 e5775cc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e5749ca.exedescription pid process Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe Token: SeDebugPrivilege 3380 e5749ca.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee5749ca.exee5775cc.exedescription pid process target process PID 4388 wrote to memory of 1692 4388 rundll32.exe rundll32.exe PID 4388 wrote to memory of 1692 4388 rundll32.exe rundll32.exe PID 4388 wrote to memory of 1692 4388 rundll32.exe rundll32.exe PID 1692 wrote to memory of 3380 1692 rundll32.exe e5749ca.exe PID 1692 wrote to memory of 3380 1692 rundll32.exe e5749ca.exe PID 1692 wrote to memory of 3380 1692 rundll32.exe e5749ca.exe PID 3380 wrote to memory of 772 3380 e5749ca.exe fontdrvhost.exe PID 3380 wrote to memory of 776 3380 e5749ca.exe fontdrvhost.exe PID 3380 wrote to memory of 332 3380 e5749ca.exe dwm.exe PID 3380 wrote to memory of 2956 3380 e5749ca.exe sihost.exe PID 3380 wrote to memory of 3000 3380 e5749ca.exe svchost.exe PID 3380 wrote to memory of 2672 3380 e5749ca.exe taskhostw.exe PID 3380 wrote to memory of 3420 3380 e5749ca.exe Explorer.EXE PID 3380 wrote to memory of 3516 3380 e5749ca.exe svchost.exe PID 3380 wrote to memory of 3728 3380 e5749ca.exe DllHost.exe PID 3380 wrote to memory of 3820 3380 e5749ca.exe StartMenuExperienceHost.exe PID 3380 wrote to memory of 3884 3380 e5749ca.exe RuntimeBroker.exe PID 3380 wrote to memory of 3996 3380 e5749ca.exe SearchApp.exe PID 3380 wrote to memory of 804 3380 e5749ca.exe TextInputHost.exe PID 3380 wrote to memory of 1484 3380 e5749ca.exe RuntimeBroker.exe PID 3380 wrote to memory of 2912 3380 e5749ca.exe RuntimeBroker.exe PID 3380 wrote to memory of 4968 3380 e5749ca.exe backgroundTaskHost.exe PID 3380 wrote to memory of 2220 3380 e5749ca.exe backgroundTaskHost.exe PID 3380 wrote to memory of 4388 3380 e5749ca.exe rundll32.exe PID 3380 wrote to memory of 1692 3380 e5749ca.exe rundll32.exe PID 3380 wrote to memory of 1692 3380 e5749ca.exe rundll32.exe PID 1692 wrote to memory of 3436 1692 rundll32.exe e574ac4.exe PID 1692 wrote to memory of 3436 1692 rundll32.exe e574ac4.exe PID 1692 wrote to memory of 3436 1692 rundll32.exe e574ac4.exe PID 3380 wrote to memory of 772 3380 e5749ca.exe fontdrvhost.exe PID 3380 wrote to memory of 776 3380 e5749ca.exe fontdrvhost.exe PID 3380 wrote to memory of 332 3380 e5749ca.exe dwm.exe PID 3380 wrote to memory of 2956 3380 e5749ca.exe sihost.exe PID 3380 wrote to memory of 3000 3380 e5749ca.exe svchost.exe PID 3380 wrote to memory of 2672 3380 e5749ca.exe taskhostw.exe PID 3380 wrote to memory of 3420 3380 e5749ca.exe Explorer.EXE PID 3380 wrote to memory of 3516 3380 e5749ca.exe svchost.exe PID 3380 wrote to memory of 3728 3380 e5749ca.exe DllHost.exe PID 3380 wrote to memory of 3820 3380 e5749ca.exe StartMenuExperienceHost.exe PID 3380 wrote to memory of 3884 3380 e5749ca.exe RuntimeBroker.exe PID 3380 wrote to memory of 3996 3380 e5749ca.exe SearchApp.exe PID 3380 wrote to memory of 804 3380 e5749ca.exe TextInputHost.exe PID 3380 wrote to memory of 1484 3380 e5749ca.exe RuntimeBroker.exe PID 3380 wrote to memory of 2912 3380 e5749ca.exe RuntimeBroker.exe PID 3380 wrote to memory of 4968 3380 e5749ca.exe backgroundTaskHost.exe PID 3380 wrote to memory of 2220 3380 e5749ca.exe backgroundTaskHost.exe PID 3380 wrote to memory of 4388 3380 e5749ca.exe rundll32.exe PID 3380 wrote to memory of 3436 3380 e5749ca.exe e574ac4.exe PID 3380 wrote to memory of 3436 3380 e5749ca.exe e574ac4.exe PID 3380 wrote to memory of 4964 3380 e5749ca.exe RuntimeBroker.exe PID 1692 wrote to memory of 1480 1692 rundll32.exe e5775cc.exe PID 1692 wrote to memory of 1480 1692 rundll32.exe e5775cc.exe PID 1692 wrote to memory of 1480 1692 rundll32.exe e5775cc.exe PID 1480 wrote to memory of 772 1480 e5775cc.exe fontdrvhost.exe PID 1480 wrote to memory of 776 1480 e5775cc.exe fontdrvhost.exe PID 1480 wrote to memory of 332 1480 e5775cc.exe dwm.exe PID 1480 wrote to memory of 2956 1480 e5775cc.exe sihost.exe PID 1480 wrote to memory of 3000 1480 e5775cc.exe svchost.exe PID 1480 wrote to memory of 2672 1480 e5775cc.exe taskhostw.exe PID 1480 wrote to memory of 3420 1480 e5775cc.exe Explorer.EXE PID 1480 wrote to memory of 3516 1480 e5775cc.exe svchost.exe PID 1480 wrote to memory of 3728 1480 e5775cc.exe DllHost.exe PID 1480 wrote to memory of 3820 1480 e5775cc.exe StartMenuExperienceHost.exe PID 1480 wrote to memory of 3884 1480 e5775cc.exe RuntimeBroker.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e5749ca.exee5775cc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5775cc.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3000
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2672
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3420
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8fcdb76412a96b10c668b68196b3a850_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8fcdb76412a96b10c668b68196b3a850_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\e5749ca.exeC:\Users\Admin\AppData\Local\Temp\e5749ca.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3380 -
C:\Users\Admin\AppData\Local\Temp\e574ac4.exeC:\Users\Admin\AppData\Local\Temp\e574ac4.exe4⤵
- Executes dropped EXE
PID:3436 -
C:\Users\Admin\AppData\Local\Temp\e5775cc.exeC:\Users\Admin\AppData\Local\Temp\e5775cc.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3516
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3728
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3820
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3884
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3996
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:804
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1484
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2912
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4968
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2220
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4964
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD57d10036706cdbc5f0fcb382d89306291
SHA140fbe2cdae73d4e7e0884de355abae9a20fc8c7d
SHA25626fb5508c0aa46661b9c39bc3a994c45c35547248daa3c3306f261f54956164d
SHA512deaef32dc20900bde5b4054c10aa327a5bc782c61024c54cc6222d23674cc4aeb8aaca122cc0d37534bea7de78cc7bff4f46dd113ed6e276513620a0239f7d39
-
Filesize
257B
MD584be87f0487542ea596132b686556f73
SHA15a43a6002c39e4a2c06fb39f45685ba51321ea0c
SHA256078db2448951590ceebd34174696ccd38d9ce2aa0e200092ede1ba374f5a0dd3
SHA51271332b5e3a846ba4928babed4f4e543b5615e27012e9d7deaf9141b27587355dc04963b0556a35e972e543701e4f695acb5a8aa0f1b7ffd1d028ce4294af6712