Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
6999f3ff092785abe3b1dcdf3cb85860_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
6999f3ff092785abe3b1dcdf3cb85860_NeikiAnalytics.dll
-
Size
120KB
-
MD5
6999f3ff092785abe3b1dcdf3cb85860
-
SHA1
2e167b872fc78b0021840cb7517a7c482978f6ca
-
SHA256
0dc800260fe842781a5c99c90cc1e0e01743960e09717201c8eafe7ad76f4c3c
-
SHA512
e432ae4c88b069f2f3f2c3eeb39992b5b91fa5b171e82786674b922b3db0012e24a077e71d12f63235615e70ea747dbb6d189db0245ab3941e35f29aae443ab3
-
SSDEEP
1536:evryDKeQr6NwD1RJa7AAGqefixu9FRNQQbIpCQyT+XY0bLj6kU4Kh1ver3iOpOM:ejyOF6uD1RU2MsFxOo0PjAxW7iOg
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e57736b.exee5746fc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57736b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57736b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5746fc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5746fc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5746fc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57736b.exe -
Processes:
e5746fc.exee57736b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5746fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57736b.exe -
Processes:
e5746fc.exee57736b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5746fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5746fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5746fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5746fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57736b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57736b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57736b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5746fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57736b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57736b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57736b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5746fc.exe -
Executes dropped EXE 3 IoCs
Processes:
e5746fc.exee57492e.exee57736b.exepid process 3004 e5746fc.exe 1252 e57492e.exe 4648 e57736b.exe -
Processes:
resource yara_rule behavioral2/memory/3004-9-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-11-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-6-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-12-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-20-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-19-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-21-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-18-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-10-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-32-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-37-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-38-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-39-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-41-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-40-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-56-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-57-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-58-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-60-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-62-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-64-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-66-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-67-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-68-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/3004-72-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4648-92-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4648-110-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4648-142-0x0000000000840000-0x00000000018FA000-memory.dmp upx -
Processes:
e5746fc.exee57736b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5746fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5746fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57736b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57736b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57736b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5746fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5746fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57736b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57736b.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57736b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5746fc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5746fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57736b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5746fc.exe -
Processes:
e5746fc.exee57736b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5746fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57736b.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e5746fc.exee57736b.exedescription ioc process File opened (read-only) \??\H: e5746fc.exe File opened (read-only) \??\I: e5746fc.exe File opened (read-only) \??\J: e5746fc.exe File opened (read-only) \??\K: e5746fc.exe File opened (read-only) \??\I: e57736b.exe File opened (read-only) \??\E: e5746fc.exe File opened (read-only) \??\G: e5746fc.exe File opened (read-only) \??\L: e5746fc.exe File opened (read-only) \??\M: e5746fc.exe File opened (read-only) \??\E: e57736b.exe File opened (read-only) \??\G: e57736b.exe File opened (read-only) \??\H: e57736b.exe -
Drops file in Program Files directory 3 IoCs
Processes:
e5746fc.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe e5746fc.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e5746fc.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e5746fc.exe -
Drops file in Windows directory 3 IoCs
Processes:
e5746fc.exee57736b.exedescription ioc process File created C:\Windows\e574759 e5746fc.exe File opened for modification C:\Windows\SYSTEM.INI e5746fc.exe File created C:\Windows\e579e63 e57736b.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e5746fc.exee57736b.exepid process 3004 e5746fc.exe 3004 e5746fc.exe 3004 e5746fc.exe 3004 e5746fc.exe 4648 e57736b.exe 4648 e57736b.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e5746fc.exedescription pid process Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe Token: SeDebugPrivilege 3004 e5746fc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee5746fc.exee57736b.exedescription pid process target process PID 1624 wrote to memory of 384 1624 rundll32.exe rundll32.exe PID 1624 wrote to memory of 384 1624 rundll32.exe rundll32.exe PID 1624 wrote to memory of 384 1624 rundll32.exe rundll32.exe PID 384 wrote to memory of 3004 384 rundll32.exe e5746fc.exe PID 384 wrote to memory of 3004 384 rundll32.exe e5746fc.exe PID 384 wrote to memory of 3004 384 rundll32.exe e5746fc.exe PID 3004 wrote to memory of 780 3004 e5746fc.exe fontdrvhost.exe PID 3004 wrote to memory of 784 3004 e5746fc.exe fontdrvhost.exe PID 3004 wrote to memory of 316 3004 e5746fc.exe dwm.exe PID 3004 wrote to memory of 2808 3004 e5746fc.exe sihost.exe PID 3004 wrote to memory of 2892 3004 e5746fc.exe svchost.exe PID 3004 wrote to memory of 2996 3004 e5746fc.exe taskhostw.exe PID 3004 wrote to memory of 3464 3004 e5746fc.exe Explorer.EXE PID 3004 wrote to memory of 3584 3004 e5746fc.exe svchost.exe PID 3004 wrote to memory of 3776 3004 e5746fc.exe DllHost.exe PID 3004 wrote to memory of 3868 3004 e5746fc.exe StartMenuExperienceHost.exe PID 3004 wrote to memory of 3936 3004 e5746fc.exe RuntimeBroker.exe PID 3004 wrote to memory of 4060 3004 e5746fc.exe SearchApp.exe PID 3004 wrote to memory of 4172 3004 e5746fc.exe RuntimeBroker.exe PID 3004 wrote to memory of 4728 3004 e5746fc.exe RuntimeBroker.exe PID 3004 wrote to memory of 2436 3004 e5746fc.exe TextInputHost.exe PID 3004 wrote to memory of 3676 3004 e5746fc.exe backgroundTaskHost.exe PID 3004 wrote to memory of 2480 3004 e5746fc.exe backgroundTaskHost.exe PID 3004 wrote to memory of 1624 3004 e5746fc.exe rundll32.exe PID 3004 wrote to memory of 384 3004 e5746fc.exe rundll32.exe PID 3004 wrote to memory of 384 3004 e5746fc.exe rundll32.exe PID 384 wrote to memory of 1252 384 rundll32.exe e57492e.exe PID 384 wrote to memory of 1252 384 rundll32.exe e57492e.exe PID 384 wrote to memory of 1252 384 rundll32.exe e57492e.exe PID 3004 wrote to memory of 780 3004 e5746fc.exe fontdrvhost.exe PID 3004 wrote to memory of 784 3004 e5746fc.exe fontdrvhost.exe PID 3004 wrote to memory of 316 3004 e5746fc.exe dwm.exe PID 3004 wrote to memory of 2808 3004 e5746fc.exe sihost.exe PID 3004 wrote to memory of 2892 3004 e5746fc.exe svchost.exe PID 3004 wrote to memory of 2996 3004 e5746fc.exe taskhostw.exe PID 3004 wrote to memory of 3464 3004 e5746fc.exe Explorer.EXE PID 3004 wrote to memory of 3584 3004 e5746fc.exe svchost.exe PID 3004 wrote to memory of 3776 3004 e5746fc.exe DllHost.exe PID 3004 wrote to memory of 3868 3004 e5746fc.exe StartMenuExperienceHost.exe PID 3004 wrote to memory of 3936 3004 e5746fc.exe RuntimeBroker.exe PID 3004 wrote to memory of 4060 3004 e5746fc.exe SearchApp.exe PID 3004 wrote to memory of 4172 3004 e5746fc.exe RuntimeBroker.exe PID 3004 wrote to memory of 4728 3004 e5746fc.exe RuntimeBroker.exe PID 3004 wrote to memory of 2436 3004 e5746fc.exe TextInputHost.exe PID 3004 wrote to memory of 3676 3004 e5746fc.exe backgroundTaskHost.exe PID 3004 wrote to memory of 2480 3004 e5746fc.exe backgroundTaskHost.exe PID 3004 wrote to memory of 1624 3004 e5746fc.exe rundll32.exe PID 3004 wrote to memory of 1252 3004 e5746fc.exe e57492e.exe PID 3004 wrote to memory of 1252 3004 e5746fc.exe e57492e.exe PID 3004 wrote to memory of 1908 3004 e5746fc.exe RuntimeBroker.exe PID 3004 wrote to memory of 2228 3004 e5746fc.exe RuntimeBroker.exe PID 384 wrote to memory of 4648 384 rundll32.exe e57736b.exe PID 384 wrote to memory of 4648 384 rundll32.exe e57736b.exe PID 384 wrote to memory of 4648 384 rundll32.exe e57736b.exe PID 4648 wrote to memory of 780 4648 e57736b.exe fontdrvhost.exe PID 4648 wrote to memory of 784 4648 e57736b.exe fontdrvhost.exe PID 4648 wrote to memory of 316 4648 e57736b.exe dwm.exe PID 4648 wrote to memory of 2808 4648 e57736b.exe sihost.exe PID 4648 wrote to memory of 2892 4648 e57736b.exe svchost.exe PID 4648 wrote to memory of 2996 4648 e57736b.exe taskhostw.exe PID 4648 wrote to memory of 3464 4648 e57736b.exe Explorer.EXE PID 4648 wrote to memory of 3584 4648 e57736b.exe svchost.exe PID 4648 wrote to memory of 3776 4648 e57736b.exe DllHost.exe PID 4648 wrote to memory of 3868 4648 e57736b.exe StartMenuExperienceHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e5746fc.exee57736b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5746fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57736b.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2808
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2892
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2996
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6999f3ff092785abe3b1dcdf3cb85860_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6999f3ff092785abe3b1dcdf3cb85860_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Users\Admin\AppData\Local\Temp\e5746fc.exeC:\Users\Admin\AppData\Local\Temp\e5746fc.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\e57492e.exeC:\Users\Admin\AppData\Local\Temp\e57492e.exe4⤵
- Executes dropped EXE
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\e57736b.exeC:\Users\Admin\AppData\Local\Temp\e57736b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3584
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3776
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3868
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3936
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4060
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4172
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4728
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2436
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3676
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2480
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1908
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2228
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5caf260eb3f50fb44c8b449a570b49e86
SHA14055cb39f99593a239e98ef22bc1075e27d463a1
SHA25682d8e013801fe64612a3086700ba9caa2db68b5c0a4dcdab753c6270816fb88d
SHA5128b685a2f481ac333dd1b7a8619847a0668ab662254e9c5fad51d33ba56c1dd57ea5e431bc129a22e618e2398f904efa31bf252b3ffbb7585bd60905be6e413f5
-
Filesize
257B
MD590c94e6d44e9cf19c6614a18e7fd79b2
SHA1aad66aeff28356af75e7a5840d3065e22c563f3a
SHA256f4206e614ff0709cb638c3fabb5869688bf932050be6edfc098631a92d44b8ae
SHA5129778821bd8880db3b6d58ad9e32200c45c812dca7bee38b3cee59a519915552dcc9bed89633b2ef2847b18ae951455f8a399a04d30c6bf40f79296c1310f4810