Analysis
-
max time kernel
144s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 22:13
Static task
static1
Behavioral task
behavioral1
Sample
496fad4459c52e9f7c7ffe378469f560_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
496fad4459c52e9f7c7ffe378469f560_NeikiAnalytics.dll
-
Size
120KB
-
MD5
496fad4459c52e9f7c7ffe378469f560
-
SHA1
6ad11aaadb260e369e1d12bd5305a8e75546e927
-
SHA256
4054c5abfa746ad538f94202fdbea55ce823eb6f35f5e728c8d6653391a6eacd
-
SHA512
1f1c13bf44673cf4b5b95ebaa9f662aabfaae65edd2f363b0cb1b876309a1f616e3d53f0c7290aaa265d1f68a6f96d195e4ce7fe4ab2ff983475e341165fea71
-
SSDEEP
1536:ikjcmHs0bRXGf/650ScnMmvEM3sL3E7nmHziA8zvG1omuRyOnJNFFT:ik4iscs/6TcTsssoOizuOpXvl
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e579e72.exee5771f4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e579e72.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5771f4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5771f4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5771f4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e579e72.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e579e72.exe -
Processes:
e5771f4.exee579e72.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5771f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579e72.exe -
Processes:
e5771f4.exee579e72.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5771f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579e72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579e72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579e72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5771f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5771f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5771f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579e72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579e72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5771f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5771f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579e72.exe -
Executes dropped EXE 3 IoCs
Processes:
e5771f4.exee57737a.exee579e72.exepid process 3296 e5771f4.exe 1340 e57737a.exe 5112 e579e72.exe -
Processes:
resource yara_rule behavioral2/memory/3296-9-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-10-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-11-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-8-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-12-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-20-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-32-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-33-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-34-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-24-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-36-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-35-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-37-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-38-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-39-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-45-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-54-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-55-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-57-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-58-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-60-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-61-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-64-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-67-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3296-70-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/5112-106-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/5112-146-0x0000000000790000-0x000000000184A000-memory.dmp upx -
Processes:
e5771f4.exee579e72.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5771f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5771f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e579e72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e579e72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5771f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5771f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e579e72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e579e72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e579e72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5771f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5771f4.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5771f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e579e72.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e579e72.exe -
Processes:
e5771f4.exee579e72.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5771f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579e72.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e5771f4.exee579e72.exedescription ioc process File opened (read-only) \??\G: e5771f4.exe File opened (read-only) \??\K: e5771f4.exe File opened (read-only) \??\N: e5771f4.exe File opened (read-only) \??\H: e5771f4.exe File opened (read-only) \??\I: e5771f4.exe File opened (read-only) \??\L: e5771f4.exe File opened (read-only) \??\M: e5771f4.exe File opened (read-only) \??\E: e5771f4.exe File opened (read-only) \??\J: e5771f4.exe File opened (read-only) \??\E: e579e72.exe File opened (read-only) \??\G: e579e72.exe File opened (read-only) \??\H: e579e72.exe File opened (read-only) \??\I: e579e72.exe File opened (read-only) \??\J: e579e72.exe -
Drops file in Windows directory 3 IoCs
Processes:
e5771f4.exee579e72.exedescription ioc process File created C:\Windows\e5772bf e5771f4.exe File opened for modification C:\Windows\SYSTEM.INI e5771f4.exe File created C:\Windows\e57c5ff e579e72.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e5771f4.exee579e72.exepid process 3296 e5771f4.exe 3296 e5771f4.exe 3296 e5771f4.exe 3296 e5771f4.exe 5112 e579e72.exe 5112 e579e72.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e5771f4.exedescription pid process Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe Token: SeDebugPrivilege 3296 e5771f4.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee5771f4.exee579e72.exedescription pid process target process PID 1776 wrote to memory of 404 1776 rundll32.exe rundll32.exe PID 1776 wrote to memory of 404 1776 rundll32.exe rundll32.exe PID 1776 wrote to memory of 404 1776 rundll32.exe rundll32.exe PID 404 wrote to memory of 3296 404 rundll32.exe e5771f4.exe PID 404 wrote to memory of 3296 404 rundll32.exe e5771f4.exe PID 404 wrote to memory of 3296 404 rundll32.exe e5771f4.exe PID 3296 wrote to memory of 780 3296 e5771f4.exe fontdrvhost.exe PID 3296 wrote to memory of 784 3296 e5771f4.exe fontdrvhost.exe PID 3296 wrote to memory of 392 3296 e5771f4.exe dwm.exe PID 3296 wrote to memory of 2684 3296 e5771f4.exe sihost.exe PID 3296 wrote to memory of 2696 3296 e5771f4.exe svchost.exe PID 3296 wrote to memory of 2836 3296 e5771f4.exe taskhostw.exe PID 3296 wrote to memory of 3528 3296 e5771f4.exe Explorer.EXE PID 3296 wrote to memory of 3696 3296 e5771f4.exe svchost.exe PID 3296 wrote to memory of 3892 3296 e5771f4.exe DllHost.exe PID 3296 wrote to memory of 4028 3296 e5771f4.exe StartMenuExperienceHost.exe PID 3296 wrote to memory of 4092 3296 e5771f4.exe RuntimeBroker.exe PID 3296 wrote to memory of 3444 3296 e5771f4.exe SearchApp.exe PID 3296 wrote to memory of 3556 3296 e5771f4.exe RuntimeBroker.exe PID 3296 wrote to memory of 2488 3296 e5771f4.exe RuntimeBroker.exe PID 3296 wrote to memory of 1612 3296 e5771f4.exe TextInputHost.exe PID 3296 wrote to memory of 1384 3296 e5771f4.exe backgroundTaskHost.exe PID 3296 wrote to memory of 440 3296 e5771f4.exe backgroundTaskHost.exe PID 3296 wrote to memory of 1776 3296 e5771f4.exe rundll32.exe PID 3296 wrote to memory of 404 3296 e5771f4.exe rundll32.exe PID 3296 wrote to memory of 404 3296 e5771f4.exe rundll32.exe PID 404 wrote to memory of 1340 404 rundll32.exe e57737a.exe PID 404 wrote to memory of 1340 404 rundll32.exe e57737a.exe PID 404 wrote to memory of 1340 404 rundll32.exe e57737a.exe PID 3296 wrote to memory of 780 3296 e5771f4.exe fontdrvhost.exe PID 3296 wrote to memory of 784 3296 e5771f4.exe fontdrvhost.exe PID 3296 wrote to memory of 392 3296 e5771f4.exe dwm.exe PID 3296 wrote to memory of 2684 3296 e5771f4.exe sihost.exe PID 3296 wrote to memory of 2696 3296 e5771f4.exe svchost.exe PID 3296 wrote to memory of 2836 3296 e5771f4.exe taskhostw.exe PID 3296 wrote to memory of 3528 3296 e5771f4.exe Explorer.EXE PID 3296 wrote to memory of 3696 3296 e5771f4.exe svchost.exe PID 3296 wrote to memory of 3892 3296 e5771f4.exe DllHost.exe PID 3296 wrote to memory of 4028 3296 e5771f4.exe StartMenuExperienceHost.exe PID 3296 wrote to memory of 4092 3296 e5771f4.exe RuntimeBroker.exe PID 3296 wrote to memory of 3444 3296 e5771f4.exe SearchApp.exe PID 3296 wrote to memory of 3556 3296 e5771f4.exe RuntimeBroker.exe PID 3296 wrote to memory of 2488 3296 e5771f4.exe RuntimeBroker.exe PID 3296 wrote to memory of 1612 3296 e5771f4.exe TextInputHost.exe PID 3296 wrote to memory of 1384 3296 e5771f4.exe backgroundTaskHost.exe PID 3296 wrote to memory of 440 3296 e5771f4.exe backgroundTaskHost.exe PID 3296 wrote to memory of 1776 3296 e5771f4.exe rundll32.exe PID 3296 wrote to memory of 1340 3296 e5771f4.exe e57737a.exe PID 3296 wrote to memory of 1340 3296 e5771f4.exe e57737a.exe PID 3296 wrote to memory of 3200 3296 e5771f4.exe RuntimeBroker.exe PID 3296 wrote to memory of 320 3296 e5771f4.exe RuntimeBroker.exe PID 404 wrote to memory of 5112 404 rundll32.exe e579e72.exe PID 404 wrote to memory of 5112 404 rundll32.exe e579e72.exe PID 404 wrote to memory of 5112 404 rundll32.exe e579e72.exe PID 5112 wrote to memory of 780 5112 e579e72.exe fontdrvhost.exe PID 5112 wrote to memory of 784 5112 e579e72.exe fontdrvhost.exe PID 5112 wrote to memory of 392 5112 e579e72.exe dwm.exe PID 5112 wrote to memory of 2684 5112 e579e72.exe sihost.exe PID 5112 wrote to memory of 2696 5112 e579e72.exe svchost.exe PID 5112 wrote to memory of 2836 5112 e579e72.exe taskhostw.exe PID 5112 wrote to memory of 3528 5112 e579e72.exe Explorer.EXE PID 5112 wrote to memory of 3696 5112 e579e72.exe svchost.exe PID 5112 wrote to memory of 3892 5112 e579e72.exe DllHost.exe PID 5112 wrote to memory of 4028 5112 e579e72.exe StartMenuExperienceHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e5771f4.exee579e72.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5771f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e579e72.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:392
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2696
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2836
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3528
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\496fad4459c52e9f7c7ffe378469f560_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\496fad4459c52e9f7c7ffe378469f560_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Users\Admin\AppData\Local\Temp\e5771f4.exeC:\Users\Admin\AppData\Local\Temp\e5771f4.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3296
-
-
C:\Users\Admin\AppData\Local\Temp\e57737a.exeC:\Users\Admin\AppData\Local\Temp\e57737a.exe4⤵
- Executes dropped EXE
PID:1340
-
-
C:\Users\Admin\AppData\Local\Temp\e579e72.exeC:\Users\Admin\AppData\Local\Temp\e579e72.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5112
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3696
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3892
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4092
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3444
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3556
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2488
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1612
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1384
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:440
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3200
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:320
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD50cdbe71777dacc8608b8eb68b00b57b6
SHA1ff1179ad2d91f215a7ea1b69d219e9fd209dbdea
SHA25635170de7e1ea31795cc4f273dc4fab71692e184cf77136bf5c070fb82999dfbe
SHA5125ddb46f60fc0f415887346debc93e721ff5c1953ee85d2233020b38b8f1acd1a5aac25da14c18a5a0a1e26a130f1b41a51b8fe1c143bfb9c1c0fe29b508d0f94
-
Filesize
257B
MD5e35365f73ef4967573f74e3e00c9af10
SHA1f73664c4ebe74bc9defd40e624ecad2229d84ad8
SHA2562b3b9540ffdc6a0b83c2c6f53b7093248c08e39e8a5de46ae0f1db5430903369
SHA5126003e87342574cbb98b4ae497e71eb28617224d75ee65e0f4ee8f4675e06f32deeac8076dbbf077cc7174c544c0bef54c84611b0cacbe659a15ab1ff054e6757