Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 05:31
Static task
static1
Behavioral task
behavioral1
Sample
35f3a890d7e3b1a4cb68773ce139af90_NeikiAnalytics.dll
Resource
win7-20231129-en
General
-
Target
35f3a890d7e3b1a4cb68773ce139af90_NeikiAnalytics.dll
-
Size
120KB
-
MD5
35f3a890d7e3b1a4cb68773ce139af90
-
SHA1
2144c99316d79531aaff77c0b255f249676d5133
-
SHA256
cdc76301238b085a90312234fb7ab97167f31ca4f6d98a032b31719b63cc2b63
-
SHA512
c27f118f50c1f2739dfd26a363ab4f2521701ad31ed8e6e17d7448c150ed3a7e0ac979874f0829b9138261ed1a97ec523963572b01017685fa2ad8a6df8a8fce
-
SSDEEP
3072:CZvqRQCf/iVrRO6USflAdcJDC+pH05YpxdYITz:CiRQRROJdcm+VcA/Y6z
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e574c1c.exee573047.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e574c1c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e574c1c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e574c1c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e573047.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e573047.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e573047.exe -
Processes:
e573047.exee574c1c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573047.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574c1c.exe -
Processes:
e573047.exee574c1c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573047.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573047.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573047.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574c1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574c1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574c1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574c1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574c1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573047.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573047.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573047.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574c1c.exe -
Executes dropped EXE 3 IoCs
Processes:
e573047.exee5731be.exee574c1c.exepid process 3620 e573047.exe 244 e5731be.exe 5032 e574c1c.exe -
Processes:
resource yara_rule behavioral2/memory/3620-6-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-10-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-18-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-9-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-8-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-14-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-24-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-19-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-27-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-25-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-36-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-35-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-37-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-38-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-39-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-41-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-42-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-50-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-52-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-54-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-63-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-64-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-67-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-69-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-72-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-73-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-82-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-83-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-85-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-87-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/3620-91-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/5032-119-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/5032-155-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Processes:
e573047.exee574c1c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573047.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573047.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574c1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573047.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e573047.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574c1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574c1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573047.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573047.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574c1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574c1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573047.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574c1c.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e574c1c.exe -
Processes:
e573047.exee574c1c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573047.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574c1c.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e573047.exee574c1c.exedescription ioc process File opened (read-only) \??\J: e573047.exe File opened (read-only) \??\L: e573047.exe File opened (read-only) \??\Q: e573047.exe File opened (read-only) \??\S: e573047.exe File opened (read-only) \??\T: e573047.exe File opened (read-only) \??\H: e573047.exe File opened (read-only) \??\K: e573047.exe File opened (read-only) \??\M: e573047.exe File opened (read-only) \??\O: e573047.exe File opened (read-only) \??\R: e573047.exe File opened (read-only) \??\E: e573047.exe File opened (read-only) \??\E: e574c1c.exe File opened (read-only) \??\G: e573047.exe File opened (read-only) \??\N: e573047.exe File opened (read-only) \??\P: e573047.exe File opened (read-only) \??\G: e574c1c.exe File opened (read-only) \??\I: e573047.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e573047.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zG.exe e573047.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e573047.exe File opened for modification C:\Program Files\7-Zip\7z.exe e573047.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e573047.exe -
Drops file in Windows directory 3 IoCs
Processes:
e573047.exee574c1c.exedescription ioc process File created C:\Windows\e573095 e573047.exe File opened for modification C:\Windows\SYSTEM.INI e573047.exe File created C:\Windows\e57809a e574c1c.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e573047.exee574c1c.exepid process 3620 e573047.exe 3620 e573047.exe 3620 e573047.exe 3620 e573047.exe 5032 e574c1c.exe 5032 e574c1c.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e573047.exedescription pid process Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe Token: SeDebugPrivilege 3620 e573047.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee573047.exee574c1c.exedescription pid process target process PID 3640 wrote to memory of 2796 3640 rundll32.exe rundll32.exe PID 3640 wrote to memory of 2796 3640 rundll32.exe rundll32.exe PID 3640 wrote to memory of 2796 3640 rundll32.exe rundll32.exe PID 2796 wrote to memory of 3620 2796 rundll32.exe e573047.exe PID 2796 wrote to memory of 3620 2796 rundll32.exe e573047.exe PID 2796 wrote to memory of 3620 2796 rundll32.exe e573047.exe PID 3620 wrote to memory of 776 3620 e573047.exe fontdrvhost.exe PID 3620 wrote to memory of 784 3620 e573047.exe fontdrvhost.exe PID 3620 wrote to memory of 316 3620 e573047.exe dwm.exe PID 3620 wrote to memory of 2660 3620 e573047.exe sihost.exe PID 3620 wrote to memory of 2692 3620 e573047.exe svchost.exe PID 3620 wrote to memory of 2808 3620 e573047.exe taskhostw.exe PID 3620 wrote to memory of 3632 3620 e573047.exe Explorer.EXE PID 3620 wrote to memory of 3748 3620 e573047.exe svchost.exe PID 3620 wrote to memory of 3928 3620 e573047.exe DllHost.exe PID 3620 wrote to memory of 4024 3620 e573047.exe StartMenuExperienceHost.exe PID 3620 wrote to memory of 4088 3620 e573047.exe RuntimeBroker.exe PID 3620 wrote to memory of 768 3620 e573047.exe SearchApp.exe PID 3620 wrote to memory of 4160 3620 e573047.exe RuntimeBroker.exe PID 3620 wrote to memory of 3972 3620 e573047.exe TextInputHost.exe PID 3620 wrote to memory of 1408 3620 e573047.exe RuntimeBroker.exe PID 3620 wrote to memory of 3944 3620 e573047.exe backgroundTaskHost.exe PID 3620 wrote to memory of 1036 3620 e573047.exe backgroundTaskHost.exe PID 3620 wrote to memory of 3640 3620 e573047.exe rundll32.exe PID 3620 wrote to memory of 2796 3620 e573047.exe rundll32.exe PID 3620 wrote to memory of 2796 3620 e573047.exe rundll32.exe PID 2796 wrote to memory of 244 2796 rundll32.exe e5731be.exe PID 2796 wrote to memory of 244 2796 rundll32.exe e5731be.exe PID 2796 wrote to memory of 244 2796 rundll32.exe e5731be.exe PID 2796 wrote to memory of 5032 2796 rundll32.exe e574c1c.exe PID 2796 wrote to memory of 5032 2796 rundll32.exe e574c1c.exe PID 2796 wrote to memory of 5032 2796 rundll32.exe e574c1c.exe PID 3620 wrote to memory of 776 3620 e573047.exe fontdrvhost.exe PID 3620 wrote to memory of 784 3620 e573047.exe fontdrvhost.exe PID 3620 wrote to memory of 316 3620 e573047.exe dwm.exe PID 3620 wrote to memory of 2660 3620 e573047.exe sihost.exe PID 3620 wrote to memory of 2692 3620 e573047.exe svchost.exe PID 3620 wrote to memory of 2808 3620 e573047.exe taskhostw.exe PID 3620 wrote to memory of 3632 3620 e573047.exe Explorer.EXE PID 3620 wrote to memory of 3748 3620 e573047.exe svchost.exe PID 3620 wrote to memory of 3928 3620 e573047.exe DllHost.exe PID 3620 wrote to memory of 4024 3620 e573047.exe StartMenuExperienceHost.exe PID 3620 wrote to memory of 4088 3620 e573047.exe RuntimeBroker.exe PID 3620 wrote to memory of 768 3620 e573047.exe SearchApp.exe PID 3620 wrote to memory of 4160 3620 e573047.exe RuntimeBroker.exe PID 3620 wrote to memory of 3972 3620 e573047.exe TextInputHost.exe PID 3620 wrote to memory of 1408 3620 e573047.exe RuntimeBroker.exe PID 3620 wrote to memory of 3944 3620 e573047.exe backgroundTaskHost.exe PID 3620 wrote to memory of 244 3620 e573047.exe e5731be.exe PID 3620 wrote to memory of 244 3620 e573047.exe e5731be.exe PID 3620 wrote to memory of 1388 3620 e573047.exe RuntimeBroker.exe PID 3620 wrote to memory of 3112 3620 e573047.exe RuntimeBroker.exe PID 3620 wrote to memory of 5032 3620 e573047.exe e574c1c.exe PID 3620 wrote to memory of 5032 3620 e573047.exe e574c1c.exe PID 5032 wrote to memory of 776 5032 e574c1c.exe fontdrvhost.exe PID 5032 wrote to memory of 784 5032 e574c1c.exe fontdrvhost.exe PID 5032 wrote to memory of 316 5032 e574c1c.exe dwm.exe PID 5032 wrote to memory of 2660 5032 e574c1c.exe sihost.exe PID 5032 wrote to memory of 2692 5032 e574c1c.exe svchost.exe PID 5032 wrote to memory of 2808 5032 e574c1c.exe taskhostw.exe PID 5032 wrote to memory of 3632 5032 e574c1c.exe Explorer.EXE PID 5032 wrote to memory of 3748 5032 e574c1c.exe svchost.exe PID 5032 wrote to memory of 3928 5032 e574c1c.exe DllHost.exe PID 5032 wrote to memory of 4024 5032 e574c1c.exe StartMenuExperienceHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e573047.exee574c1c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573047.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574c1c.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2692
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2808
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3632
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\35f3a890d7e3b1a4cb68773ce139af90_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\35f3a890d7e3b1a4cb68773ce139af90_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\e573047.exeC:\Users\Admin\AppData\Local\Temp\e573047.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3620
-
-
C:\Users\Admin\AppData\Local\Temp\e5731be.exeC:\Users\Admin\AppData\Local\Temp\e5731be.exe4⤵
- Executes dropped EXE
PID:244
-
-
C:\Users\Admin\AppData\Local\Temp\e574c1c.exeC:\Users\Admin\AppData\Local\Temp\e574c1c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5032
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3748
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3928
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4024
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4088
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:768
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4160
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1408
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3944
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1388
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3112
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD587e949414d9d9fe0f4f0e8e3faa4146f
SHA153a09ab06bf8cead7405db15cedf13b3a3aa592e
SHA25695b0f61f78a607c370c07ddb872e38640a6c65d114616f824673662d417173f1
SHA51234be5b1fd919fe751ddd0dc187cd9becda325cd90ede5fde4be7bcac3733f2ebf99c3f5cf537d37fde85630b0e5cc7618fa89f258a3f1200aec3b2b219716350
-
Filesize
257B
MD520f904873e2a0c94dd6bac44b8b78566
SHA196b95cdcf5d1bbae98386f6c2197f383e9c1ba0b
SHA256744e2802d3509aab6ab18404abd61bb19075c660efe7b9c210740a3e41ad3244
SHA512c8738fcdf3ce6a04e15343d60a0545a20209940a3eab6a80cc378e9593224872002cc826e1a23dd2bde09bf92515516c0cd81ea7bf49045da053f637a17dcb60