Analysis
-
max time kernel
135s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 09:52
Static task
static1
Behavioral task
behavioral1
Sample
56a23b14e4d51c8e777d6f5604745b40_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
56a23b14e4d51c8e777d6f5604745b40_NeikiAnalytics.dll
-
Size
120KB
-
MD5
56a23b14e4d51c8e777d6f5604745b40
-
SHA1
658b6a6c5c4189c60eb9904fdcc5616e1a19a44b
-
SHA256
b02b64aa980c708ab9f36f3ab8f964fa86e443316d42e540a6cd12ee3ee8511e
-
SHA512
2264c95c81274d3262eb2c2903f52a844c1104feb8cb433398639522f4b0f3b02beaea39c62fc1649cdd6d0c02ed27a05c6b4da636ca3caeb78d64baa9e191b3
-
SSDEEP
3072:CN1t4KhTun5dn9pzZZ8k+hIOodvTrbrizg1kRa:e66Tun5dn9p8kLxhKg0a
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e5752e3.exee5736bf.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5752e3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5752e3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5752e3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5736bf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5736bf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5736bf.exe -
Processes:
e5736bf.exee5752e3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5736bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5752e3.exe -
Processes:
e5752e3.exee5736bf.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5752e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5752e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5736bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5736bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5736bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5752e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5752e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5752e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5736bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5736bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5736bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5752e3.exe -
Executes dropped EXE 4 IoCs
Processes:
e5736bf.exee573875.exee5752d3.exee5752e3.exepid process 1516 e5736bf.exe 3752 e573875.exe 688 e5752d3.exe 4948 e5752e3.exe -
Processes:
resource yara_rule behavioral2/memory/1516-6-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-9-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-13-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-14-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-12-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-11-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-10-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-8-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-35-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-27-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-36-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-37-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-38-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-39-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-40-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-42-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-43-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-57-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-59-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-60-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-74-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-76-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-79-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-80-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-83-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-84-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-87-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-88-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-89-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-91-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1516-92-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/4948-127-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx behavioral2/memory/4948-150-0x0000000000B60000-0x0000000001C1A000-memory.dmp upx -
Processes:
e5736bf.exee5752e3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5736bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5736bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5736bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5752e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5752e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5736bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5752e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5752e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5736bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5752e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5736bf.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5736bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5752e3.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5752e3.exe -
Processes:
e5736bf.exee5752e3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5736bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5752e3.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e5736bf.exedescription ioc process File opened (read-only) \??\E: e5736bf.exe File opened (read-only) \??\H: e5736bf.exe File opened (read-only) \??\K: e5736bf.exe File opened (read-only) \??\Q: e5736bf.exe File opened (read-only) \??\R: e5736bf.exe File opened (read-only) \??\G: e5736bf.exe File opened (read-only) \??\J: e5736bf.exe File opened (read-only) \??\N: e5736bf.exe File opened (read-only) \??\S: e5736bf.exe File opened (read-only) \??\M: e5736bf.exe File opened (read-only) \??\O: e5736bf.exe File opened (read-only) \??\I: e5736bf.exe File opened (read-only) \??\L: e5736bf.exe File opened (read-only) \??\P: e5736bf.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e5736bf.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zG.exe e5736bf.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e5736bf.exe File opened for modification C:\Program Files\7-Zip\7z.exe e5736bf.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e5736bf.exe -
Drops file in Windows directory 3 IoCs
Processes:
e5736bf.exee5752e3.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI e5736bf.exe File created C:\Windows\e5787be e5752e3.exe File created C:\Windows\e57373c e5736bf.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e5736bf.exee5752e3.exepid process 1516 e5736bf.exe 1516 e5736bf.exe 1516 e5736bf.exe 1516 e5736bf.exe 4948 e5752e3.exe 4948 e5752e3.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e5736bf.exedescription pid process Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe Token: SeDebugPrivilege 1516 e5736bf.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee5736bf.exee5752e3.exedescription pid process target process PID 548 wrote to memory of 4388 548 rundll32.exe rundll32.exe PID 548 wrote to memory of 4388 548 rundll32.exe rundll32.exe PID 548 wrote to memory of 4388 548 rundll32.exe rundll32.exe PID 4388 wrote to memory of 1516 4388 rundll32.exe e5736bf.exe PID 4388 wrote to memory of 1516 4388 rundll32.exe e5736bf.exe PID 4388 wrote to memory of 1516 4388 rundll32.exe e5736bf.exe PID 1516 wrote to memory of 776 1516 e5736bf.exe fontdrvhost.exe PID 1516 wrote to memory of 784 1516 e5736bf.exe fontdrvhost.exe PID 1516 wrote to memory of 376 1516 e5736bf.exe dwm.exe PID 1516 wrote to memory of 2524 1516 e5736bf.exe sihost.exe PID 1516 wrote to memory of 2536 1516 e5736bf.exe svchost.exe PID 1516 wrote to memory of 2640 1516 e5736bf.exe taskhostw.exe PID 1516 wrote to memory of 3472 1516 e5736bf.exe Explorer.EXE PID 1516 wrote to memory of 3672 1516 e5736bf.exe svchost.exe PID 1516 wrote to memory of 3856 1516 e5736bf.exe DllHost.exe PID 1516 wrote to memory of 3948 1516 e5736bf.exe StartMenuExperienceHost.exe PID 1516 wrote to memory of 4008 1516 e5736bf.exe RuntimeBroker.exe PID 1516 wrote to memory of 4080 1516 e5736bf.exe SearchApp.exe PID 1516 wrote to memory of 4172 1516 e5736bf.exe RuntimeBroker.exe PID 1516 wrote to memory of 4136 1516 e5736bf.exe TextInputHost.exe PID 1516 wrote to memory of 4608 1516 e5736bf.exe RuntimeBroker.exe PID 1516 wrote to memory of 1720 1516 e5736bf.exe backgroundTaskHost.exe PID 1516 wrote to memory of 1884 1516 e5736bf.exe backgroundTaskHost.exe PID 1516 wrote to memory of 548 1516 e5736bf.exe rundll32.exe PID 1516 wrote to memory of 4388 1516 e5736bf.exe rundll32.exe PID 1516 wrote to memory of 4388 1516 e5736bf.exe rundll32.exe PID 4388 wrote to memory of 3752 4388 rundll32.exe e573875.exe PID 4388 wrote to memory of 3752 4388 rundll32.exe e573875.exe PID 4388 wrote to memory of 3752 4388 rundll32.exe e573875.exe PID 4388 wrote to memory of 688 4388 rundll32.exe e5752d3.exe PID 4388 wrote to memory of 688 4388 rundll32.exe e5752d3.exe PID 4388 wrote to memory of 688 4388 rundll32.exe e5752d3.exe PID 4388 wrote to memory of 4948 4388 rundll32.exe e5752e3.exe PID 4388 wrote to memory of 4948 4388 rundll32.exe e5752e3.exe PID 4388 wrote to memory of 4948 4388 rundll32.exe e5752e3.exe PID 1516 wrote to memory of 776 1516 e5736bf.exe fontdrvhost.exe PID 1516 wrote to memory of 784 1516 e5736bf.exe fontdrvhost.exe PID 1516 wrote to memory of 376 1516 e5736bf.exe dwm.exe PID 1516 wrote to memory of 2524 1516 e5736bf.exe sihost.exe PID 1516 wrote to memory of 2536 1516 e5736bf.exe svchost.exe PID 1516 wrote to memory of 2640 1516 e5736bf.exe taskhostw.exe PID 1516 wrote to memory of 3472 1516 e5736bf.exe Explorer.EXE PID 1516 wrote to memory of 3672 1516 e5736bf.exe svchost.exe PID 1516 wrote to memory of 3856 1516 e5736bf.exe DllHost.exe PID 1516 wrote to memory of 3948 1516 e5736bf.exe StartMenuExperienceHost.exe PID 1516 wrote to memory of 4008 1516 e5736bf.exe RuntimeBroker.exe PID 1516 wrote to memory of 4080 1516 e5736bf.exe SearchApp.exe PID 1516 wrote to memory of 4172 1516 e5736bf.exe RuntimeBroker.exe PID 1516 wrote to memory of 4136 1516 e5736bf.exe TextInputHost.exe PID 1516 wrote to memory of 4608 1516 e5736bf.exe RuntimeBroker.exe PID 1516 wrote to memory of 1720 1516 e5736bf.exe backgroundTaskHost.exe PID 1516 wrote to memory of 3752 1516 e5736bf.exe e573875.exe PID 1516 wrote to memory of 3752 1516 e5736bf.exe e573875.exe PID 1516 wrote to memory of 4936 1516 e5736bf.exe RuntimeBroker.exe PID 1516 wrote to memory of 688 1516 e5736bf.exe e5752d3.exe PID 1516 wrote to memory of 688 1516 e5736bf.exe e5752d3.exe PID 1516 wrote to memory of 4948 1516 e5736bf.exe e5752e3.exe PID 1516 wrote to memory of 4948 1516 e5736bf.exe e5752e3.exe PID 4948 wrote to memory of 776 4948 e5752e3.exe fontdrvhost.exe PID 4948 wrote to memory of 784 4948 e5752e3.exe fontdrvhost.exe PID 4948 wrote to memory of 376 4948 e5752e3.exe dwm.exe PID 4948 wrote to memory of 2524 4948 e5752e3.exe sihost.exe PID 4948 wrote to memory of 2536 4948 e5752e3.exe svchost.exe PID 4948 wrote to memory of 2640 4948 e5752e3.exe taskhostw.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e5736bf.exee5752e3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5736bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5752e3.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:376
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2536
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2640
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3472
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\56a23b14e4d51c8e777d6f5604745b40_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\56a23b14e4d51c8e777d6f5604745b40_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Users\Admin\AppData\Local\Temp\e5736bf.exeC:\Users\Admin\AppData\Local\Temp\e5736bf.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1516
-
-
C:\Users\Admin\AppData\Local\Temp\e573875.exeC:\Users\Admin\AppData\Local\Temp\e573875.exe4⤵
- Executes dropped EXE
PID:3752
-
-
C:\Users\Admin\AppData\Local\Temp\e5752d3.exeC:\Users\Admin\AppData\Local\Temp\e5752d3.exe4⤵
- Executes dropped EXE
PID:688
-
-
C:\Users\Admin\AppData\Local\Temp\e5752e3.exeC:\Users\Admin\AppData\Local\Temp\e5752e3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4948
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3672
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3856
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3948
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4008
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4080
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4172
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4136
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4608
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1720
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1884
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4936
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD52eb32b0f190b8fb4e00cbbefd7374078
SHA1e7b033078fc6e78408d5d8797dc0e66d75e627d2
SHA256e75a4c7a0eee2e4d1cfb05e8c5e61315eb6c599a1fe39da2b03d73f5ccf2dd96
SHA512a8a4cbbfe1eb91e971c24ad80c2dfc24b1128397c854e28822a1b5476cd1ffce733cda20c015c6cff382dde77fce2e0504d5f9f0a0e78567b6ddcd743d330f74
-
Filesize
257B
MD5b842bf164ccee23a6bb1d12113a6c38f
SHA164c4769f1706bf31c813db971c2355552aeed0b5
SHA256136c7d901b1e6a751fa5ad214fb12c857079f46eec416bcf9e29d9032fb4feb3
SHA5123961f610af6f2005d8e3e12199eb87ceabc0977ce6f56b93a32736506e7b41bdaa7dcedd856460d5ed79b36ef27605b8b19704da30f8a09cebe5e7bee87e6b4c