Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 16:47
Static task
static1
Behavioral task
behavioral1
Sample
632a5a890070ba911c9c3a7b51830360_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
632a5a890070ba911c9c3a7b51830360_NeikiAnalytics.dll
-
Size
120KB
-
MD5
632a5a890070ba911c9c3a7b51830360
-
SHA1
adce319c816394d886d7e55622c59e1dae657ea8
-
SHA256
a3d17d9dcde945c0315dc6135255bb0527b69de50ae42486d6cd9b86effbc8cd
-
SHA512
140c34ac3af8de4571e586254c0e30f45eb757567eab7871decf14989c1e90e57680eb2559b44260c3fb262f5d92af562167fddeac0354c6c0605803dd485d5e
-
SSDEEP
1536:z+ZquyaBAc4ucRH+UjHqYDBQVeDCGakMj/E93PiD8dQtnjZ7oNjwNdEXADz:GWaU8UeYdQVIakMQ3PioKZoBwNV
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e57787c.exee5747f6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57787c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57787c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57787c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5747f6.exe -
Processes:
e5747f6.exee57787c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57787c.exe -
Processes:
e5747f6.exee57787c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57787c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57787c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57787c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57787c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57787c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57787c.exe -
Executes dropped EXE 3 IoCs
Processes:
e5747f6.exee57496d.exee57787c.exepid process 4452 e5747f6.exe 1396 e57496d.exe 1244 e57787c.exe -
Processes:
resource yara_rule behavioral2/memory/4452-6-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-8-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-10-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-11-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-17-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-18-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-9-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-34-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-28-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-35-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-36-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-37-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-38-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-39-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-40-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-41-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-47-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-56-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-57-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-59-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-60-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-62-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-64-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-65-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/4452-68-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/1244-91-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1244-107-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1244-144-0x00000000007A0000-0x000000000185A000-memory.dmp upx -
Processes:
e57787c.exee5747f6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57787c.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57787c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5747f6.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57787c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57787c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57787c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57787c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57787c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5747f6.exe -
Processes:
e5747f6.exee57787c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57787c.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e5747f6.exee57787c.exedescription ioc process File opened (read-only) \??\L: e5747f6.exe File opened (read-only) \??\M: e5747f6.exe File opened (read-only) \??\G: e5747f6.exe File opened (read-only) \??\I: e5747f6.exe File opened (read-only) \??\J: e57787c.exe File opened (read-only) \??\K: e5747f6.exe File opened (read-only) \??\G: e57787c.exe File opened (read-only) \??\H: e57787c.exe File opened (read-only) \??\E: e5747f6.exe File opened (read-only) \??\E: e57787c.exe File opened (read-only) \??\I: e57787c.exe File opened (read-only) \??\H: e5747f6.exe File opened (read-only) \??\J: e5747f6.exe -
Drops file in Windows directory 3 IoCs
Processes:
e5747f6.exee57787c.exedescription ioc process File created C:\Windows\e5748a2 e5747f6.exe File opened for modification C:\Windows\SYSTEM.INI e5747f6.exe File created C:\Windows\e579fda e57787c.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e5747f6.exee57787c.exepid process 4452 e5747f6.exe 4452 e5747f6.exe 4452 e5747f6.exe 4452 e5747f6.exe 1244 e57787c.exe 1244 e57787c.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e5747f6.exedescription pid process Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe Token: SeDebugPrivilege 4452 e5747f6.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee5747f6.exee57787c.exedescription pid process target process PID 996 wrote to memory of 1836 996 rundll32.exe rundll32.exe PID 996 wrote to memory of 1836 996 rundll32.exe rundll32.exe PID 996 wrote to memory of 1836 996 rundll32.exe rundll32.exe PID 1836 wrote to memory of 4452 1836 rundll32.exe e5747f6.exe PID 1836 wrote to memory of 4452 1836 rundll32.exe e5747f6.exe PID 1836 wrote to memory of 4452 1836 rundll32.exe e5747f6.exe PID 4452 wrote to memory of 784 4452 e5747f6.exe fontdrvhost.exe PID 4452 wrote to memory of 792 4452 e5747f6.exe fontdrvhost.exe PID 4452 wrote to memory of 316 4452 e5747f6.exe dwm.exe PID 4452 wrote to memory of 2712 4452 e5747f6.exe sihost.exe PID 4452 wrote to memory of 2756 4452 e5747f6.exe svchost.exe PID 4452 wrote to memory of 2988 4452 e5747f6.exe taskhostw.exe PID 4452 wrote to memory of 3408 4452 e5747f6.exe Explorer.EXE PID 4452 wrote to memory of 3628 4452 e5747f6.exe svchost.exe PID 4452 wrote to memory of 3812 4452 e5747f6.exe DllHost.exe PID 4452 wrote to memory of 3908 4452 e5747f6.exe StartMenuExperienceHost.exe PID 4452 wrote to memory of 3976 4452 e5747f6.exe RuntimeBroker.exe PID 4452 wrote to memory of 4064 4452 e5747f6.exe SearchApp.exe PID 4452 wrote to memory of 3940 4452 e5747f6.exe RuntimeBroker.exe PID 4452 wrote to memory of 388 4452 e5747f6.exe RuntimeBroker.exe PID 4452 wrote to memory of 3404 4452 e5747f6.exe TextInputHost.exe PID 4452 wrote to memory of 2496 4452 e5747f6.exe backgroundTaskHost.exe PID 4452 wrote to memory of 996 4452 e5747f6.exe rundll32.exe PID 4452 wrote to memory of 1836 4452 e5747f6.exe rundll32.exe PID 4452 wrote to memory of 1836 4452 e5747f6.exe rundll32.exe PID 1836 wrote to memory of 1396 1836 rundll32.exe e57496d.exe PID 1836 wrote to memory of 1396 1836 rundll32.exe e57496d.exe PID 1836 wrote to memory of 1396 1836 rundll32.exe e57496d.exe PID 4452 wrote to memory of 784 4452 e5747f6.exe fontdrvhost.exe PID 4452 wrote to memory of 792 4452 e5747f6.exe fontdrvhost.exe PID 4452 wrote to memory of 316 4452 e5747f6.exe dwm.exe PID 4452 wrote to memory of 2712 4452 e5747f6.exe sihost.exe PID 4452 wrote to memory of 2756 4452 e5747f6.exe svchost.exe PID 4452 wrote to memory of 2988 4452 e5747f6.exe taskhostw.exe PID 4452 wrote to memory of 3408 4452 e5747f6.exe Explorer.EXE PID 4452 wrote to memory of 3628 4452 e5747f6.exe svchost.exe PID 4452 wrote to memory of 3812 4452 e5747f6.exe DllHost.exe PID 4452 wrote to memory of 3908 4452 e5747f6.exe StartMenuExperienceHost.exe PID 4452 wrote to memory of 3976 4452 e5747f6.exe RuntimeBroker.exe PID 4452 wrote to memory of 4064 4452 e5747f6.exe SearchApp.exe PID 4452 wrote to memory of 3940 4452 e5747f6.exe RuntimeBroker.exe PID 4452 wrote to memory of 388 4452 e5747f6.exe RuntimeBroker.exe PID 4452 wrote to memory of 3404 4452 e5747f6.exe TextInputHost.exe PID 4452 wrote to memory of 2496 4452 e5747f6.exe backgroundTaskHost.exe PID 4452 wrote to memory of 996 4452 e5747f6.exe rundll32.exe PID 4452 wrote to memory of 1396 4452 e5747f6.exe e57496d.exe PID 4452 wrote to memory of 1396 4452 e5747f6.exe e57496d.exe PID 1836 wrote to memory of 1244 1836 rundll32.exe e57787c.exe PID 1836 wrote to memory of 1244 1836 rundll32.exe e57787c.exe PID 1836 wrote to memory of 1244 1836 rundll32.exe e57787c.exe PID 1244 wrote to memory of 784 1244 e57787c.exe fontdrvhost.exe PID 1244 wrote to memory of 792 1244 e57787c.exe fontdrvhost.exe PID 1244 wrote to memory of 316 1244 e57787c.exe dwm.exe PID 1244 wrote to memory of 2712 1244 e57787c.exe sihost.exe PID 1244 wrote to memory of 2756 1244 e57787c.exe svchost.exe PID 1244 wrote to memory of 2988 1244 e57787c.exe taskhostw.exe PID 1244 wrote to memory of 3408 1244 e57787c.exe Explorer.EXE PID 1244 wrote to memory of 3628 1244 e57787c.exe svchost.exe PID 1244 wrote to memory of 3812 1244 e57787c.exe DllHost.exe PID 1244 wrote to memory of 3908 1244 e57787c.exe StartMenuExperienceHost.exe PID 1244 wrote to memory of 3976 1244 e57787c.exe RuntimeBroker.exe PID 1244 wrote to memory of 4064 1244 e57787c.exe SearchApp.exe PID 1244 wrote to memory of 3940 1244 e57787c.exe RuntimeBroker.exe PID 1244 wrote to memory of 388 1244 e57787c.exe RuntimeBroker.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e5747f6.exee57787c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57787c.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2756
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2988
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3408
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\632a5a890070ba911c9c3a7b51830360_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\632a5a890070ba911c9c3a7b51830360_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Users\Admin\AppData\Local\Temp\e5747f6.exeC:\Users\Admin\AppData\Local\Temp\e5747f6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4452
-
-
C:\Users\Admin\AppData\Local\Temp\e57496d.exeC:\Users\Admin\AppData\Local\Temp\e57496d.exe4⤵
- Executes dropped EXE
PID:1396
-
-
C:\Users\Admin\AppData\Local\Temp\e57787c.exeC:\Users\Admin\AppData\Local\Temp\e57787c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1244
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3628
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3812
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3908
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3976
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4064
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3940
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:388
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3404
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2496
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5c08fbc0e33a1d18f586bfdbdebb3f472
SHA1392697170e3b687950e2ae0fc5def4e1c116781c
SHA256f1b3996b30d81ae7af9f58f2b16caa260e5aa39349c8f4a82e4b8262e47f5193
SHA5124955c4a5541a5a9c387a797f21e2f41f2593346fc2d2035931941dfb8a7e0ffc926185318df529d7b0043e9aaa6ed85e7a00e48e99e09fd05596b947760431c7
-
Filesize
257B
MD55cadb4907e5fb3a863e15a1935147335
SHA18556e506ae95a96941aee62d194f8258cc0d582d
SHA25664def0e6ff12007f0d165f0086340576c4c799aa4feeb6b11f3c192d35ef2248
SHA512da9b8450811fa7203bc8baf84abdddf12b29fd169e73fabeaed6455fb8e79d18daf5e506b545ebd66a2499c099ed8871876785a48c45978fc57548f452b20544