Analysis
-
max time kernel
145s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 20:47
Static task
static1
Behavioral task
behavioral1
Sample
8565e838f6ae8a91952cd67f3c893b40_NeikiAnalytics.dll
Resource
win7-20231129-en
General
-
Target
8565e838f6ae8a91952cd67f3c893b40_NeikiAnalytics.dll
-
Size
120KB
-
MD5
8565e838f6ae8a91952cd67f3c893b40
-
SHA1
8aac651f64d96026d63d73b7aa87da95eb4614dd
-
SHA256
a984184884c5ad6a90e37238a4d681a7a35b029862485c223a154b362a42acfa
-
SHA512
f4c70aa438b76fb0fca52a9f28dfcaa8951cd1d8dc7619e2c54ca02445547a1a1365aafba5eccf50a3432edd97748fa937c047dc5eba0ac9e710cf1b1eb930ea
-
SSDEEP
1536:UzP/GrGfnEAH0QzcUyrWW57B6Dy7PJOhxzAfy7qA4B3GtmN0eS:XrQn/HAWW57B9rJO1eCuS
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e577d5e.exee5750fe.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577d5e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577d5e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577d5e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5750fe.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5750fe.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5750fe.exe -
Processes:
e5750fe.exee577d5e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5750fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577d5e.exe -
Processes:
e577d5e.exee5750fe.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5750fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5750fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5750fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5750fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5750fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5750fe.exe -
Executes dropped EXE 4 IoCs
Processes:
e5750fe.exee575302.exee577d5e.exee577d6d.exepid process 3316 e5750fe.exe 2076 e575302.exe 3056 e577d5e.exe 4772 e577d6d.exe -
Processes:
resource yara_rule behavioral2/memory/3316-10-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-11-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-19-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-20-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-21-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-34-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-12-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-18-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-9-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-6-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-36-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-37-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-38-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-39-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-40-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-59-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-60-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-61-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-62-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-64-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-66-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-72-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-73-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-76-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3316-78-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/3056-101-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3056-121-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3056-159-0x00000000007B0000-0x000000000186A000-memory.dmp upx -
Processes:
e577d5e.exee5750fe.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5750fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577d5e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5750fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5750fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5750fe.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5750fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5750fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5750fe.exe -
Processes:
e577d5e.exee5750fe.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5750fe.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e5750fe.exee577d5e.exedescription ioc process File opened (read-only) \??\E: e5750fe.exe File opened (read-only) \??\I: e5750fe.exe File opened (read-only) \??\J: e5750fe.exe File opened (read-only) \??\L: e5750fe.exe File opened (read-only) \??\M: e5750fe.exe File opened (read-only) \??\E: e577d5e.exe File opened (read-only) \??\I: e577d5e.exe File opened (read-only) \??\G: e5750fe.exe File opened (read-only) \??\H: e5750fe.exe File opened (read-only) \??\K: e5750fe.exe File opened (read-only) \??\G: e577d5e.exe File opened (read-only) \??\H: e577d5e.exe -
Drops file in Windows directory 3 IoCs
Processes:
e5750fe.exee577d5e.exedescription ioc process File created C:\Windows\e57514c e5750fe.exe File opened for modification C:\Windows\SYSTEM.INI e5750fe.exe File created C:\Windows\e57a4cb e577d5e.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e5750fe.exee577d5e.exepid process 3316 e5750fe.exe 3316 e5750fe.exe 3316 e5750fe.exe 3316 e5750fe.exe 3056 e577d5e.exe 3056 e577d5e.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e5750fe.exedescription pid process Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe Token: SeDebugPrivilege 3316 e5750fe.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee5750fe.exee577d5e.exedescription pid process target process PID 4900 wrote to memory of 3508 4900 rundll32.exe rundll32.exe PID 4900 wrote to memory of 3508 4900 rundll32.exe rundll32.exe PID 4900 wrote to memory of 3508 4900 rundll32.exe rundll32.exe PID 3508 wrote to memory of 3316 3508 rundll32.exe e5750fe.exe PID 3508 wrote to memory of 3316 3508 rundll32.exe e5750fe.exe PID 3508 wrote to memory of 3316 3508 rundll32.exe e5750fe.exe PID 3316 wrote to memory of 784 3316 e5750fe.exe fontdrvhost.exe PID 3316 wrote to memory of 792 3316 e5750fe.exe fontdrvhost.exe PID 3316 wrote to memory of 1020 3316 e5750fe.exe dwm.exe PID 3316 wrote to memory of 2580 3316 e5750fe.exe sihost.exe PID 3316 wrote to memory of 2592 3316 e5750fe.exe svchost.exe PID 3316 wrote to memory of 2900 3316 e5750fe.exe taskhostw.exe PID 3316 wrote to memory of 3556 3316 e5750fe.exe Explorer.EXE PID 3316 wrote to memory of 3672 3316 e5750fe.exe svchost.exe PID 3316 wrote to memory of 3864 3316 e5750fe.exe DllHost.exe PID 3316 wrote to memory of 3988 3316 e5750fe.exe StartMenuExperienceHost.exe PID 3316 wrote to memory of 4052 3316 e5750fe.exe RuntimeBroker.exe PID 3316 wrote to memory of 688 3316 e5750fe.exe SearchApp.exe PID 3316 wrote to memory of 4120 3316 e5750fe.exe RuntimeBroker.exe PID 3316 wrote to memory of 4376 3316 e5750fe.exe RuntimeBroker.exe PID 3316 wrote to memory of 3856 3316 e5750fe.exe TextInputHost.exe PID 3316 wrote to memory of 3640 3316 e5750fe.exe backgroundTaskHost.exe PID 3316 wrote to memory of 2056 3316 e5750fe.exe backgroundTaskHost.exe PID 3316 wrote to memory of 4900 3316 e5750fe.exe rundll32.exe PID 3316 wrote to memory of 3508 3316 e5750fe.exe rundll32.exe PID 3316 wrote to memory of 3508 3316 e5750fe.exe rundll32.exe PID 3508 wrote to memory of 2076 3508 rundll32.exe e575302.exe PID 3508 wrote to memory of 2076 3508 rundll32.exe e575302.exe PID 3508 wrote to memory of 2076 3508 rundll32.exe e575302.exe PID 3316 wrote to memory of 784 3316 e5750fe.exe fontdrvhost.exe PID 3316 wrote to memory of 792 3316 e5750fe.exe fontdrvhost.exe PID 3316 wrote to memory of 1020 3316 e5750fe.exe dwm.exe PID 3316 wrote to memory of 2580 3316 e5750fe.exe sihost.exe PID 3316 wrote to memory of 2592 3316 e5750fe.exe svchost.exe PID 3316 wrote to memory of 2900 3316 e5750fe.exe taskhostw.exe PID 3316 wrote to memory of 3556 3316 e5750fe.exe Explorer.EXE PID 3316 wrote to memory of 3672 3316 e5750fe.exe svchost.exe PID 3316 wrote to memory of 3864 3316 e5750fe.exe DllHost.exe PID 3316 wrote to memory of 3988 3316 e5750fe.exe StartMenuExperienceHost.exe PID 3316 wrote to memory of 4052 3316 e5750fe.exe RuntimeBroker.exe PID 3316 wrote to memory of 688 3316 e5750fe.exe SearchApp.exe PID 3316 wrote to memory of 4120 3316 e5750fe.exe RuntimeBroker.exe PID 3316 wrote to memory of 4376 3316 e5750fe.exe RuntimeBroker.exe PID 3316 wrote to memory of 3856 3316 e5750fe.exe TextInputHost.exe PID 3316 wrote to memory of 3640 3316 e5750fe.exe backgroundTaskHost.exe PID 3316 wrote to memory of 2056 3316 e5750fe.exe backgroundTaskHost.exe PID 3316 wrote to memory of 4900 3316 e5750fe.exe rundll32.exe PID 3316 wrote to memory of 2076 3316 e5750fe.exe e575302.exe PID 3316 wrote to memory of 2076 3316 e5750fe.exe e575302.exe PID 3508 wrote to memory of 3056 3508 rundll32.exe e577d5e.exe PID 3508 wrote to memory of 3056 3508 rundll32.exe e577d5e.exe PID 3508 wrote to memory of 3056 3508 rundll32.exe e577d5e.exe PID 3508 wrote to memory of 4772 3508 rundll32.exe e577d6d.exe PID 3508 wrote to memory of 4772 3508 rundll32.exe e577d6d.exe PID 3508 wrote to memory of 4772 3508 rundll32.exe e577d6d.exe PID 3056 wrote to memory of 784 3056 e577d5e.exe fontdrvhost.exe PID 3056 wrote to memory of 792 3056 e577d5e.exe fontdrvhost.exe PID 3056 wrote to memory of 1020 3056 e577d5e.exe dwm.exe PID 3056 wrote to memory of 2580 3056 e577d5e.exe sihost.exe PID 3056 wrote to memory of 2592 3056 e577d5e.exe svchost.exe PID 3056 wrote to memory of 2900 3056 e577d5e.exe taskhostw.exe PID 3056 wrote to memory of 3556 3056 e577d5e.exe Explorer.EXE PID 3056 wrote to memory of 3672 3056 e577d5e.exe svchost.exe PID 3056 wrote to memory of 3864 3056 e577d5e.exe DllHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e577d5e.exee5750fe.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577d5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5750fe.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2580
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2592
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2900
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3556
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8565e838f6ae8a91952cd67f3c893b40_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8565e838f6ae8a91952cd67f3c893b40_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Users\Admin\AppData\Local\Temp\e5750fe.exeC:\Users\Admin\AppData\Local\Temp\e5750fe.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3316
-
-
C:\Users\Admin\AppData\Local\Temp\e575302.exeC:\Users\Admin\AppData\Local\Temp\e575302.exe4⤵
- Executes dropped EXE
PID:2076
-
-
C:\Users\Admin\AppData\Local\Temp\e577d5e.exeC:\Users\Admin\AppData\Local\Temp\e577d5e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\e577d6d.exeC:\Users\Admin\AppData\Local\Temp\e577d6d.exe4⤵
- Executes dropped EXE
PID:4772
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3672
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3864
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3988
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4052
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:688
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4120
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4376
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3856
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3640
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2056
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2676
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2552
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD577223c94c030c69a4e1ec6f34585b832
SHA19bd0b641e7a2b1f3a61341ca674e1217f31cf99a
SHA2565cceb40290b21b9b1c1f03feddcbe13f41c1ea6a2417f5952e68f541fb57d753
SHA51253f2a0b0d7e8501f5fcbebc0fc601aa2c41223122ea34a289bfd6a854e8b80830ef52e0b9611d6cf73eb24633f8c2e060af64191a8ec020f72e987adf82cef25
-
Filesize
257B
MD5c683e2747e0492a890578ce747e68f12
SHA1247142f6c48f6a7c6f32a2b3722f8fd6cc4dfb7f
SHA25625315e9a12d4f2cad0e294064dfcfdb63155d56f33a0ccc59d8d6103f34255c0
SHA512c8f876795a54d93eadb351e7a26dda8cec493d6ec0f2102f17b85cd9e96a6e8b518560177b7a57fd52e1859f144a28dbabba29aed53003889ca5f68f5bc52633