Analysis
-
max time kernel
129s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 21:47
Static task
static1
Behavioral task
behavioral1
Sample
4df4c28a9b4657f929ef9bdc44a0d350_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
4df4c28a9b4657f929ef9bdc44a0d350_NeikiAnalytics.dll
-
Size
120KB
-
MD5
4df4c28a9b4657f929ef9bdc44a0d350
-
SHA1
7083dfc3e7bd4b297b902fc18c49ee29dd6e6166
-
SHA256
4f20e029e3a65aeb978f2b19a2fcea2391c86e5d60ff9c4f627b7474b60f3df0
-
SHA512
91ca16a2937568911bd2eacb0b4f5560d487f082fe848bd8c92a7799631f6d58bdf766b0fc236ca3b251d0c1b5bbd0eaadc5bc12e6215ef22e6948cd17267762
-
SSDEEP
3072:dlftng9eZYxY7ODEwj09oi1A2QWjwZOtTRpMKtVGoczaWN:X2TREciLQW0GsoczaWN
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 9 IoCs
Processes:
e577109.exee5745d3.exee5747f6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577109.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577109.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5745d3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5745d3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577109.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5745d3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5747f6.exe -
Processes:
e5745d3.exee5747f6.exee577109.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5745d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577109.exe -
Processes:
e5745d3.exee5747f6.exee577109.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5745d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5745d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5745d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5745d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5745d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5745d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5747f6.exe -
Executes dropped EXE 3 IoCs
Processes:
e5745d3.exee5747f6.exee577109.exepid process 5036 e5745d3.exe 3016 e5747f6.exe 4580 e577109.exe -
Processes:
resource yara_rule behavioral2/memory/5036-9-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-8-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-10-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-11-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-17-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-20-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-18-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-19-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-21-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-35-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-36-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-37-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-38-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-39-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-40-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-42-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-55-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-56-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-57-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-59-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-62-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-64-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-65-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-68-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-69-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/5036-71-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3016-102-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/3016-125-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Processes:
e5745d3.exee5747f6.exee577109.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5745d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5745d3.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5745d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5745d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5745d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577109.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577109.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5745d3.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5745d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577109.exe -
Processes:
e5745d3.exee5747f6.exee577109.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5745d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577109.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e5745d3.exedescription ioc process File opened (read-only) \??\H: e5745d3.exe File opened (read-only) \??\K: e5745d3.exe File opened (read-only) \??\G: e5745d3.exe File opened (read-only) \??\I: e5745d3.exe File opened (read-only) \??\J: e5745d3.exe File opened (read-only) \??\L: e5745d3.exe File opened (read-only) \??\M: e5745d3.exe File opened (read-only) \??\N: e5745d3.exe File opened (read-only) \??\O: e5745d3.exe File opened (read-only) \??\E: e5745d3.exe -
Drops file in Program Files directory 3 IoCs
Processes:
e5745d3.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zFM.exe e5745d3.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e5745d3.exe File opened for modification C:\Program Files\7-Zip\7z.exe e5745d3.exe -
Drops file in Windows directory 4 IoCs
Processes:
e5745d3.exee5747f6.exee577109.exedescription ioc process File created C:\Windows\e574631 e5745d3.exe File opened for modification C:\Windows\SYSTEM.INI e5745d3.exe File created C:\Windows\e579673 e5747f6.exe File created C:\Windows\e57bedb e577109.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
e5745d3.exee5747f6.exee577109.exepid process 5036 e5745d3.exe 5036 e5745d3.exe 5036 e5745d3.exe 5036 e5745d3.exe 3016 e5747f6.exe 3016 e5747f6.exe 4580 e577109.exe 4580 e577109.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e5745d3.exedescription pid process Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe Token: SeDebugPrivilege 5036 e5745d3.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee5745d3.exee5747f6.exedescription pid process target process PID 2184 wrote to memory of 2156 2184 rundll32.exe rundll32.exe PID 2184 wrote to memory of 2156 2184 rundll32.exe rundll32.exe PID 2184 wrote to memory of 2156 2184 rundll32.exe rundll32.exe PID 2156 wrote to memory of 5036 2156 rundll32.exe e5745d3.exe PID 2156 wrote to memory of 5036 2156 rundll32.exe e5745d3.exe PID 2156 wrote to memory of 5036 2156 rundll32.exe e5745d3.exe PID 5036 wrote to memory of 776 5036 e5745d3.exe fontdrvhost.exe PID 5036 wrote to memory of 784 5036 e5745d3.exe fontdrvhost.exe PID 5036 wrote to memory of 60 5036 e5745d3.exe dwm.exe PID 5036 wrote to memory of 2880 5036 e5745d3.exe sihost.exe PID 5036 wrote to memory of 3020 5036 e5745d3.exe svchost.exe PID 5036 wrote to memory of 1352 5036 e5745d3.exe taskhostw.exe PID 5036 wrote to memory of 3436 5036 e5745d3.exe Explorer.EXE PID 5036 wrote to memory of 3624 5036 e5745d3.exe svchost.exe PID 5036 wrote to memory of 3816 5036 e5745d3.exe DllHost.exe PID 5036 wrote to memory of 3936 5036 e5745d3.exe StartMenuExperienceHost.exe PID 5036 wrote to memory of 4000 5036 e5745d3.exe RuntimeBroker.exe PID 5036 wrote to memory of 4084 5036 e5745d3.exe SearchApp.exe PID 5036 wrote to memory of 3456 5036 e5745d3.exe RuntimeBroker.exe PID 5036 wrote to memory of 3476 5036 e5745d3.exe TextInputHost.exe PID 5036 wrote to memory of 2100 5036 e5745d3.exe RuntimeBroker.exe PID 5036 wrote to memory of 2956 5036 e5745d3.exe backgroundTaskHost.exe PID 5036 wrote to memory of 2892 5036 e5745d3.exe backgroundTaskHost.exe PID 5036 wrote to memory of 2184 5036 e5745d3.exe rundll32.exe PID 5036 wrote to memory of 2156 5036 e5745d3.exe rundll32.exe PID 5036 wrote to memory of 2156 5036 e5745d3.exe rundll32.exe PID 2156 wrote to memory of 3016 2156 rundll32.exe e5747f6.exe PID 2156 wrote to memory of 3016 2156 rundll32.exe e5747f6.exe PID 2156 wrote to memory of 3016 2156 rundll32.exe e5747f6.exe PID 5036 wrote to memory of 776 5036 e5745d3.exe fontdrvhost.exe PID 5036 wrote to memory of 784 5036 e5745d3.exe fontdrvhost.exe PID 5036 wrote to memory of 60 5036 e5745d3.exe dwm.exe PID 5036 wrote to memory of 2880 5036 e5745d3.exe sihost.exe PID 5036 wrote to memory of 3020 5036 e5745d3.exe svchost.exe PID 5036 wrote to memory of 1352 5036 e5745d3.exe taskhostw.exe PID 5036 wrote to memory of 3436 5036 e5745d3.exe Explorer.EXE PID 5036 wrote to memory of 3624 5036 e5745d3.exe svchost.exe PID 5036 wrote to memory of 3816 5036 e5745d3.exe DllHost.exe PID 5036 wrote to memory of 3936 5036 e5745d3.exe StartMenuExperienceHost.exe PID 5036 wrote to memory of 4000 5036 e5745d3.exe RuntimeBroker.exe PID 5036 wrote to memory of 4084 5036 e5745d3.exe SearchApp.exe PID 5036 wrote to memory of 3456 5036 e5745d3.exe RuntimeBroker.exe PID 5036 wrote to memory of 3476 5036 e5745d3.exe TextInputHost.exe PID 5036 wrote to memory of 2100 5036 e5745d3.exe RuntimeBroker.exe PID 5036 wrote to memory of 2956 5036 e5745d3.exe backgroundTaskHost.exe PID 5036 wrote to memory of 2892 5036 e5745d3.exe backgroundTaskHost.exe PID 5036 wrote to memory of 2184 5036 e5745d3.exe rundll32.exe PID 5036 wrote to memory of 3016 5036 e5745d3.exe e5747f6.exe PID 5036 wrote to memory of 3016 5036 e5745d3.exe e5747f6.exe PID 5036 wrote to memory of 1988 5036 e5745d3.exe RuntimeBroker.exe PID 5036 wrote to memory of 2800 5036 e5745d3.exe RuntimeBroker.exe PID 2156 wrote to memory of 4580 2156 rundll32.exe e577109.exe PID 2156 wrote to memory of 4580 2156 rundll32.exe e577109.exe PID 2156 wrote to memory of 4580 2156 rundll32.exe e577109.exe PID 3016 wrote to memory of 776 3016 e5747f6.exe fontdrvhost.exe PID 3016 wrote to memory of 784 3016 e5747f6.exe fontdrvhost.exe PID 3016 wrote to memory of 60 3016 e5747f6.exe dwm.exe PID 3016 wrote to memory of 2880 3016 e5747f6.exe sihost.exe PID 3016 wrote to memory of 3020 3016 e5747f6.exe svchost.exe PID 3016 wrote to memory of 1352 3016 e5747f6.exe taskhostw.exe PID 3016 wrote to memory of 3436 3016 e5747f6.exe Explorer.EXE PID 3016 wrote to memory of 3624 3016 e5747f6.exe svchost.exe PID 3016 wrote to memory of 3816 3016 e5747f6.exe DllHost.exe PID 3016 wrote to memory of 3936 3016 e5747f6.exe StartMenuExperienceHost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
e5745d3.exee5747f6.exee577109.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5745d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5747f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577109.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3020
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:1352
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4df4c28a9b4657f929ef9bdc44a0d350_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4df4c28a9b4657f929ef9bdc44a0d350_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\e5745d3.exeC:\Users\Admin\AppData\Local\Temp\e5745d3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5036
-
-
C:\Users\Admin\AppData\Local\Temp\e5747f6.exeC:\Users\Admin\AppData\Local\Temp\e5747f6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3016
-
-
C:\Users\Admin\AppData\Local\Temp\e577109.exeC:\Users\Admin\AppData\Local\Temp\e577109.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:4580
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3624
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3816
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3936
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4000
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4084
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3456
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3476
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2100
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2956
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2892
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1988
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2800
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5d92819e7a71cb22c3ffdaca86e0e297a
SHA19b9e3be1d84744250a1c62413920b5d5c927bc86
SHA256186a4e39aeb73bf9980566a089519bb32afdb92a91a1052363f57381360225a2
SHA5124f598abd0ffeebb29cd043087647c98c795b85bf82aa19c755ab6ba8ba212424b49d5c77e9d67bc755072acd3cb2163ff073e7c5914d711646d6ec4c56d35bc4
-
Filesize
257B
MD52dbb43fd7e3b5d114eb382f9f303e42b
SHA1b8a1751164631b9687a88ded32ce4b0b0524d2ca
SHA256d92687dcf0b8c2c1bd478fca5b73fccd48945c000d34a9114f1a9b0d21410a20
SHA512fd6c26d725ed15fe17810f88addeab5a3804dae1153c802069e9b045ac747a115695f6f653d5d4b68e4ed4da16a18f0fb5b5052520d4477154ff876d98db902b