Analysis
-
max time kernel
143s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 22:44
Static task
static1
Behavioral task
behavioral1
Sample
2d9978ffe574f05460f451d62dea69b0_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
2d9978ffe574f05460f451d62dea69b0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
2d9978ffe574f05460f451d62dea69b0
-
SHA1
953b026b41e2f3bd18052a68656c97bdda650735
-
SHA256
b618ec6ea403a08c8d1ce48e50954792795cf50a0a05fe849646b5445f245adb
-
SHA512
bc875f3f020cb34a2124a66f3e438f1823d14e9f17fc3f635ee9260e032edc7aa6c70f2ebf66eb3acd396b072ee371247a0e321914719ec72fee368dca1f16a4
-
SSDEEP
3072:xijY3UvC/H+F0Iinj/Ybex9VHeVrjTeh:VEvGH+Knsbwre9j
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 9 IoCs
Processes:
e57d5de.exee5806b2.exee57d8bc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57d5de.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5806b2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5806b2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57d5de.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57d5de.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57d8bc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57d8bc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57d8bc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5806b2.exe -
Processes:
e5806b2.exee57d5de.exee57d8bc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5806b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d5de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d8bc.exe -
Processes:
e57d5de.exee5806b2.exee57d8bc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d5de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d5de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5806b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5806b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d5de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d5de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5806b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5806b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d5de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d5de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5806b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5806b2.exe -
Executes dropped EXE 3 IoCs
Processes:
e57d5de.exee57d8bc.exee5806b2.exepid process 560 e57d5de.exe 2688 e57d8bc.exe 4820 e5806b2.exe -
Processes:
resource yara_rule behavioral2/memory/560-6-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-14-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-13-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-11-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-15-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-21-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-10-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-12-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-9-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-22-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-37-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-38-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-39-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-40-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-41-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-47-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-56-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-58-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-59-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-60-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-63-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-65-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-66-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-69-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/560-72-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2688-89-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/2688-91-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/2688-100-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/2688-127-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx -
Processes:
e57d5de.exee57d8bc.exee5806b2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d5de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d5de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d5de.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57d5de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d5de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57d8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57d8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5806b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5806b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5806b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57d5de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5806b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5806b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5806b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57d5de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57d8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57d8bc.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57d8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5806b2.exe -
Processes:
e57d5de.exee57d8bc.exee5806b2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d5de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5806b2.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e57d5de.exedescription ioc process File opened (read-only) \??\G: e57d5de.exe File opened (read-only) \??\H: e57d5de.exe File opened (read-only) \??\J: e57d5de.exe File opened (read-only) \??\K: e57d5de.exe File opened (read-only) \??\L: e57d5de.exe File opened (read-only) \??\N: e57d5de.exe File opened (read-only) \??\E: e57d5de.exe File opened (read-only) \??\I: e57d5de.exe File opened (read-only) \??\M: e57d5de.exe -
Drops file in Windows directory 4 IoCs
Processes:
e57d5de.exee57d8bc.exee5806b2.exedescription ioc process File created C:\Windows\e57d61c e57d5de.exe File opened for modification C:\Windows\SYSTEM.INI e57d5de.exe File created C:\Windows\e5828ef e57d8bc.exe File created C:\Windows\e585176 e5806b2.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
e57d5de.exee57d8bc.exee5806b2.exepid process 560 e57d5de.exe 560 e57d5de.exe 560 e57d5de.exe 560 e57d5de.exe 2688 e57d8bc.exe 2688 e57d8bc.exe 4820 e5806b2.exe 4820 e5806b2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e57d5de.exedescription pid process Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe Token: SeDebugPrivilege 560 e57d5de.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee57d5de.exedescription pid process target process PID 1712 wrote to memory of 3032 1712 rundll32.exe rundll32.exe PID 1712 wrote to memory of 3032 1712 rundll32.exe rundll32.exe PID 1712 wrote to memory of 3032 1712 rundll32.exe rundll32.exe PID 3032 wrote to memory of 560 3032 rundll32.exe e57d5de.exe PID 3032 wrote to memory of 560 3032 rundll32.exe e57d5de.exe PID 3032 wrote to memory of 560 3032 rundll32.exe e57d5de.exe PID 560 wrote to memory of 776 560 e57d5de.exe fontdrvhost.exe PID 560 wrote to memory of 784 560 e57d5de.exe fontdrvhost.exe PID 560 wrote to memory of 60 560 e57d5de.exe dwm.exe PID 560 wrote to memory of 2644 560 e57d5de.exe sihost.exe PID 560 wrote to memory of 2652 560 e57d5de.exe svchost.exe PID 560 wrote to memory of 2748 560 e57d5de.exe taskhostw.exe PID 560 wrote to memory of 3480 560 e57d5de.exe Explorer.EXE PID 560 wrote to memory of 3612 560 e57d5de.exe svchost.exe PID 560 wrote to memory of 3792 560 e57d5de.exe DllHost.exe PID 560 wrote to memory of 3880 560 e57d5de.exe StartMenuExperienceHost.exe PID 560 wrote to memory of 3948 560 e57d5de.exe RuntimeBroker.exe PID 560 wrote to memory of 4040 560 e57d5de.exe SearchApp.exe PID 560 wrote to memory of 3868 560 e57d5de.exe RuntimeBroker.exe PID 560 wrote to memory of 2272 560 e57d5de.exe TextInputHost.exe PID 560 wrote to memory of 4356 560 e57d5de.exe RuntimeBroker.exe PID 560 wrote to memory of 3352 560 e57d5de.exe msedge.exe PID 560 wrote to memory of 3808 560 e57d5de.exe msedge.exe PID 560 wrote to memory of 2440 560 e57d5de.exe msedge.exe PID 560 wrote to memory of 1252 560 e57d5de.exe msedge.exe PID 560 wrote to memory of 2744 560 e57d5de.exe msedge.exe PID 560 wrote to memory of 4000 560 e57d5de.exe backgroundTaskHost.exe PID 560 wrote to memory of 2248 560 e57d5de.exe backgroundTaskHost.exe PID 560 wrote to memory of 1712 560 e57d5de.exe rundll32.exe PID 560 wrote to memory of 3032 560 e57d5de.exe rundll32.exe PID 560 wrote to memory of 3032 560 e57d5de.exe rundll32.exe PID 3032 wrote to memory of 2688 3032 rundll32.exe e57d8bc.exe PID 3032 wrote to memory of 2688 3032 rundll32.exe e57d8bc.exe PID 3032 wrote to memory of 2688 3032 rundll32.exe e57d8bc.exe PID 560 wrote to memory of 776 560 e57d5de.exe fontdrvhost.exe PID 560 wrote to memory of 784 560 e57d5de.exe fontdrvhost.exe PID 560 wrote to memory of 60 560 e57d5de.exe dwm.exe PID 560 wrote to memory of 2644 560 e57d5de.exe sihost.exe PID 560 wrote to memory of 2652 560 e57d5de.exe svchost.exe PID 560 wrote to memory of 2748 560 e57d5de.exe taskhostw.exe PID 560 wrote to memory of 3480 560 e57d5de.exe Explorer.EXE PID 560 wrote to memory of 3612 560 e57d5de.exe svchost.exe PID 560 wrote to memory of 3792 560 e57d5de.exe DllHost.exe PID 560 wrote to memory of 3880 560 e57d5de.exe StartMenuExperienceHost.exe PID 560 wrote to memory of 3948 560 e57d5de.exe RuntimeBroker.exe PID 560 wrote to memory of 4040 560 e57d5de.exe SearchApp.exe PID 560 wrote to memory of 3868 560 e57d5de.exe RuntimeBroker.exe PID 560 wrote to memory of 2272 560 e57d5de.exe TextInputHost.exe PID 560 wrote to memory of 4356 560 e57d5de.exe RuntimeBroker.exe PID 560 wrote to memory of 3352 560 e57d5de.exe msedge.exe PID 560 wrote to memory of 3808 560 e57d5de.exe msedge.exe PID 560 wrote to memory of 2440 560 e57d5de.exe msedge.exe PID 560 wrote to memory of 1252 560 e57d5de.exe msedge.exe PID 560 wrote to memory of 2744 560 e57d5de.exe msedge.exe PID 560 wrote to memory of 4000 560 e57d5de.exe backgroundTaskHost.exe PID 560 wrote to memory of 2248 560 e57d5de.exe backgroundTaskHost.exe PID 560 wrote to memory of 1712 560 e57d5de.exe rundll32.exe PID 560 wrote to memory of 2688 560 e57d5de.exe e57d8bc.exe PID 560 wrote to memory of 2688 560 e57d5de.exe e57d8bc.exe PID 560 wrote to memory of 4428 560 e57d5de.exe RuntimeBroker.exe PID 560 wrote to memory of 2224 560 e57d5de.exe RuntimeBroker.exe PID 3032 wrote to memory of 4820 3032 rundll32.exe e5806b2.exe PID 3032 wrote to memory of 4820 3032 rundll32.exe e5806b2.exe PID 3032 wrote to memory of 4820 3032 rundll32.exe e5806b2.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
e57d5de.exee57d8bc.exee5806b2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d5de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57d8bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5806b2.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2652
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2748
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3480
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2d9978ffe574f05460f451d62dea69b0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2d9978ffe574f05460f451d62dea69b0_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\e57d5de.exeC:\Users\Admin\AppData\Local\Temp\e57d5de.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:560
-
-
C:\Users\Admin\AppData\Local\Temp\e57d8bc.exeC:\Users\Admin\AppData\Local\Temp\e57d8bc.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\e5806b2.exeC:\Users\Admin\AppData\Local\Temp\e5806b2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:4820
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3612
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3792
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3880
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3948
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3868
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2272
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4356
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:3352
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.118 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=124.0.2478.80 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7ffef866ceb8,0x7ffef866cec4,0x7ffef866ced02⤵PID:3808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2284,i,2607710392823067546,4648797561512801463,262144 --variations-seed-version --mojo-platform-channel-handle=2280 /prefetch:22⤵PID:2440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1872,i,2607710392823067546,4648797561512801463,262144 --variations-seed-version --mojo-platform-channel-handle=2356 /prefetch:32⤵PID:1252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2312,i,2607710392823067546,4648797561512801463,262144 --variations-seed-version --mojo-platform-channel-handle=2544 /prefetch:82⤵PID:2744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=2856,i,2607710392823067546,4648797561512801463,262144 --variations-seed-version --mojo-platform-channel-handle=3744 /prefetch:82⤵PID:1520
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4000
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2248
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4428
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2224
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD585bce97b61f5c19fbd18bde61c37829a
SHA1da045d679ef88d2e9bcc467a4576355525e2eeeb
SHA256b26740650177d0a396ec0895b9d9f5e9a81a9bc1aa587632d42ca11fdf5d95d5
SHA5129640d447f91941252478bc9e8e8529b1b210dc34fb520203e850c629f3c54a377c559f1ee157713d45ca2c328b47cf22ade5e4e0b42a8cae9626aef4d40a3e89
-
Filesize
257B
MD55ce5379b45ead8b203deab8cebc986cf
SHA1e5ee30e15e0359ee3825c1a9543aaa6a8bc82bbb
SHA2566a1ea2131a3a1d65979a0913d13317a04bfa10dd02fd75a90797fde8d83fb30b
SHA51223c007c2d4b1da6d0a7a96bb897ffa0b6a10e23ad07b80f49833df943e87d6d4acb0b394f0dda279808b0ad37d585ec38e05a334feaa558f0f7a253a8c235a9e