Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 03:26
Static task
static1
Behavioral task
behavioral1
Sample
e5a56a7b098729003dbebb018cbd8150_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
e5a56a7b098729003dbebb018cbd8150_NeikiAnalytics.dll
-
Size
120KB
-
MD5
e5a56a7b098729003dbebb018cbd8150
-
SHA1
01822ce2f36f926809e370833e688a972205ea00
-
SHA256
f7567abc6c0d2e7ffe0661f345aecd544041acf1bdd6a66f40ed5b148661c9f4
-
SHA512
7a0cf168fa180e14aac57fe35de6f0351e5121c9a7df7506aa5fbf30ede44344e6c7c26c2637fb0de4ddac5c414b6dce08c0fd4c350654754eb3638ab26cfac1
-
SSDEEP
3072:3PH+M50N5HsXdhPP5AriBGGA7x5jOVo4:3Pw8u26kVo4
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e57519a.exee5735d5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57519a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5735d5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5735d5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5735d5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57519a.exe -
Processes:
e57519a.exee5735d5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5735d5.exe -
Processes:
e5735d5.exee57519a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5735d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5735d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5735d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5735d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5735d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5735d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57519a.exe -
Executes dropped EXE 4 IoCs
Processes:
e5735d5.exee5736bf.exee57518b.exee57519a.exepid process 1012 e5735d5.exe 1572 e5736bf.exe 1104 e57518b.exe 924 e57519a.exe -
Processes:
resource yara_rule behavioral2/memory/1012-6-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-10-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-17-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-30-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-29-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-19-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-27-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-18-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-9-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-8-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-36-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-37-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-38-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-39-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-40-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-42-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-43-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-57-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-59-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-60-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-74-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-76-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-79-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-81-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-83-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-90-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-91-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-95-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-96-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-99-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/1012-105-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/924-150-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Processes:
e57519a.exee5735d5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57519a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5735d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5735d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57519a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5735d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5735d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5735d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5735d5.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5735d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57519a.exe -
Processes:
e5735d5.exee57519a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5735d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57519a.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e5735d5.exedescription ioc process File opened (read-only) \??\G: e5735d5.exe File opened (read-only) \??\J: e5735d5.exe File opened (read-only) \??\H: e5735d5.exe File opened (read-only) \??\L: e5735d5.exe File opened (read-only) \??\M: e5735d5.exe File opened (read-only) \??\Q: e5735d5.exe File opened (read-only) \??\I: e5735d5.exe File opened (read-only) \??\K: e5735d5.exe File opened (read-only) \??\T: e5735d5.exe File opened (read-only) \??\S: e5735d5.exe File opened (read-only) \??\E: e5735d5.exe File opened (read-only) \??\N: e5735d5.exe File opened (read-only) \??\O: e5735d5.exe File opened (read-only) \??\P: e5735d5.exe File opened (read-only) \??\R: e5735d5.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e5735d5.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe e5735d5.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e5735d5.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e5735d5.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e5735d5.exe -
Drops file in Windows directory 3 IoCs
Processes:
e57519a.exee5735d5.exedescription ioc process File created C:\Windows\e57a009 e57519a.exe File created C:\Windows\e573623 e5735d5.exe File opened for modification C:\Windows\SYSTEM.INI e5735d5.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e5735d5.exepid process 1012 e5735d5.exe 1012 e5735d5.exe 1012 e5735d5.exe 1012 e5735d5.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e5735d5.exedescription pid process Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe Token: SeDebugPrivilege 1012 e5735d5.exe -
Suspicious use of WriteProcessMemory 59 IoCs
Processes:
rundll32.exerundll32.exee5735d5.exedescription pid process target process PID 1600 wrote to memory of 760 1600 rundll32.exe rundll32.exe PID 1600 wrote to memory of 760 1600 rundll32.exe rundll32.exe PID 1600 wrote to memory of 760 1600 rundll32.exe rundll32.exe PID 760 wrote to memory of 1012 760 rundll32.exe e5735d5.exe PID 760 wrote to memory of 1012 760 rundll32.exe e5735d5.exe PID 760 wrote to memory of 1012 760 rundll32.exe e5735d5.exe PID 1012 wrote to memory of 800 1012 e5735d5.exe fontdrvhost.exe PID 1012 wrote to memory of 804 1012 e5735d5.exe fontdrvhost.exe PID 1012 wrote to memory of 388 1012 e5735d5.exe dwm.exe PID 1012 wrote to memory of 736 1012 e5735d5.exe sihost.exe PID 1012 wrote to memory of 1964 1012 e5735d5.exe svchost.exe PID 1012 wrote to memory of 3228 1012 e5735d5.exe taskhostw.exe PID 1012 wrote to memory of 3476 1012 e5735d5.exe Explorer.EXE PID 1012 wrote to memory of 3668 1012 e5735d5.exe svchost.exe PID 1012 wrote to memory of 3852 1012 e5735d5.exe DllHost.exe PID 1012 wrote to memory of 3940 1012 e5735d5.exe StartMenuExperienceHost.exe PID 1012 wrote to memory of 4028 1012 e5735d5.exe RuntimeBroker.exe PID 1012 wrote to memory of 436 1012 e5735d5.exe SearchApp.exe PID 1012 wrote to memory of 4196 1012 e5735d5.exe RuntimeBroker.exe PID 1012 wrote to memory of 856 1012 e5735d5.exe TextInputHost.exe PID 1012 wrote to memory of 4860 1012 e5735d5.exe RuntimeBroker.exe PID 1012 wrote to memory of 4880 1012 e5735d5.exe backgroundTaskHost.exe PID 1012 wrote to memory of 5032 1012 e5735d5.exe backgroundTaskHost.exe PID 1012 wrote to memory of 1600 1012 e5735d5.exe rundll32.exe PID 1012 wrote to memory of 760 1012 e5735d5.exe rundll32.exe PID 1012 wrote to memory of 760 1012 e5735d5.exe rundll32.exe PID 760 wrote to memory of 1572 760 rundll32.exe e5736bf.exe PID 760 wrote to memory of 1572 760 rundll32.exe e5736bf.exe PID 760 wrote to memory of 1572 760 rundll32.exe e5736bf.exe PID 760 wrote to memory of 1104 760 rundll32.exe e57518b.exe PID 760 wrote to memory of 1104 760 rundll32.exe e57518b.exe PID 760 wrote to memory of 1104 760 rundll32.exe e57518b.exe PID 760 wrote to memory of 924 760 rundll32.exe e57519a.exe PID 760 wrote to memory of 924 760 rundll32.exe e57519a.exe PID 760 wrote to memory of 924 760 rundll32.exe e57519a.exe PID 1012 wrote to memory of 800 1012 e5735d5.exe fontdrvhost.exe PID 1012 wrote to memory of 804 1012 e5735d5.exe fontdrvhost.exe PID 1012 wrote to memory of 388 1012 e5735d5.exe dwm.exe PID 1012 wrote to memory of 736 1012 e5735d5.exe sihost.exe PID 1012 wrote to memory of 1964 1012 e5735d5.exe svchost.exe PID 1012 wrote to memory of 3228 1012 e5735d5.exe taskhostw.exe PID 1012 wrote to memory of 3476 1012 e5735d5.exe Explorer.EXE PID 1012 wrote to memory of 3668 1012 e5735d5.exe svchost.exe PID 1012 wrote to memory of 3852 1012 e5735d5.exe DllHost.exe PID 1012 wrote to memory of 3940 1012 e5735d5.exe StartMenuExperienceHost.exe PID 1012 wrote to memory of 4028 1012 e5735d5.exe RuntimeBroker.exe PID 1012 wrote to memory of 436 1012 e5735d5.exe SearchApp.exe PID 1012 wrote to memory of 4196 1012 e5735d5.exe RuntimeBroker.exe PID 1012 wrote to memory of 856 1012 e5735d5.exe TextInputHost.exe PID 1012 wrote to memory of 4860 1012 e5735d5.exe RuntimeBroker.exe PID 1012 wrote to memory of 4880 1012 e5735d5.exe backgroundTaskHost.exe PID 1012 wrote to memory of 1572 1012 e5735d5.exe e5736bf.exe PID 1012 wrote to memory of 1572 1012 e5735d5.exe e5736bf.exe PID 1012 wrote to memory of 1092 1012 e5735d5.exe RuntimeBroker.exe PID 1012 wrote to memory of 2284 1012 e5735d5.exe RuntimeBroker.exe PID 1012 wrote to memory of 1104 1012 e5735d5.exe e57518b.exe PID 1012 wrote to memory of 1104 1012 e5735d5.exe e57518b.exe PID 1012 wrote to memory of 924 1012 e5735d5.exe e57519a.exe PID 1012 wrote to memory of 924 1012 e5735d5.exe e57519a.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e5735d5.exee57519a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5735d5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57519a.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:388
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:1964
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3228
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3476
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e5a56a7b098729003dbebb018cbd8150_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e5a56a7b098729003dbebb018cbd8150_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Users\Admin\AppData\Local\Temp\e5735d5.exeC:\Users\Admin\AppData\Local\Temp\e5735d5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1012
-
-
C:\Users\Admin\AppData\Local\Temp\e5736bf.exeC:\Users\Admin\AppData\Local\Temp\e5736bf.exe4⤵
- Executes dropped EXE
PID:1572
-
-
C:\Users\Admin\AppData\Local\Temp\e57518b.exeC:\Users\Admin\AppData\Local\Temp\e57518b.exe4⤵
- Executes dropped EXE
PID:1104
-
-
C:\Users\Admin\AppData\Local\Temp\e57519a.exeC:\Users\Admin\AppData\Local\Temp\e57519a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:924
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3668
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3852
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3940
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4028
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:436
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4196
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:856
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4860
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4880
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:5032
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1092
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2284
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD57dba55fd21564b5912f7d342f6f21af5
SHA161d91a2d084f03b59033be5cf3af486188519793
SHA2565a9efc45d6a5fea35a7d5518daf31921fb72132ce432117b250d81e3f188135d
SHA512e074b588c855363543b3f66e7d4d3a27a5346d261a03bb997388b089e091e66fb62a9d440973cc38e3865591c408cb6741efcd631bcec8a032b30e9699994c51
-
Filesize
257B
MD56bf1948d4c437fbe926a33a6799fec73
SHA193b25c74ec4fb461cfe071b2f7fefb6df7ed6efb
SHA2567bda90dc521030572ece8909e20b6a4900fe495bfd21e0d1a66c3276bca960ea
SHA5129eb6c144756ce2e48a4c506971bd898ab91178fc8d71183c782abeec6bb861a43f2de20205ef4d5587c347dcb144173f35f5fc7f8f6dfa33706020536aef8068