Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 06:01
Static task
static1
Behavioral task
behavioral1
Sample
ee71cbbb809604578c38dd20e3a60c00_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
ee71cbbb809604578c38dd20e3a60c00_NeikiAnalytics.dll
-
Size
120KB
-
MD5
ee71cbbb809604578c38dd20e3a60c00
-
SHA1
d3583d28be1894e5fab8e6a0ba1d0552ad737505
-
SHA256
ad3b54c338471d6ff5a6bf1996c54cc8fc85936dad0564c0a8a3def704d3d114
-
SHA512
fe454f8ef43409bc3bfbeb412d46d862744e92df26d16208254d742e195bc3af1b094fdc42509c2d74b4f82a7bc56c33a4a95f9b0e7aedebd5b61e71c6d7e9a3
-
SSDEEP
1536:7h+8lZh4w6VAhFk5rcBruGU2LBYbIuFisO+ft/FX+Osfoo5+uwEEZ33K+yTr:hlowXk5WiGPY3F1ft/FX+YuwEvd
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e5749ca.exee577417.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577417.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577417.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577417.exe -
Processes:
e5749ca.exee577417.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577417.exe -
Processes:
e5749ca.exee577417.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577417.exe -
Executes dropped EXE 3 IoCs
Processes:
e5749ca.exee574b61.exee577417.exepid process 2224 e5749ca.exe 4484 e574b61.exe 2384 e577417.exe -
Processes:
resource yara_rule behavioral2/memory/2224-6-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-11-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-8-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-29-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-33-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-35-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-36-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-18-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-12-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-9-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-10-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-37-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-38-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-39-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-40-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-41-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-55-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-56-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-57-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-58-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-61-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-63-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-64-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-66-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-68-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2224-71-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2384-110-0x00000000007E0000-0x000000000189A000-memory.dmp upx behavioral2/memory/2384-146-0x00000000007E0000-0x000000000189A000-memory.dmp upx -
Processes:
e5749ca.exee577417.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5749ca.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577417.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577417.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577417.exe -
Processes:
e5749ca.exee577417.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577417.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e577417.exee5749ca.exedescription ioc process File opened (read-only) \??\I: e577417.exe File opened (read-only) \??\J: e577417.exe File opened (read-only) \??\J: e5749ca.exe File opened (read-only) \??\E: e577417.exe File opened (read-only) \??\E: e5749ca.exe File opened (read-only) \??\G: e5749ca.exe File opened (read-only) \??\N: e5749ca.exe File opened (read-only) \??\G: e577417.exe File opened (read-only) \??\H: e577417.exe File opened (read-only) \??\I: e5749ca.exe File opened (read-only) \??\L: e5749ca.exe File opened (read-only) \??\M: e5749ca.exe File opened (read-only) \??\H: e5749ca.exe File opened (read-only) \??\K: e5749ca.exe -
Drops file in Windows directory 3 IoCs
Processes:
e5749ca.exee577417.exedescription ioc process File created C:\Windows\e574a38 e5749ca.exe File opened for modification C:\Windows\SYSTEM.INI e5749ca.exe File created C:\Windows\e579b94 e577417.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e5749ca.exee577417.exepid process 2224 e5749ca.exe 2224 e5749ca.exe 2224 e5749ca.exe 2224 e5749ca.exe 2384 e577417.exe 2384 e577417.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e5749ca.exedescription pid process Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe Token: SeDebugPrivilege 2224 e5749ca.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee5749ca.exee577417.exedescription pid process target process PID 2624 wrote to memory of 2388 2624 rundll32.exe rundll32.exe PID 2624 wrote to memory of 2388 2624 rundll32.exe rundll32.exe PID 2624 wrote to memory of 2388 2624 rundll32.exe rundll32.exe PID 2388 wrote to memory of 2224 2388 rundll32.exe e5749ca.exe PID 2388 wrote to memory of 2224 2388 rundll32.exe e5749ca.exe PID 2388 wrote to memory of 2224 2388 rundll32.exe e5749ca.exe PID 2224 wrote to memory of 772 2224 e5749ca.exe fontdrvhost.exe PID 2224 wrote to memory of 776 2224 e5749ca.exe fontdrvhost.exe PID 2224 wrote to memory of 332 2224 e5749ca.exe dwm.exe PID 2224 wrote to memory of 2956 2224 e5749ca.exe sihost.exe PID 2224 wrote to memory of 3000 2224 e5749ca.exe svchost.exe PID 2224 wrote to memory of 2672 2224 e5749ca.exe taskhostw.exe PID 2224 wrote to memory of 3420 2224 e5749ca.exe Explorer.EXE PID 2224 wrote to memory of 3516 2224 e5749ca.exe svchost.exe PID 2224 wrote to memory of 3728 2224 e5749ca.exe DllHost.exe PID 2224 wrote to memory of 3820 2224 e5749ca.exe StartMenuExperienceHost.exe PID 2224 wrote to memory of 3884 2224 e5749ca.exe RuntimeBroker.exe PID 2224 wrote to memory of 3996 2224 e5749ca.exe SearchApp.exe PID 2224 wrote to memory of 804 2224 e5749ca.exe TextInputHost.exe PID 2224 wrote to memory of 1484 2224 e5749ca.exe RuntimeBroker.exe PID 2224 wrote to memory of 2912 2224 e5749ca.exe RuntimeBroker.exe PID 2224 wrote to memory of 2712 2224 e5749ca.exe backgroundTaskHost.exe PID 2224 wrote to memory of 520 2224 e5749ca.exe backgroundTaskHost.exe PID 2224 wrote to memory of 2624 2224 e5749ca.exe rundll32.exe PID 2224 wrote to memory of 2388 2224 e5749ca.exe rundll32.exe PID 2224 wrote to memory of 2388 2224 e5749ca.exe rundll32.exe PID 2388 wrote to memory of 4484 2388 rundll32.exe e574b61.exe PID 2388 wrote to memory of 4484 2388 rundll32.exe e574b61.exe PID 2388 wrote to memory of 4484 2388 rundll32.exe e574b61.exe PID 2224 wrote to memory of 772 2224 e5749ca.exe fontdrvhost.exe PID 2224 wrote to memory of 776 2224 e5749ca.exe fontdrvhost.exe PID 2224 wrote to memory of 332 2224 e5749ca.exe dwm.exe PID 2224 wrote to memory of 2956 2224 e5749ca.exe sihost.exe PID 2224 wrote to memory of 3000 2224 e5749ca.exe svchost.exe PID 2224 wrote to memory of 2672 2224 e5749ca.exe taskhostw.exe PID 2224 wrote to memory of 3420 2224 e5749ca.exe Explorer.EXE PID 2224 wrote to memory of 3516 2224 e5749ca.exe svchost.exe PID 2224 wrote to memory of 3728 2224 e5749ca.exe DllHost.exe PID 2224 wrote to memory of 3820 2224 e5749ca.exe StartMenuExperienceHost.exe PID 2224 wrote to memory of 3884 2224 e5749ca.exe RuntimeBroker.exe PID 2224 wrote to memory of 3996 2224 e5749ca.exe SearchApp.exe PID 2224 wrote to memory of 804 2224 e5749ca.exe TextInputHost.exe PID 2224 wrote to memory of 1484 2224 e5749ca.exe RuntimeBroker.exe PID 2224 wrote to memory of 2912 2224 e5749ca.exe RuntimeBroker.exe PID 2224 wrote to memory of 2712 2224 e5749ca.exe backgroundTaskHost.exe PID 2224 wrote to memory of 520 2224 e5749ca.exe backgroundTaskHost.exe PID 2224 wrote to memory of 2624 2224 e5749ca.exe rundll32.exe PID 2224 wrote to memory of 4484 2224 e5749ca.exe e574b61.exe PID 2224 wrote to memory of 4484 2224 e5749ca.exe e574b61.exe PID 2224 wrote to memory of 2632 2224 e5749ca.exe RuntimeBroker.exe PID 2388 wrote to memory of 2384 2388 rundll32.exe e577417.exe PID 2388 wrote to memory of 2384 2388 rundll32.exe e577417.exe PID 2388 wrote to memory of 2384 2388 rundll32.exe e577417.exe PID 2384 wrote to memory of 772 2384 e577417.exe fontdrvhost.exe PID 2384 wrote to memory of 776 2384 e577417.exe fontdrvhost.exe PID 2384 wrote to memory of 332 2384 e577417.exe dwm.exe PID 2384 wrote to memory of 2956 2384 e577417.exe sihost.exe PID 2384 wrote to memory of 3000 2384 e577417.exe svchost.exe PID 2384 wrote to memory of 2672 2384 e577417.exe taskhostw.exe PID 2384 wrote to memory of 3420 2384 e577417.exe Explorer.EXE PID 2384 wrote to memory of 3516 2384 e577417.exe svchost.exe PID 2384 wrote to memory of 3728 2384 e577417.exe DllHost.exe PID 2384 wrote to memory of 3820 2384 e577417.exe StartMenuExperienceHost.exe PID 2384 wrote to memory of 3884 2384 e577417.exe RuntimeBroker.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e5749ca.exee577417.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5749ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577417.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3000
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2672
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3420
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ee71cbbb809604578c38dd20e3a60c00_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ee71cbbb809604578c38dd20e3a60c00_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\e5749ca.exeC:\Users\Admin\AppData\Local\Temp\e5749ca.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2224
-
-
C:\Users\Admin\AppData\Local\Temp\e574b61.exeC:\Users\Admin\AppData\Local\Temp\e574b61.exe4⤵
- Executes dropped EXE
PID:4484
-
-
C:\Users\Admin\AppData\Local\Temp\e577417.exeC:\Users\Admin\AppData\Local\Temp\e577417.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2384
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3516
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3728
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3820
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3884
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3996
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:804
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1484
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2912
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2712
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:520
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2632
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD56e6d4c0e9637287583619046c5978904
SHA163d14b0b36cd745f7d084a386bdc2e7fa53ac97a
SHA2567df21d118050103cb2f54c646a7563b2f9ff38453647447a5ccbbe58e2b92dc2
SHA5123c0e2fe35b86440444a11fcca25789cfc24f469e28e6a91d0b113ea51d187b8300c9b07432e16bb117877100569b4c03ab21320899f22d92d2c2b0afb55f7121
-
Filesize
257B
MD5c8a73f75c2145b8639ba132c17c5365e
SHA18758e47e0a0535fdc5826d9a7138d031b9ffbfc7
SHA25693ca875d32952ecd1ca25d4de8c382dc284b4bb0207e03670b3a8bb4cb011db5
SHA51243ab752433b1fb7857291ff302e4698a1146fb59e2a3503c5be99244dc2e92b6ec2ef1f9fd7eb33bc67e957fc231edbc09b77d91849dd76ea1868e978bff8f21