Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 13:24
Static task
static1
Behavioral task
behavioral1
Sample
93f54c0215ce50417a55c27a4d0e77c0_NeikiAnalytics.dll
Resource
win7-20240215-en
General
-
Target
93f54c0215ce50417a55c27a4d0e77c0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
93f54c0215ce50417a55c27a4d0e77c0
-
SHA1
852ded0580e00f67d148549a7053d2e87e6955bd
-
SHA256
3f2fd414e0834600cc80e16d2f99891aff581403c87c1069ae0155851273b32b
-
SHA512
b33eec2f569a4cf3e3c4bce1237d90ec6bd4a6b2f0444047f5652b1570cbbeb3669f006ce068af0f4600411da11effa2616cc22636abf457048073f6ae73bbbb
-
SSDEEP
3072:Kxe4mHvpNrRKPcG4Nvbd5Y+mgVgbyUwqGQ:KnuhNFmXYYyes
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e5748b1.exee576a43.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5748b1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5748b1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5748b1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e576a43.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e576a43.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e576a43.exe -
Processes:
e5748b1.exee576a43.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5748b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576a43.exe -
Processes:
e576a43.exee5748b1.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576a43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576a43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576a43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5748b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5748b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5748b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5748b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576a43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5748b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5748b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576a43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576a43.exe -
Executes dropped EXE 3 IoCs
Processes:
e5748b1.exee574a28.exee576a43.exepid process 3128 e5748b1.exe 4892 e574a28.exe 756 e576a43.exe -
Processes:
resource yara_rule behavioral2/memory/3128-6-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-9-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-11-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-25-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-31-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-12-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-34-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-10-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-26-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-8-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-36-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-37-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-38-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-39-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-40-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-41-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-52-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-62-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-63-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-65-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-66-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-67-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-71-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-72-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-76-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/3128-77-0x0000000000740000-0x00000000017FA000-memory.dmp upx behavioral2/memory/756-109-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx behavioral2/memory/756-144-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Processes:
e5748b1.exee576a43.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5748b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5748b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5748b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5748b1.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5748b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576a43.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e576a43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5748b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576a43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576a43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576a43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5748b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576a43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576a43.exe -
Processes:
e5748b1.exee576a43.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5748b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576a43.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e5748b1.exee576a43.exedescription ioc process File opened (read-only) \??\O: e5748b1.exe File opened (read-only) \??\E: e5748b1.exe File opened (read-only) \??\H: e5748b1.exe File opened (read-only) \??\I: e5748b1.exe File opened (read-only) \??\J: e5748b1.exe File opened (read-only) \??\L: e5748b1.exe File opened (read-only) \??\G: e576a43.exe File opened (read-only) \??\G: e5748b1.exe File opened (read-only) \??\K: e5748b1.exe File opened (read-only) \??\M: e5748b1.exe File opened (read-only) \??\N: e5748b1.exe File opened (read-only) \??\E: e576a43.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e5748b1.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zG.exe e5748b1.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e5748b1.exe File opened for modification C:\Program Files\7-Zip\7z.exe e5748b1.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e5748b1.exe -
Drops file in Windows directory 3 IoCs
Processes:
e5748b1.exee576a43.exedescription ioc process File created C:\Windows\e57491f e5748b1.exe File opened for modification C:\Windows\SYSTEM.INI e5748b1.exe File created C:\Windows\e579b55 e576a43.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e5748b1.exee576a43.exepid process 3128 e5748b1.exe 3128 e5748b1.exe 3128 e5748b1.exe 3128 e5748b1.exe 756 e576a43.exe 756 e576a43.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e5748b1.exedescription pid process Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe Token: SeDebugPrivilege 3128 e5748b1.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee5748b1.exee576a43.exedescription pid process target process PID 4820 wrote to memory of 3196 4820 rundll32.exe rundll32.exe PID 4820 wrote to memory of 3196 4820 rundll32.exe rundll32.exe PID 4820 wrote to memory of 3196 4820 rundll32.exe rundll32.exe PID 3196 wrote to memory of 3128 3196 rundll32.exe e5748b1.exe PID 3196 wrote to memory of 3128 3196 rundll32.exe e5748b1.exe PID 3196 wrote to memory of 3128 3196 rundll32.exe e5748b1.exe PID 3128 wrote to memory of 792 3128 e5748b1.exe fontdrvhost.exe PID 3128 wrote to memory of 796 3128 e5748b1.exe fontdrvhost.exe PID 3128 wrote to memory of 372 3128 e5748b1.exe dwm.exe PID 3128 wrote to memory of 2500 3128 e5748b1.exe sihost.exe PID 3128 wrote to memory of 2516 3128 e5748b1.exe svchost.exe PID 3128 wrote to memory of 2764 3128 e5748b1.exe taskhostw.exe PID 3128 wrote to memory of 3532 3128 e5748b1.exe Explorer.EXE PID 3128 wrote to memory of 3640 3128 e5748b1.exe svchost.exe PID 3128 wrote to memory of 3832 3128 e5748b1.exe DllHost.exe PID 3128 wrote to memory of 3924 3128 e5748b1.exe StartMenuExperienceHost.exe PID 3128 wrote to memory of 3988 3128 e5748b1.exe RuntimeBroker.exe PID 3128 wrote to memory of 4068 3128 e5748b1.exe SearchApp.exe PID 3128 wrote to memory of 3212 3128 e5748b1.exe RuntimeBroker.exe PID 3128 wrote to memory of 4360 3128 e5748b1.exe RuntimeBroker.exe PID 3128 wrote to memory of 1608 3128 e5748b1.exe TextInputHost.exe PID 3128 wrote to memory of 4824 3128 e5748b1.exe backgroundTaskHost.exe PID 3128 wrote to memory of 4636 3128 e5748b1.exe backgroundTaskHost.exe PID 3128 wrote to memory of 4820 3128 e5748b1.exe rundll32.exe PID 3128 wrote to memory of 3196 3128 e5748b1.exe rundll32.exe PID 3128 wrote to memory of 3196 3128 e5748b1.exe rundll32.exe PID 3196 wrote to memory of 4892 3196 rundll32.exe e574a28.exe PID 3196 wrote to memory of 4892 3196 rundll32.exe e574a28.exe PID 3196 wrote to memory of 4892 3196 rundll32.exe e574a28.exe PID 3196 wrote to memory of 756 3196 rundll32.exe e576a43.exe PID 3196 wrote to memory of 756 3196 rundll32.exe e576a43.exe PID 3196 wrote to memory of 756 3196 rundll32.exe e576a43.exe PID 3128 wrote to memory of 792 3128 e5748b1.exe fontdrvhost.exe PID 3128 wrote to memory of 796 3128 e5748b1.exe fontdrvhost.exe PID 3128 wrote to memory of 372 3128 e5748b1.exe dwm.exe PID 3128 wrote to memory of 2500 3128 e5748b1.exe sihost.exe PID 3128 wrote to memory of 2516 3128 e5748b1.exe svchost.exe PID 3128 wrote to memory of 2764 3128 e5748b1.exe taskhostw.exe PID 3128 wrote to memory of 3532 3128 e5748b1.exe Explorer.EXE PID 3128 wrote to memory of 3640 3128 e5748b1.exe svchost.exe PID 3128 wrote to memory of 3832 3128 e5748b1.exe DllHost.exe PID 3128 wrote to memory of 3924 3128 e5748b1.exe StartMenuExperienceHost.exe PID 3128 wrote to memory of 3988 3128 e5748b1.exe RuntimeBroker.exe PID 3128 wrote to memory of 4068 3128 e5748b1.exe SearchApp.exe PID 3128 wrote to memory of 3212 3128 e5748b1.exe RuntimeBroker.exe PID 3128 wrote to memory of 4360 3128 e5748b1.exe RuntimeBroker.exe PID 3128 wrote to memory of 1608 3128 e5748b1.exe TextInputHost.exe PID 3128 wrote to memory of 4824 3128 e5748b1.exe backgroundTaskHost.exe PID 3128 wrote to memory of 4636 3128 e5748b1.exe backgroundTaskHost.exe PID 3128 wrote to memory of 4892 3128 e5748b1.exe e574a28.exe PID 3128 wrote to memory of 4892 3128 e5748b1.exe e574a28.exe PID 3128 wrote to memory of 2184 3128 e5748b1.exe RuntimeBroker.exe PID 3128 wrote to memory of 744 3128 e5748b1.exe RuntimeBroker.exe PID 3128 wrote to memory of 756 3128 e5748b1.exe e576a43.exe PID 3128 wrote to memory of 756 3128 e5748b1.exe e576a43.exe PID 3128 wrote to memory of 544 3128 e5748b1.exe DllHost.exe PID 756 wrote to memory of 792 756 e576a43.exe fontdrvhost.exe PID 756 wrote to memory of 796 756 e576a43.exe fontdrvhost.exe PID 756 wrote to memory of 372 756 e576a43.exe dwm.exe PID 756 wrote to memory of 2500 756 e576a43.exe sihost.exe PID 756 wrote to memory of 2516 756 e576a43.exe svchost.exe PID 756 wrote to memory of 2764 756 e576a43.exe taskhostw.exe PID 756 wrote to memory of 3532 756 e576a43.exe Explorer.EXE PID 756 wrote to memory of 3640 756 e576a43.exe svchost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e5748b1.exee576a43.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5748b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576a43.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:372
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2516
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2764
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3532
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\93f54c0215ce50417a55c27a4d0e77c0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\93f54c0215ce50417a55c27a4d0e77c0_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Users\Admin\AppData\Local\Temp\e5748b1.exeC:\Users\Admin\AppData\Local\Temp\e5748b1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3128
-
-
C:\Users\Admin\AppData\Local\Temp\e574a28.exeC:\Users\Admin\AppData\Local\Temp\e574a28.exe4⤵
- Executes dropped EXE
PID:4892
-
-
C:\Users\Admin\AppData\Local\Temp\e576a43.exeC:\Users\Admin\AppData\Local\Temp\e576a43.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:756
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3640
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3832
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3924
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3988
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4068
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3212
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4360
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1608
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4824
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4636
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2184
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:744
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:544
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5208fdfd8e19e8d7e151ee9d844c64b92
SHA1303c1cb092a1ae287a0246b666c37dc538fdde31
SHA2563fc5b4d8643cd592657a73573cf846f7a31a99f975594586adfa524e1547c841
SHA5120e3747ca7887fb1afeb22dbe53fbe5e6d8e46d49f309266ca10bf6865473b35dbed945e90512ea154258330f863120e2a469375f1d52e49d43769dc730a98761
-
Filesize
257B
MD537c9ec872a14412e9d1ed3ce0dc62003
SHA139055af099cdf42f027f02fc747be2c5a47e46a7
SHA25699da56c0161db96947bcd458f56dc962f43969b3cfbe4151d43fa17a69cf3014
SHA5127488cda1071b4a16f0b41377d997bb78447a68dae9cfdac2baacc6df867a03150e73fa84e5d885fe8224416eec31253949640a8683e127dd4379697816a94f29