Analysis
-
max time kernel
131s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 03:42
Static task
static1
Behavioral task
behavioral1
Sample
5db92b47f65f0f43f98737c7fe1dfb40_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
5db92b47f65f0f43f98737c7fe1dfb40_NeikiAnalytics.dll
-
Size
120KB
-
MD5
5db92b47f65f0f43f98737c7fe1dfb40
-
SHA1
57a8b4c9ef808699e0432ff6812032b9bf19a450
-
SHA256
cc27535dedbfffab22074652814e707412d61ec8b0b37d4989e8a32fb153203b
-
SHA512
d5af2369c59ff9926de1792696fe244198f2577a3d7ad36a4fd430bbbc520ffbd95e475dafb5bbc89a647c1c836c84bd6a87e3f453a1449074b1c05475ac7435
-
SSDEEP
3072:jj81C6cxa8541yshMlfTwSuMFVs6HvxrXiMt:jj8dx8SwiMlftsAVVt
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 9 IoCs
Processes:
e575b30.exee573f6a.exee574287.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e575b30.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e573f6a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e574287.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e574287.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e575b30.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e575b30.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e573f6a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e573f6a.exe -
Processes:
e573f6a.exee574287.exee575b30.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573f6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575b30.exe -
Processes:
e573f6a.exee574287.exee575b30.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573f6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573f6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573f6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575b30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575b30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573f6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575b30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575b30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573f6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575b30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573f6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575b30.exe -
Executes dropped EXE 3 IoCs
Processes:
e573f6a.exee574287.exee575b30.exepid process 4852 e573f6a.exe 3180 e574287.exe 3076 e575b30.exe -
Processes:
resource yara_rule behavioral2/memory/4852-6-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-9-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-11-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-10-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-12-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-8-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-13-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-19-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-22-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-21-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-20-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-36-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-37-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-38-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-40-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-39-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-42-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-43-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-52-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-54-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-55-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-58-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-67-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-70-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-73-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-74-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-75-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-78-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-79-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-85-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-87-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/4852-101-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/3180-119-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/3180-137-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx -
Processes:
e575b30.exee573f6a.exee574287.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575b30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575b30.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e573f6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574287.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575b30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573f6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573f6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573f6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575b30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573f6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573f6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575b30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573f6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575b30.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e575b30.exe -
Processes:
e573f6a.exee574287.exee575b30.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573f6a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575b30.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e573f6a.exedescription ioc process File opened (read-only) \??\P: e573f6a.exe File opened (read-only) \??\S: e573f6a.exe File opened (read-only) \??\J: e573f6a.exe File opened (read-only) \??\L: e573f6a.exe File opened (read-only) \??\N: e573f6a.exe File opened (read-only) \??\O: e573f6a.exe File opened (read-only) \??\E: e573f6a.exe File opened (read-only) \??\G: e573f6a.exe File opened (read-only) \??\I: e573f6a.exe File opened (read-only) \??\R: e573f6a.exe File opened (read-only) \??\H: e573f6a.exe File opened (read-only) \??\K: e573f6a.exe File opened (read-only) \??\M: e573f6a.exe File opened (read-only) \??\Q: e573f6a.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e573f6a.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe e573f6a.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e573f6a.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e573f6a.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e573f6a.exe -
Drops file in Windows directory 4 IoCs
Processes:
e573f6a.exee574287.exee575b30.exedescription ioc process File created C:\Windows\e574026 e573f6a.exe File opened for modification C:\Windows\SYSTEM.INI e573f6a.exe File created C:\Windows\e579134 e574287.exe File created C:\Windows\e57a9bd e575b30.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e573f6a.exee574287.exepid process 4852 e573f6a.exe 4852 e573f6a.exe 4852 e573f6a.exe 4852 e573f6a.exe 3180 e574287.exe 3180 e574287.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e573f6a.exedescription pid process Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe Token: SeDebugPrivilege 4852 e573f6a.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee573f6a.exee574287.exedescription pid process target process PID 4928 wrote to memory of 2012 4928 rundll32.exe rundll32.exe PID 4928 wrote to memory of 2012 4928 rundll32.exe rundll32.exe PID 4928 wrote to memory of 2012 4928 rundll32.exe rundll32.exe PID 2012 wrote to memory of 4852 2012 rundll32.exe e573f6a.exe PID 2012 wrote to memory of 4852 2012 rundll32.exe e573f6a.exe PID 2012 wrote to memory of 4852 2012 rundll32.exe e573f6a.exe PID 4852 wrote to memory of 760 4852 e573f6a.exe fontdrvhost.exe PID 4852 wrote to memory of 768 4852 e573f6a.exe fontdrvhost.exe PID 4852 wrote to memory of 316 4852 e573f6a.exe dwm.exe PID 4852 wrote to memory of 2484 4852 e573f6a.exe sihost.exe PID 4852 wrote to memory of 2492 4852 e573f6a.exe svchost.exe PID 4852 wrote to memory of 2632 4852 e573f6a.exe taskhostw.exe PID 4852 wrote to memory of 3492 4852 e573f6a.exe Explorer.EXE PID 4852 wrote to memory of 3608 4852 e573f6a.exe svchost.exe PID 4852 wrote to memory of 3820 4852 e573f6a.exe DllHost.exe PID 4852 wrote to memory of 3916 4852 e573f6a.exe StartMenuExperienceHost.exe PID 4852 wrote to memory of 3980 4852 e573f6a.exe RuntimeBroker.exe PID 4852 wrote to memory of 4056 4852 e573f6a.exe SearchApp.exe PID 4852 wrote to memory of 784 4852 e573f6a.exe RuntimeBroker.exe PID 4852 wrote to memory of 1324 4852 e573f6a.exe TextInputHost.exe PID 4852 wrote to memory of 4200 4852 e573f6a.exe RuntimeBroker.exe PID 4852 wrote to memory of 2128 4852 e573f6a.exe backgroundTaskHost.exe PID 4852 wrote to memory of 4680 4852 e573f6a.exe backgroundTaskHost.exe PID 4852 wrote to memory of 4928 4852 e573f6a.exe rundll32.exe PID 4852 wrote to memory of 2012 4852 e573f6a.exe rundll32.exe PID 4852 wrote to memory of 2012 4852 e573f6a.exe rundll32.exe PID 2012 wrote to memory of 3180 2012 rundll32.exe e574287.exe PID 2012 wrote to memory of 3180 2012 rundll32.exe e574287.exe PID 2012 wrote to memory of 3180 2012 rundll32.exe e574287.exe PID 2012 wrote to memory of 3076 2012 rundll32.exe e575b30.exe PID 2012 wrote to memory of 3076 2012 rundll32.exe e575b30.exe PID 2012 wrote to memory of 3076 2012 rundll32.exe e575b30.exe PID 4852 wrote to memory of 760 4852 e573f6a.exe fontdrvhost.exe PID 4852 wrote to memory of 768 4852 e573f6a.exe fontdrvhost.exe PID 4852 wrote to memory of 316 4852 e573f6a.exe dwm.exe PID 4852 wrote to memory of 2484 4852 e573f6a.exe sihost.exe PID 4852 wrote to memory of 2492 4852 e573f6a.exe svchost.exe PID 4852 wrote to memory of 2632 4852 e573f6a.exe taskhostw.exe PID 4852 wrote to memory of 3492 4852 e573f6a.exe Explorer.EXE PID 4852 wrote to memory of 3608 4852 e573f6a.exe svchost.exe PID 4852 wrote to memory of 3820 4852 e573f6a.exe DllHost.exe PID 4852 wrote to memory of 3916 4852 e573f6a.exe StartMenuExperienceHost.exe PID 4852 wrote to memory of 3980 4852 e573f6a.exe RuntimeBroker.exe PID 4852 wrote to memory of 4056 4852 e573f6a.exe SearchApp.exe PID 4852 wrote to memory of 784 4852 e573f6a.exe RuntimeBroker.exe PID 4852 wrote to memory of 1324 4852 e573f6a.exe TextInputHost.exe PID 4852 wrote to memory of 4200 4852 e573f6a.exe RuntimeBroker.exe PID 4852 wrote to memory of 2128 4852 e573f6a.exe backgroundTaskHost.exe PID 4852 wrote to memory of 3180 4852 e573f6a.exe e574287.exe PID 4852 wrote to memory of 3180 4852 e573f6a.exe e574287.exe PID 4852 wrote to memory of 2696 4852 e573f6a.exe RuntimeBroker.exe PID 4852 wrote to memory of 3808 4852 e573f6a.exe RuntimeBroker.exe PID 4852 wrote to memory of 3076 4852 e573f6a.exe e575b30.exe PID 4852 wrote to memory of 3076 4852 e573f6a.exe e575b30.exe PID 3180 wrote to memory of 760 3180 e574287.exe fontdrvhost.exe PID 3180 wrote to memory of 768 3180 e574287.exe fontdrvhost.exe PID 3180 wrote to memory of 316 3180 e574287.exe dwm.exe PID 3180 wrote to memory of 2484 3180 e574287.exe sihost.exe PID 3180 wrote to memory of 2492 3180 e574287.exe svchost.exe PID 3180 wrote to memory of 2632 3180 e574287.exe taskhostw.exe PID 3180 wrote to memory of 3492 3180 e574287.exe Explorer.EXE PID 3180 wrote to memory of 3608 3180 e574287.exe svchost.exe PID 3180 wrote to memory of 3820 3180 e574287.exe DllHost.exe PID 3180 wrote to memory of 3916 3180 e574287.exe StartMenuExperienceHost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
e574287.exee575b30.exee573f6a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575b30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573f6a.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:760
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2492
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2632
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3492
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5db92b47f65f0f43f98737c7fe1dfb40_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5db92b47f65f0f43f98737c7fe1dfb40_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\e573f6a.exeC:\Users\Admin\AppData\Local\Temp\e573f6a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4852
-
-
C:\Users\Admin\AppData\Local\Temp\e574287.exeC:\Users\Admin\AppData\Local\Temp\e574287.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3180
-
-
C:\Users\Admin\AppData\Local\Temp\e575b30.exeC:\Users\Admin\AppData\Local\Temp\e575b30.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:3076
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3820
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3916
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3980
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4056
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:784
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1324
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4200
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2128
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4680
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2696
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3808
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD560af6973d47520434faaa05df24b7a2d
SHA1442263add2a9a1f42a63f6143e0603a4920b85d5
SHA256bbc0cd6d7eefd0532c550ac2c4ac317aaf3b670489b7ce80ac28404ceb23ded7
SHA5125c6dfb13cfd6177e49f8dbfebe2353308450b5b79f885bd8be5674eb5c97a86c3f2e0b4462d00afa21eb274b2f874d9edf6a36ce1699be43916ad0c58463ca36
-
Filesize
257B
MD5a4f2e67722a6940438630085fe66ea8c
SHA117125b3d78d3267a4d82a83931577f448000f2b9
SHA256e115e2fa7a04fe11b5ab0ac7f6a795274b3c2af64bd4b1aefcd2b8b0d92ae552
SHA512140417698247b0108e7ecc8d95dbbe06be0f293bed3e642f1ad7709e2e9aad8dc0077d13ca520bde28446fe01659b3f735ac582c6285f6a13f56ea42cf267aec