Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 09:56
Static task
static1
Behavioral task
behavioral1
Sample
b9da3db6b37550752b7559868ae415b0_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
b9da3db6b37550752b7559868ae415b0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
b9da3db6b37550752b7559868ae415b0
-
SHA1
a11bfceb0596c9d51ceb07b8e1620a03825ea16f
-
SHA256
994f932b02627ec5ffe751c0e47dc0c22857d96189b73ad091e2f22e53126598
-
SHA512
bda74620b8693db5522093da591f88875c39f6bf0be587edeef0cec19fff7c956b3254d837d334ac752add4b08bd49abe40d5be4dc7157d3194d6757b2fb6b72
-
SSDEEP
1536:GzkcqNzjeKRfoPkhBFrg99V9yk/hPInBpyzr3KzlHr6k+8N1o79A3PR:GzkcqNzLRVhfg99j5PwcKzlL/+bA35
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e575d33.exee57413f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e575d33.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e575d33.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e575d33.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57413f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57413f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57413f.exe -
Processes:
e57413f.exee575d33.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57413f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575d33.exe -
Processes:
e57413f.exee575d33.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57413f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575d33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575d33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57413f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57413f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57413f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575d33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575d33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575d33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57413f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57413f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575d33.exe -
Executes dropped EXE 4 IoCs
Processes:
e57413f.exee57421a.exee575d14.exee575d33.exepid process 3356 e57413f.exe 1392 e57421a.exe 2684 e575d14.exe 1300 e575d33.exe -
Processes:
resource yara_rule behavioral2/memory/3356-6-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-14-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-11-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-12-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-10-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-28-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-27-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-13-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-9-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-8-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-35-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-37-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-36-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-38-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-39-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-40-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-42-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-43-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-57-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-59-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-60-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-74-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-76-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-78-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-80-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-82-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-83-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-84-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-86-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-88-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-90-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-91-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-92-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-98-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/3356-101-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/1300-149-0x0000000000B30000-0x0000000001BEA000-memory.dmp upx -
Processes:
e57413f.exee575d33.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57413f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57413f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e575d33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e575d33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e575d33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57413f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57413f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57413f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57413f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57413f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e575d33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e575d33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e575d33.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e575d33.exe -
Processes:
e57413f.exee575d33.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57413f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575d33.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e57413f.exedescription ioc process File opened (read-only) \??\G: e57413f.exe File opened (read-only) \??\I: e57413f.exe File opened (read-only) \??\K: e57413f.exe File opened (read-only) \??\L: e57413f.exe File opened (read-only) \??\O: e57413f.exe File opened (read-only) \??\Q: e57413f.exe File opened (read-only) \??\T: e57413f.exe File opened (read-only) \??\J: e57413f.exe File opened (read-only) \??\P: e57413f.exe File opened (read-only) \??\E: e57413f.exe File opened (read-only) \??\H: e57413f.exe File opened (read-only) \??\M: e57413f.exe File opened (read-only) \??\N: e57413f.exe File opened (read-only) \??\S: e57413f.exe File opened (read-only) \??\R: e57413f.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e57413f.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe e57413f.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57413f.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57413f.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57413f.exe -
Drops file in Windows directory 3 IoCs
Processes:
e57413f.exee575d33.exedescription ioc process File created C:\Windows\e57419d e57413f.exe File opened for modification C:\Windows\SYSTEM.INI e57413f.exe File created C:\Windows\e57abc1 e575d33.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e57413f.exepid process 3356 e57413f.exe 3356 e57413f.exe 3356 e57413f.exe 3356 e57413f.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e57413f.exedescription pid process Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe Token: SeDebugPrivilege 3356 e57413f.exe -
Suspicious use of WriteProcessMemory 61 IoCs
Processes:
rundll32.exerundll32.exee57413f.exedescription pid process target process PID 1260 wrote to memory of 4052 1260 rundll32.exe rundll32.exe PID 1260 wrote to memory of 4052 1260 rundll32.exe rundll32.exe PID 1260 wrote to memory of 4052 1260 rundll32.exe rundll32.exe PID 4052 wrote to memory of 3356 4052 rundll32.exe e57413f.exe PID 4052 wrote to memory of 3356 4052 rundll32.exe e57413f.exe PID 4052 wrote to memory of 3356 4052 rundll32.exe e57413f.exe PID 3356 wrote to memory of 772 3356 e57413f.exe fontdrvhost.exe PID 3356 wrote to memory of 780 3356 e57413f.exe fontdrvhost.exe PID 3356 wrote to memory of 60 3356 e57413f.exe dwm.exe PID 3356 wrote to memory of 2480 3356 e57413f.exe sihost.exe PID 3356 wrote to memory of 2496 3356 e57413f.exe svchost.exe PID 3356 wrote to memory of 2632 3356 e57413f.exe taskhostw.exe PID 3356 wrote to memory of 3500 3356 e57413f.exe Explorer.EXE PID 3356 wrote to memory of 3636 3356 e57413f.exe svchost.exe PID 3356 wrote to memory of 3852 3356 e57413f.exe DllHost.exe PID 3356 wrote to memory of 3944 3356 e57413f.exe StartMenuExperienceHost.exe PID 3356 wrote to memory of 4016 3356 e57413f.exe RuntimeBroker.exe PID 3356 wrote to memory of 860 3356 e57413f.exe SearchApp.exe PID 3356 wrote to memory of 3688 3356 e57413f.exe RuntimeBroker.exe PID 3356 wrote to memory of 1952 3356 e57413f.exe RuntimeBroker.exe PID 3356 wrote to memory of 4560 3356 e57413f.exe TextInputHost.exe PID 3356 wrote to memory of 2908 3356 e57413f.exe RuntimeBroker.exe PID 3356 wrote to memory of 708 3356 e57413f.exe RuntimeBroker.exe PID 3356 wrote to memory of 224 3356 e57413f.exe backgroundTaskHost.exe PID 3356 wrote to memory of 424 3356 e57413f.exe backgroundTaskHost.exe PID 3356 wrote to memory of 1260 3356 e57413f.exe rundll32.exe PID 3356 wrote to memory of 4052 3356 e57413f.exe rundll32.exe PID 3356 wrote to memory of 4052 3356 e57413f.exe rundll32.exe PID 4052 wrote to memory of 1392 4052 rundll32.exe e57421a.exe PID 4052 wrote to memory of 1392 4052 rundll32.exe e57421a.exe PID 4052 wrote to memory of 1392 4052 rundll32.exe e57421a.exe PID 4052 wrote to memory of 2684 4052 rundll32.exe e575d14.exe PID 4052 wrote to memory of 2684 4052 rundll32.exe e575d14.exe PID 4052 wrote to memory of 2684 4052 rundll32.exe e575d14.exe PID 4052 wrote to memory of 1300 4052 rundll32.exe e575d33.exe PID 4052 wrote to memory of 1300 4052 rundll32.exe e575d33.exe PID 4052 wrote to memory of 1300 4052 rundll32.exe e575d33.exe PID 3356 wrote to memory of 772 3356 e57413f.exe fontdrvhost.exe PID 3356 wrote to memory of 780 3356 e57413f.exe fontdrvhost.exe PID 3356 wrote to memory of 60 3356 e57413f.exe dwm.exe PID 3356 wrote to memory of 2480 3356 e57413f.exe sihost.exe PID 3356 wrote to memory of 2496 3356 e57413f.exe svchost.exe PID 3356 wrote to memory of 2632 3356 e57413f.exe taskhostw.exe PID 3356 wrote to memory of 3500 3356 e57413f.exe Explorer.EXE PID 3356 wrote to memory of 3636 3356 e57413f.exe svchost.exe PID 3356 wrote to memory of 3852 3356 e57413f.exe DllHost.exe PID 3356 wrote to memory of 3944 3356 e57413f.exe StartMenuExperienceHost.exe PID 3356 wrote to memory of 4016 3356 e57413f.exe RuntimeBroker.exe PID 3356 wrote to memory of 860 3356 e57413f.exe SearchApp.exe PID 3356 wrote to memory of 3688 3356 e57413f.exe RuntimeBroker.exe PID 3356 wrote to memory of 1952 3356 e57413f.exe RuntimeBroker.exe PID 3356 wrote to memory of 4560 3356 e57413f.exe TextInputHost.exe PID 3356 wrote to memory of 2908 3356 e57413f.exe RuntimeBroker.exe PID 3356 wrote to memory of 708 3356 e57413f.exe RuntimeBroker.exe PID 3356 wrote to memory of 224 3356 e57413f.exe backgroundTaskHost.exe PID 3356 wrote to memory of 1392 3356 e57413f.exe e57421a.exe PID 3356 wrote to memory of 1392 3356 e57413f.exe e57421a.exe PID 3356 wrote to memory of 2684 3356 e57413f.exe e575d14.exe PID 3356 wrote to memory of 2684 3356 e57413f.exe e575d14.exe PID 3356 wrote to memory of 1300 3356 e57413f.exe e575d33.exe PID 3356 wrote to memory of 1300 3356 e57413f.exe e575d33.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e575d33.exee57413f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e575d33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57413f.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2496
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2632
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3500
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b9da3db6b37550752b7559868ae415b0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b9da3db6b37550752b7559868ae415b0_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Users\Admin\AppData\Local\Temp\e57413f.exeC:\Users\Admin\AppData\Local\Temp\e57413f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3356
-
-
C:\Users\Admin\AppData\Local\Temp\e57421a.exeC:\Users\Admin\AppData\Local\Temp\e57421a.exe4⤵
- Executes dropped EXE
PID:1392
-
-
C:\Users\Admin\AppData\Local\Temp\e575d14.exeC:\Users\Admin\AppData\Local\Temp\e575d14.exe4⤵
- Executes dropped EXE
PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\e575d33.exeC:\Users\Admin\AppData\Local\Temp\e575d33.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:1300
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3636
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3852
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3944
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4016
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:860
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3688
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1952
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4560
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2908
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:708
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:224
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:424
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5ff9bc198c8c7a84ec8800f8f709d61ad
SHA19939621228f7df3b161d898d530da93b61e1c011
SHA256ea4fcaeef8854f74c309ac13f35101dfaa37de2ff44c04d668c490bfc91224ba
SHA512ae68e5132ecb58a5b247c1ef923b13314843371038a8a8bfda9590b25435d63df0a9dfd361cc52d08846da024dd686c1acd19cd37a1e5b1b18be11bc8b5c2bc0
-
Filesize
257B
MD5a9b035b04eb09b8764a1603805848c0c
SHA14738490ec6941c8f04ab6904d1e818962de72994
SHA2568d4c25c57cd277e0a7bbb5500adb3825fa5c69b992300140169b28c453ec2ae7
SHA51271abd08975f6cb332ce4c93bde06d95b0b62d4858b7721c47394d71e1047f177b349411a4d893a2fc7501cdd76b3ddf0fc9498badafa28ef0392c8d0a0d89efe