Analysis
-
max time kernel
148s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 12:51
Static task
static1
Behavioral task
behavioral1
Sample
371f616e17bf30be29808b8b56f26150_NeikiAnalytics.dll
Resource
win7-20231129-en
General
-
Target
371f616e17bf30be29808b8b56f26150_NeikiAnalytics.dll
-
Size
120KB
-
MD5
371f616e17bf30be29808b8b56f26150
-
SHA1
acbb011453716edeb8dcf6e0bb4cf79ec52bc407
-
SHA256
32a4a895e7f24e687bc66c57c8ccfef4804bcc94aaf7482c1baf1931a6f87e06
-
SHA512
feabb6ab2970a1aeec04777b356ed6a44cbda9098b49a07f61985ac713a0be619bf78157923566e6ceee84f61772a6c784978fd6256653123c84676398962690
-
SSDEEP
1536:lLziPdMO+kVyB6niDktIQM0a02tqjCBv2mL0nKHc2uf/SVMN51PARLmaLUAQMu6Z:pkSZkVyB6nWhoyvRO2u6qNU1maIAXuo
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e57e4d2.exee581364.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57e4d2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57e4d2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57e4d2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e581364.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e581364.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e581364.exe -
Processes:
e57e4d2.exee581364.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e4d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e581364.exe -
Processes:
e57e4d2.exee581364.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e4d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e4d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e581364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e581364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e581364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e581364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e4d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e4d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e4d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e4d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e581364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e581364.exe -
Executes dropped EXE 3 IoCs
Processes:
e57e4d2.exee57e7b0.exee581364.exepid process 4256 e57e4d2.exe 1028 e57e7b0.exe 3048 e581364.exe -
Processes:
resource yara_rule behavioral2/memory/4256-6-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-9-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-8-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-11-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-18-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-17-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-10-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-30-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-19-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-20-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-36-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-37-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-38-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-40-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-39-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-54-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-55-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-56-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-57-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-60-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-61-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/4256-64-0x0000000000840000-0x00000000018FA000-memory.dmp upx behavioral2/memory/3048-89-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/3048-92-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/3048-105-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/3048-91-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/3048-90-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/3048-87-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/3048-136-0x00000000008B0000-0x000000000196A000-memory.dmp upx -
Processes:
e57e4d2.exee581364.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57e4d2.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57e4d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57e4d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57e4d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e581364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e581364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e581364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e581364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e581364.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e581364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57e4d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57e4d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57e4d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e581364.exe -
Processes:
e57e4d2.exee581364.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e4d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e581364.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e57e4d2.exee581364.exedescription ioc process File opened (read-only) \??\E: e57e4d2.exe File opened (read-only) \??\G: e57e4d2.exe File opened (read-only) \??\K: e57e4d2.exe File opened (read-only) \??\E: e581364.exe File opened (read-only) \??\G: e581364.exe File opened (read-only) \??\H: e581364.exe File opened (read-only) \??\H: e57e4d2.exe File opened (read-only) \??\I: e57e4d2.exe File opened (read-only) \??\J: e57e4d2.exe -
Drops file in Windows directory 3 IoCs
Processes:
e57e4d2.exee581364.exedescription ioc process File created C:\Windows\e57e53f e57e4d2.exe File opened for modification C:\Windows\SYSTEM.INI e57e4d2.exe File created C:\Windows\e583b7d e581364.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
e57e4d2.exee581364.exepid process 4256 e57e4d2.exe 4256 e57e4d2.exe 4256 e57e4d2.exe 4256 e57e4d2.exe 3048 e581364.exe 3048 e581364.exe 3048 e581364.exe 3048 e581364.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e57e4d2.exedescription pid process Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe Token: SeDebugPrivilege 4256 e57e4d2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee57e4d2.exee581364.exedescription pid process target process PID 3204 wrote to memory of 3368 3204 rundll32.exe rundll32.exe PID 3204 wrote to memory of 3368 3204 rundll32.exe rundll32.exe PID 3204 wrote to memory of 3368 3204 rundll32.exe rundll32.exe PID 3368 wrote to memory of 4256 3368 rundll32.exe e57e4d2.exe PID 3368 wrote to memory of 4256 3368 rundll32.exe e57e4d2.exe PID 3368 wrote to memory of 4256 3368 rundll32.exe e57e4d2.exe PID 4256 wrote to memory of 792 4256 e57e4d2.exe fontdrvhost.exe PID 4256 wrote to memory of 796 4256 e57e4d2.exe fontdrvhost.exe PID 4256 wrote to memory of 384 4256 e57e4d2.exe dwm.exe PID 4256 wrote to memory of 3008 4256 e57e4d2.exe sihost.exe PID 4256 wrote to memory of 3020 4256 e57e4d2.exe svchost.exe PID 4256 wrote to memory of 3088 4256 e57e4d2.exe taskhostw.exe PID 4256 wrote to memory of 3436 4256 e57e4d2.exe Explorer.EXE PID 4256 wrote to memory of 3596 4256 e57e4d2.exe svchost.exe PID 4256 wrote to memory of 3780 4256 e57e4d2.exe DllHost.exe PID 4256 wrote to memory of 3872 4256 e57e4d2.exe StartMenuExperienceHost.exe PID 4256 wrote to memory of 3932 4256 e57e4d2.exe RuntimeBroker.exe PID 4256 wrote to memory of 4020 4256 e57e4d2.exe SearchApp.exe PID 4256 wrote to memory of 4108 4256 e57e4d2.exe RuntimeBroker.exe PID 4256 wrote to memory of 3468 4256 e57e4d2.exe TextInputHost.exe PID 4256 wrote to memory of 4960 4256 e57e4d2.exe msedge.exe PID 4256 wrote to memory of 4628 4256 e57e4d2.exe msedge.exe PID 4256 wrote to memory of 2460 4256 e57e4d2.exe msedge.exe PID 4256 wrote to memory of 512 4256 e57e4d2.exe msedge.exe PID 4256 wrote to memory of 2012 4256 e57e4d2.exe msedge.exe PID 4256 wrote to memory of 960 4256 e57e4d2.exe RuntimeBroker.exe PID 4256 wrote to memory of 348 4256 e57e4d2.exe backgroundTaskHost.exe PID 4256 wrote to memory of 3204 4256 e57e4d2.exe rundll32.exe PID 4256 wrote to memory of 3368 4256 e57e4d2.exe rundll32.exe PID 4256 wrote to memory of 3368 4256 e57e4d2.exe rundll32.exe PID 4256 wrote to memory of 3140 4256 e57e4d2.exe backgroundTaskHost.exe PID 3368 wrote to memory of 1028 3368 rundll32.exe e57e7b0.exe PID 3368 wrote to memory of 1028 3368 rundll32.exe e57e7b0.exe PID 3368 wrote to memory of 1028 3368 rundll32.exe e57e7b0.exe PID 4256 wrote to memory of 792 4256 e57e4d2.exe fontdrvhost.exe PID 4256 wrote to memory of 796 4256 e57e4d2.exe fontdrvhost.exe PID 4256 wrote to memory of 384 4256 e57e4d2.exe dwm.exe PID 4256 wrote to memory of 3008 4256 e57e4d2.exe sihost.exe PID 4256 wrote to memory of 3020 4256 e57e4d2.exe svchost.exe PID 4256 wrote to memory of 3088 4256 e57e4d2.exe taskhostw.exe PID 4256 wrote to memory of 3436 4256 e57e4d2.exe Explorer.EXE PID 4256 wrote to memory of 3596 4256 e57e4d2.exe svchost.exe PID 4256 wrote to memory of 3780 4256 e57e4d2.exe DllHost.exe PID 4256 wrote to memory of 3872 4256 e57e4d2.exe StartMenuExperienceHost.exe PID 4256 wrote to memory of 3932 4256 e57e4d2.exe RuntimeBroker.exe PID 4256 wrote to memory of 4020 4256 e57e4d2.exe SearchApp.exe PID 4256 wrote to memory of 4108 4256 e57e4d2.exe RuntimeBroker.exe PID 4256 wrote to memory of 3468 4256 e57e4d2.exe TextInputHost.exe PID 4256 wrote to memory of 4960 4256 e57e4d2.exe msedge.exe PID 4256 wrote to memory of 4628 4256 e57e4d2.exe msedge.exe PID 4256 wrote to memory of 2460 4256 e57e4d2.exe msedge.exe PID 4256 wrote to memory of 512 4256 e57e4d2.exe msedge.exe PID 4256 wrote to memory of 2012 4256 e57e4d2.exe msedge.exe PID 4256 wrote to memory of 960 4256 e57e4d2.exe RuntimeBroker.exe PID 4256 wrote to memory of 348 4256 e57e4d2.exe backgroundTaskHost.exe PID 4256 wrote to memory of 3204 4256 e57e4d2.exe rundll32.exe PID 4256 wrote to memory of 3140 4256 e57e4d2.exe backgroundTaskHost.exe PID 4256 wrote to memory of 1028 4256 e57e4d2.exe e57e7b0.exe PID 4256 wrote to memory of 1028 4256 e57e4d2.exe e57e7b0.exe PID 3368 wrote to memory of 3048 3368 rundll32.exe e581364.exe PID 3368 wrote to memory of 3048 3368 rundll32.exe e581364.exe PID 3368 wrote to memory of 3048 3368 rundll32.exe e581364.exe PID 3048 wrote to memory of 792 3048 e581364.exe fontdrvhost.exe PID 3048 wrote to memory of 796 3048 e581364.exe fontdrvhost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e57e4d2.exee581364.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57e4d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e581364.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3020
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3088
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\371f616e17bf30be29808b8b56f26150_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\371f616e17bf30be29808b8b56f26150_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Users\Admin\AppData\Local\Temp\e57e4d2.exeC:\Users\Admin\AppData\Local\Temp\e57e4d2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4256
-
-
C:\Users\Admin\AppData\Local\Temp\e57e7b0.exeC:\Users\Admin\AppData\Local\Temp\e57e7b0.exe4⤵
- Executes dropped EXE
PID:1028
-
-
C:\Users\Admin\AppData\Local\Temp\e581364.exeC:\Users\Admin\AppData\Local\Temp\e581364.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3048
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3780
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3872
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3932
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4020
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4108
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3468
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:4960
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.118 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=124.0.2478.80 --initial-client-data=0x238,0x23c,0x240,0x234,0x264,0x7ff94206ceb8,0x7ff94206cec4,0x7ff94206ced02⤵PID:4628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2272,i,1809100026287847100,9768898026582633513,262144 --variations-seed-version --mojo-platform-channel-handle=2268 /prefetch:22⤵PID:2460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1924,i,1809100026287847100,9768898026582633513,262144 --variations-seed-version --mojo-platform-channel-handle=2344 /prefetch:32⤵PID:512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1944,i,1809100026287847100,9768898026582633513,262144 --variations-seed-version --mojo-platform-channel-handle=2528 /prefetch:82⤵PID:2012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1392,i,1809100026287847100,9768898026582633513,262144 --variations-seed-version --mojo-platform-channel-handle=4068 /prefetch:82⤵PID:3076
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:960
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:348
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3140
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1960
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4640
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5ed47593d070ba387495e2c4c25e7a97f
SHA159c359300426f0c1fab6629ecd901046c6ab58d5
SHA25671074ee3b31673237190b5d2b8bd1444f03210580f570492b190de149f418adf
SHA5129f09cd2ea95a7c95faf2fbcc97200b13d46e6d69413a5be12469abfee39873258aece41a0e8c5b3b515e1eb0ec8344f29da26fc8bdb0edddc1df02396344d457
-
Filesize
257B
MD5f4706f649b3691b762a64a51e4adb719
SHA1c74c11d0fcc76e3e2563933992c904b82542d988
SHA2560db28a48725732abaec3a4fb72d3436b0fa3aaf471040466ea59686e0f2fddd3
SHA5125ffc0283b5a949881ff244f47b8ac4a75034f0575d06e5f326d52229289a219dcf47f003ab5bb8e32d9ae2d797207299e7839304fdfcdda9bb9179fed7f5485d