Analysis
-
max time kernel
92s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 16:34
Static task
static1
Behavioral task
behavioral1
Sample
13e8a5c7015d52086508387c81c1dc20_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
13e8a5c7015d52086508387c81c1dc20_NeikiAnalytics.dll
-
Size
120KB
-
MD5
13e8a5c7015d52086508387c81c1dc20
-
SHA1
8f5324419d366a45d8b5b899e2fc9dc3113974b9
-
SHA256
70e62d18bbb1b21c83d238f7a793d6a5f191ea95a642d113a90faf14e075cbeb
-
SHA512
1fa85e69f3d7752f81bb1c1c649953c44475d51c06a898b79b82170554cee5a359b9dfa353654405dcfecbe118c5fad19e8339d4e1db6af0262e23e2f0cebb82
-
SSDEEP
1536:lMOaqZOZCWIl11FCKYC3Z8muIMeE6f3jZF8hY1yySx74SKAy8cTEHmN:lFZACWI58Kh3SmnMer338ryC46VXHm
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e5737f8.exee5739cd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5739cd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5739cd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5739cd.exe -
Processes:
e5737f8.exee5739cd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5739cd.exe -
Processes:
e5737f8.exee5739cd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5739cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5739cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5739cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5739cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5739cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5739cd.exe -
Executes dropped EXE 3 IoCs
Processes:
e5737f8.exee5739cd.exee5753ae.exepid process 2808 e5737f8.exe 3684 e5739cd.exe 3964 e5753ae.exe -
Processes:
resource yara_rule behavioral2/memory/2808-8-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-11-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-15-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-10-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-6-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-22-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-14-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-13-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-21-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-12-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-38-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-37-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-39-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-40-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-41-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-43-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-52-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-54-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-55-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-56-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-66-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-67-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-70-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-72-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-75-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-76-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-79-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-80-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-81-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-82-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-88-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/2808-89-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/3684-120-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/3684-142-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx -
Processes:
e5737f8.exee5739cd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5739cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5739cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5739cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5739cd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5739cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5739cd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5739cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5737f8.exe -
Processes:
e5737f8.exee5739cd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5739cd.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e5737f8.exedescription ioc process File opened (read-only) \??\R: e5737f8.exe File opened (read-only) \??\E: e5737f8.exe File opened (read-only) \??\G: e5737f8.exe File opened (read-only) \??\N: e5737f8.exe File opened (read-only) \??\H: e5737f8.exe File opened (read-only) \??\P: e5737f8.exe File opened (read-only) \??\S: e5737f8.exe File opened (read-only) \??\J: e5737f8.exe File opened (read-only) \??\K: e5737f8.exe File opened (read-only) \??\O: e5737f8.exe File opened (read-only) \??\Q: e5737f8.exe File opened (read-only) \??\I: e5737f8.exe File opened (read-only) \??\L: e5737f8.exe File opened (read-only) \??\M: e5737f8.exe -
Drops file in Program Files directory 4 IoCs
Processes:
e5737f8.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe e5737f8.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e5737f8.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e5737f8.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e5737f8.exe -
Drops file in Windows directory 3 IoCs
Processes:
e5737f8.exee5739cd.exedescription ioc process File created C:\Windows\e573846 e5737f8.exe File opened for modification C:\Windows\SYSTEM.INI e5737f8.exe File created C:\Windows\e578899 e5739cd.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e5737f8.exee5739cd.exepid process 2808 e5737f8.exe 2808 e5737f8.exe 2808 e5737f8.exe 2808 e5737f8.exe 3684 e5739cd.exe 3684 e5739cd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e5737f8.exedescription pid process Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe Token: SeDebugPrivilege 2808 e5737f8.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee5737f8.exee5739cd.exedescription pid process target process PID 4052 wrote to memory of 3768 4052 rundll32.exe rundll32.exe PID 4052 wrote to memory of 3768 4052 rundll32.exe rundll32.exe PID 4052 wrote to memory of 3768 4052 rundll32.exe rundll32.exe PID 3768 wrote to memory of 2808 3768 rundll32.exe e5737f8.exe PID 3768 wrote to memory of 2808 3768 rundll32.exe e5737f8.exe PID 3768 wrote to memory of 2808 3768 rundll32.exe e5737f8.exe PID 2808 wrote to memory of 784 2808 e5737f8.exe fontdrvhost.exe PID 2808 wrote to memory of 780 2808 e5737f8.exe fontdrvhost.exe PID 2808 wrote to memory of 336 2808 e5737f8.exe dwm.exe PID 2808 wrote to memory of 2584 2808 e5737f8.exe svchost.exe PID 2808 wrote to memory of 2592 2808 e5737f8.exe sihost.exe PID 2808 wrote to memory of 2700 2808 e5737f8.exe taskhostw.exe PID 2808 wrote to memory of 3440 2808 e5737f8.exe Explorer.EXE PID 2808 wrote to memory of 3620 2808 e5737f8.exe svchost.exe PID 2808 wrote to memory of 3848 2808 e5737f8.exe DllHost.exe PID 2808 wrote to memory of 3944 2808 e5737f8.exe StartMenuExperienceHost.exe PID 2808 wrote to memory of 4036 2808 e5737f8.exe RuntimeBroker.exe PID 2808 wrote to memory of 592 2808 e5737f8.exe SearchApp.exe PID 2808 wrote to memory of 4016 2808 e5737f8.exe RuntimeBroker.exe PID 2808 wrote to memory of 2008 2808 e5737f8.exe TextInputHost.exe PID 2808 wrote to memory of 1420 2808 e5737f8.exe RuntimeBroker.exe PID 2808 wrote to memory of 5076 2808 e5737f8.exe backgroundTaskHost.exe PID 2808 wrote to memory of 4052 2808 e5737f8.exe rundll32.exe PID 2808 wrote to memory of 3768 2808 e5737f8.exe rundll32.exe PID 2808 wrote to memory of 3768 2808 e5737f8.exe rundll32.exe PID 3768 wrote to memory of 3684 3768 rundll32.exe e5739cd.exe PID 3768 wrote to memory of 3684 3768 rundll32.exe e5739cd.exe PID 3768 wrote to memory of 3684 3768 rundll32.exe e5739cd.exe PID 3768 wrote to memory of 3964 3768 rundll32.exe e5753ae.exe PID 3768 wrote to memory of 3964 3768 rundll32.exe e5753ae.exe PID 3768 wrote to memory of 3964 3768 rundll32.exe e5753ae.exe PID 2808 wrote to memory of 784 2808 e5737f8.exe fontdrvhost.exe PID 2808 wrote to memory of 780 2808 e5737f8.exe fontdrvhost.exe PID 2808 wrote to memory of 336 2808 e5737f8.exe dwm.exe PID 2808 wrote to memory of 2584 2808 e5737f8.exe svchost.exe PID 2808 wrote to memory of 2592 2808 e5737f8.exe sihost.exe PID 2808 wrote to memory of 2700 2808 e5737f8.exe taskhostw.exe PID 2808 wrote to memory of 3440 2808 e5737f8.exe Explorer.EXE PID 2808 wrote to memory of 3620 2808 e5737f8.exe svchost.exe PID 2808 wrote to memory of 3848 2808 e5737f8.exe DllHost.exe PID 2808 wrote to memory of 3944 2808 e5737f8.exe StartMenuExperienceHost.exe PID 2808 wrote to memory of 4036 2808 e5737f8.exe RuntimeBroker.exe PID 2808 wrote to memory of 592 2808 e5737f8.exe SearchApp.exe PID 2808 wrote to memory of 4016 2808 e5737f8.exe RuntimeBroker.exe PID 2808 wrote to memory of 2008 2808 e5737f8.exe TextInputHost.exe PID 2808 wrote to memory of 1420 2808 e5737f8.exe RuntimeBroker.exe PID 2808 wrote to memory of 3684 2808 e5737f8.exe e5739cd.exe PID 2808 wrote to memory of 3684 2808 e5737f8.exe e5739cd.exe PID 2808 wrote to memory of 3940 2808 e5737f8.exe RuntimeBroker.exe PID 2808 wrote to memory of 4824 2808 e5737f8.exe RuntimeBroker.exe PID 2808 wrote to memory of 3964 2808 e5737f8.exe e5753ae.exe PID 2808 wrote to memory of 3964 2808 e5737f8.exe e5753ae.exe PID 3684 wrote to memory of 784 3684 e5739cd.exe fontdrvhost.exe PID 3684 wrote to memory of 780 3684 e5739cd.exe fontdrvhost.exe PID 3684 wrote to memory of 336 3684 e5739cd.exe dwm.exe PID 3684 wrote to memory of 2584 3684 e5739cd.exe svchost.exe PID 3684 wrote to memory of 2592 3684 e5739cd.exe sihost.exe PID 3684 wrote to memory of 2700 3684 e5739cd.exe taskhostw.exe PID 3684 wrote to memory of 3440 3684 e5739cd.exe Explorer.EXE PID 3684 wrote to memory of 3620 3684 e5739cd.exe svchost.exe PID 3684 wrote to memory of 3848 3684 e5739cd.exe DllHost.exe PID 3684 wrote to memory of 3944 3684 e5739cd.exe StartMenuExperienceHost.exe PID 3684 wrote to memory of 4036 3684 e5739cd.exe RuntimeBroker.exe PID 3684 wrote to memory of 592 3684 e5739cd.exe SearchApp.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e5737f8.exee5739cd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5737f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5739cd.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2584
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2592
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2700
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\13e8a5c7015d52086508387c81c1dc20_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\13e8a5c7015d52086508387c81c1dc20_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Users\Admin\AppData\Local\Temp\e5737f8.exeC:\Users\Admin\AppData\Local\Temp\e5737f8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\e5739cd.exeC:\Users\Admin\AppData\Local\Temp\e5739cd.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3684
-
-
C:\Users\Admin\AppData\Local\Temp\e5753ae.exeC:\Users\Admin\AppData\Local\Temp\e5753ae.exe4⤵
- Executes dropped EXE
PID:3964
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3620
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3848
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3944
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4036
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:592
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4016
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1420
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:5076
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3940
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4824
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD50febc7714f40e567f5b784e152701d47
SHA1b8bac3a49ab444ef75d7351bac08b209b8b93c3f
SHA2568a2e34f96b263840a0b8d5c480555a03bd3122a4d867a8c3a7dee488f67d7968
SHA512262c7695fbfa0bcc92ecc14f27d6eaff65eb54a83cfd37f8b129da411024aeeb660dab630673b30d969ec9166c136fdfef40da193f7fe01b99f28d9802db4da6
-
Filesize
257B
MD54ba97cd0a759b2b61b9bb6ebc9ead2c7
SHA1e4abe7d67131baea7e9cbdf2176b0412c7d03f48
SHA256c869881088254b3098e7054208bd2d11a365ecc36caf969afb69fdc057223ca5
SHA512f7f419de1f115c69f98b2d699b0b53401512552dfc6683588cfb9fa2dd98f92c69454e295145154048c15fe7f05d7378630c09b794be979d8f1a53fd037c77bb