Analysis
-
max time kernel
30s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 02:02
Static task
static1
Behavioral task
behavioral1
Sample
179ed846f38f3493ef69e47aef1b34a0_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
179ed846f38f3493ef69e47aef1b34a0_NeikiAnalytics.dll
-
Size
200KB
-
MD5
179ed846f38f3493ef69e47aef1b34a0
-
SHA1
a82cefb7ef2f0fcc08213098ed3ed23f1e7a7b0e
-
SHA256
48636f6b874c7c83be64737951bed1d3e642423a6faf34286fc2204f0c86590f
-
SHA512
4b5073d74d165878c9589f6cd0db896d2d398d52e23192acce7b416a9c9d754f558d704b175aed527f43dba74c95b85df4b76fa316921175de75a0b3bad0d584
-
SSDEEP
6144:wMqWfdNAN6/AjNggWEv9XCrrupJywxS9KLF0:vqWfdNAc/uNKmSmfx6KW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 9 IoCs
Processes:
IEXPLORE.EXErundll32mgr.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32.exe -
Processes:
rundll32.exeIEXPLORE.EXErundll32mgr.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe -
Processes:
rundll32.exeIEXPLORE.EXErundll32mgr.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" IEXPLORE.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" IEXPLORE.EXE -
Executes dropped EXE 2 IoCs
Processes:
rundll32mgr.exeWaterMark.exepid process 4272 rundll32mgr.exe 3928 WaterMark.exe -
Processes:
resource yara_rule behavioral2/memory/4272-15-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4272-11-0x0000000003150000-0x00000000041DE000-memory.dmp upx behavioral2/memory/4272-16-0x0000000003150000-0x00000000041DE000-memory.dmp upx behavioral2/memory/4272-30-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4272-26-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4272-32-0x0000000003150000-0x00000000041DE000-memory.dmp upx behavioral2/memory/3928-54-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4272-39-0x0000000003150000-0x00000000041DE000-memory.dmp upx behavioral2/memory/4272-18-0x0000000003150000-0x00000000041DE000-memory.dmp upx behavioral2/memory/4272-25-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4272-17-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4272-9-0x0000000003150000-0x00000000041DE000-memory.dmp upx behavioral2/memory/4272-14-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4272-13-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2924-71-0x0000000003ED0000-0x0000000004F5E000-memory.dmp upx behavioral2/memory/2924-73-0x0000000003ED0000-0x0000000004F5E000-memory.dmp upx behavioral2/memory/2924-78-0x0000000003ED0000-0x0000000004F5E000-memory.dmp upx behavioral2/memory/2924-80-0x0000000003ED0000-0x0000000004F5E000-memory.dmp upx behavioral2/memory/3928-89-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2924-83-0x0000000003ED0000-0x0000000004F5E000-memory.dmp upx behavioral2/memory/2924-79-0x0000000003ED0000-0x0000000004F5E000-memory.dmp upx behavioral2/memory/2924-76-0x0000000003ED0000-0x0000000004F5E000-memory.dmp upx behavioral2/memory/2924-77-0x0000000003ED0000-0x0000000004F5E000-memory.dmp upx behavioral2/memory/2924-75-0x0000000003ED0000-0x0000000004F5E000-memory.dmp upx behavioral2/memory/2924-101-0x0000000003ED0000-0x0000000004F5E000-memory.dmp upx -
Processes:
rundll32.exerundll32mgr.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32mgr.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe -
Processes:
rundll32mgr.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
Enumerates connected drives 3 TTPs 5 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
IEXPLORE.EXEdescription ioc process File opened (read-only) \??\J: IEXPLORE.EXE File opened (read-only) \??\E: IEXPLORE.EXE File opened (read-only) \??\G: IEXPLORE.EXE File opened (read-only) \??\H: IEXPLORE.EXE File opened (read-only) \??\I: IEXPLORE.EXE -
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Drops file in Program Files directory 3 IoCs
Processes:
rundll32mgr.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft\px55D1.tmp rundll32mgr.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe rundll32mgr.exe -
Drops file in Windows directory 1 IoCs
Processes:
rundll32mgr.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI rundll32mgr.exe -
Processes:
iexplore.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{1FD43691-1BCD-11EF-BCA5-CEC6030110C3} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{1FD8FA64-1BCD-11EF-BCA5-CEC6030110C3} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
rundll32mgr.exeWaterMark.exerundll32.exeIEXPLORE.EXEpid process 4272 rundll32mgr.exe 4272 rundll32mgr.exe 3928 WaterMark.exe 3928 WaterMark.exe 3928 WaterMark.exe 3928 WaterMark.exe 3928 WaterMark.exe 3928 WaterMark.exe 3928 WaterMark.exe 3928 WaterMark.exe 3928 WaterMark.exe 3928 WaterMark.exe 3928 WaterMark.exe 3928 WaterMark.exe 3928 WaterMark.exe 3928 WaterMark.exe 3928 WaterMark.exe 3928 WaterMark.exe 2924 rundll32.exe 2924 rundll32.exe 4816 IEXPLORE.EXE 4816 IEXPLORE.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
rundll32.exerundll32mgr.exedescription pid process Token: SeDebugPrivilege 2924 rundll32.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe Token: SeDebugPrivilege 4272 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeiexplore.exepid process 112 iexplore.exe 2072 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
Processes:
iexplore.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXEpid process 2072 iexplore.exe 2072 iexplore.exe 112 iexplore.exe 112 iexplore.exe 756 IEXPLORE.EXE 756 IEXPLORE.EXE 4816 IEXPLORE.EXE 4816 IEXPLORE.EXE 4816 IEXPLORE.EXE 4816 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
Processes:
rundll32mgr.exeWaterMark.exepid process 4272 rundll32mgr.exe 3928 WaterMark.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exerundll32mgr.exeWaterMark.exeiexplore.exeiexplore.exedescription pid process target process PID 1680 wrote to memory of 2924 1680 rundll32.exe rundll32.exe PID 1680 wrote to memory of 2924 1680 rundll32.exe rundll32.exe PID 1680 wrote to memory of 2924 1680 rundll32.exe rundll32.exe PID 2924 wrote to memory of 4272 2924 rundll32.exe rundll32mgr.exe PID 2924 wrote to memory of 4272 2924 rundll32.exe rundll32mgr.exe PID 2924 wrote to memory of 4272 2924 rundll32.exe rundll32mgr.exe PID 4272 wrote to memory of 784 4272 rundll32mgr.exe fontdrvhost.exe PID 4272 wrote to memory of 792 4272 rundll32mgr.exe fontdrvhost.exe PID 4272 wrote to memory of 1012 4272 rundll32mgr.exe dwm.exe PID 4272 wrote to memory of 2500 4272 rundll32mgr.exe sihost.exe PID 4272 wrote to memory of 2528 4272 rundll32mgr.exe svchost.exe PID 4272 wrote to memory of 2716 4272 rundll32mgr.exe taskhostw.exe PID 4272 wrote to memory of 3480 4272 rundll32mgr.exe Explorer.EXE PID 4272 wrote to memory of 3656 4272 rundll32mgr.exe svchost.exe PID 4272 wrote to memory of 3848 4272 rundll32mgr.exe DllHost.exe PID 4272 wrote to memory of 3968 4272 rundll32mgr.exe StartMenuExperienceHost.exe PID 4272 wrote to memory of 4036 4272 rundll32mgr.exe RuntimeBroker.exe PID 4272 wrote to memory of 1200 4272 rundll32mgr.exe SearchApp.exe PID 4272 wrote to memory of 4004 4272 rundll32mgr.exe RuntimeBroker.exe PID 4272 wrote to memory of 404 4272 rundll32mgr.exe RuntimeBroker.exe PID 4272 wrote to memory of 4576 4272 rundll32mgr.exe TextInputHost.exe PID 4272 wrote to memory of 4328 4272 rundll32mgr.exe backgroundTaskHost.exe PID 4272 wrote to memory of 4524 4272 rundll32mgr.exe backgroundTaskHost.exe PID 4272 wrote to memory of 1680 4272 rundll32mgr.exe rundll32.exe PID 4272 wrote to memory of 2924 4272 rundll32mgr.exe rundll32.exe PID 4272 wrote to memory of 2924 4272 rundll32mgr.exe rundll32.exe PID 4272 wrote to memory of 3928 4272 rundll32mgr.exe WaterMark.exe PID 4272 wrote to memory of 3928 4272 rundll32mgr.exe WaterMark.exe PID 4272 wrote to memory of 3928 4272 rundll32mgr.exe WaterMark.exe PID 3928 wrote to memory of 3244 3928 WaterMark.exe svchost.exe PID 3928 wrote to memory of 3244 3928 WaterMark.exe svchost.exe PID 3928 wrote to memory of 3244 3928 WaterMark.exe svchost.exe PID 3928 wrote to memory of 3244 3928 WaterMark.exe svchost.exe PID 3928 wrote to memory of 3244 3928 WaterMark.exe svchost.exe PID 3928 wrote to memory of 3244 3928 WaterMark.exe svchost.exe PID 3928 wrote to memory of 3244 3928 WaterMark.exe svchost.exe PID 3928 wrote to memory of 3244 3928 WaterMark.exe svchost.exe PID 3928 wrote to memory of 3244 3928 WaterMark.exe svchost.exe PID 3928 wrote to memory of 112 3928 WaterMark.exe iexplore.exe PID 3928 wrote to memory of 112 3928 WaterMark.exe iexplore.exe PID 3928 wrote to memory of 2072 3928 WaterMark.exe iexplore.exe PID 3928 wrote to memory of 2072 3928 WaterMark.exe iexplore.exe PID 112 wrote to memory of 4816 112 iexplore.exe IEXPLORE.EXE PID 112 wrote to memory of 4816 112 iexplore.exe IEXPLORE.EXE PID 112 wrote to memory of 4816 112 iexplore.exe IEXPLORE.EXE PID 2072 wrote to memory of 756 2072 iexplore.exe IEXPLORE.EXE PID 2072 wrote to memory of 756 2072 iexplore.exe IEXPLORE.EXE PID 2072 wrote to memory of 756 2072 iexplore.exe IEXPLORE.EXE PID 2924 wrote to memory of 784 2924 rundll32.exe fontdrvhost.exe PID 2924 wrote to memory of 792 2924 rundll32.exe fontdrvhost.exe PID 2924 wrote to memory of 1012 2924 rundll32.exe dwm.exe PID 2924 wrote to memory of 2500 2924 rundll32.exe sihost.exe PID 2924 wrote to memory of 2528 2924 rundll32.exe svchost.exe PID 2924 wrote to memory of 2716 2924 rundll32.exe taskhostw.exe PID 2924 wrote to memory of 3480 2924 rundll32.exe Explorer.EXE PID 2924 wrote to memory of 3656 2924 rundll32.exe svchost.exe PID 2924 wrote to memory of 3848 2924 rundll32.exe DllHost.exe PID 2924 wrote to memory of 3968 2924 rundll32.exe StartMenuExperienceHost.exe PID 2924 wrote to memory of 4036 2924 rundll32.exe RuntimeBroker.exe PID 2924 wrote to memory of 1200 2924 rundll32.exe SearchApp.exe PID 2924 wrote to memory of 4004 2924 rundll32.exe RuntimeBroker.exe PID 2924 wrote to memory of 404 2924 rundll32.exe RuntimeBroker.exe PID 2924 wrote to memory of 4576 2924 rundll32.exe TextInputHost.exe PID 2924 wrote to memory of 4328 2924 rundll32.exe backgroundTaskHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
rundll32mgr.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32mgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1012
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2528
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2716
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3480
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\179ed846f38f3493ef69e47aef1b34a0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\179ed846f38f3493ef69e47aef1b34a0_NeikiAnalytics.dll,#13⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2924 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4272 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe6⤵PID:3244
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:112 CREDAT:17410 /prefetch:27⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Enumerates connected drives
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4816 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"6⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2072 CREDAT:17410 /prefetch:27⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3656
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3848
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4036
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1200
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4004
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:404
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4576
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4328
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4524
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3228
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD590e9c891fdbc30c47adf44608d1e62a3
SHA1a41e884afa528048ccec4b6a6692e164ab684553
SHA2564353c8e772765f9f44b5b51678d48e558f5c3ef3b2ff2a04d3fcfecf47540619
SHA512e5b5d33b716d805f64030db6f9d60cab1aea1a5425f2a3830bcee402d0a42e8c2f5392df37c2662f10a96a3e375c7ae67afdfdfedcc027d40c66ffd18dd47e53
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5503582bb9583ee5ae41997b8d9f180d8
SHA167bef39b79aaf7416afe4527ea77525ad14ac033
SHA25609fb408f8b703c12f331d5ae223c32b053f9cde7ad87147dfbfb0db5febfb21b
SHA512ed24e2d55ea187965fd8f538aff7c349b4ac2c4097cd8df888b1cfbecd07d9a8ea8596b781ecf1a5a55555d261747f82ee49026c055ecd0e4a747f0c4a864c3c
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{1FD43691-1BCD-11EF-BCA5-CEC6030110C3}.dat
Filesize5KB
MD509ca08e8225c4888b29dfc6b8498fff1
SHA186eefcf925cc1b626a526ad698cda8653221d2ff
SHA256a5ef1b8f66524255b728d861a3b9ef1ddd09c06d2683427509f9a20fe6352596
SHA512992c997166ad4c8df73f2b475fc73b9008e582071dd8d87e4f46461b278dcecaa9eae996debe05ea6beb17a4e6c38d0cc8367a74e8fa0bf7fbb7a64f63e5a0a2
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{1FD8FA64-1BCD-11EF-BCA5-CEC6030110C3}.dat
Filesize3KB
MD529a5ee955c1092d60755c2010631de11
SHA134aaa5f7aacaac2590779fd9c37b385723704f73
SHA256787248539959fa96b3ae9415abd00c762aa50398ab34f1edb3bf32222f6222a5
SHA512e2221404e010f5fcd08f56e5b7108f3b3468c31cd07735706857351f641344aa3c779382fedc0550b8cb1b25f0532d402b982fbc213bd8a912ab5c2dde82a1cf
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
257B
MD5035c5f0d0e011361f228b70f1bc11ea4
SHA1f4ffc6cb1dedbe48a34df7fbb265d7365ac6e47f
SHA25603b315f0c2aa5ae3b639f3979b2b2cd7c64059a26b8e95a3a3fea71de3351685
SHA51209233d0bbdf9c7e5b1ccd84e205cbb6be4f22907b239b7ef68107c76b4c2a83beff375a3ec126642cf4eedbd804f3919817cf17f10b7dbbc91ca23f863b279a8
-
Filesize
164KB
MD5a3b1f1c4cd75bea10095e054f990bf1d
SHA115bf037b2166d2533e12bbec9f1d5f9a3ad8c81b
SHA256a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee
SHA5127457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94
-
Filesize
100KB
MD5ac987ce4a200486bd10aa1ca034d71ee
SHA1bafb8b43fc3123e8f4902452f51b1192fc413204
SHA25626fbb2957b6104f33542a478832cafbe1ec00c98e30b3f01e45a8620e983a71b
SHA51249853bbf62cd8c671b778aeaf1ea98d59b5c0b60d5e0c787ad9cb7415b7aae62ad6cb8eac19a7d6b90f2490c5b654046b1d0bdcb321eeb55ee505628f68d376c