Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 19:34
Static task
static1
Behavioral task
behavioral1
Sample
11c193469217ff54092e14cd0e641380_NeikiAnalytics.dll
Resource
win7-20240220-en
General
-
Target
11c193469217ff54092e14cd0e641380_NeikiAnalytics.dll
-
Size
120KB
-
MD5
11c193469217ff54092e14cd0e641380
-
SHA1
bbcac625a0e9bebeedb0e83d3852edd8440a65b7
-
SHA256
069a33c68bba0aa179acc93e0346f3ca9d7e51d3920114c5d078c4bc98d2fc5d
-
SHA512
8ef991993fe471b08af273b8a73ef72785e3165fc797b0df6addf9019a040bee07cea6889de69056a697655cabd7178a58d08fba19fd2e7d31d023f0201c0cfb
-
SSDEEP
1536:oIuIZwvehOu9gY9vHCLpbZH4kEVhvBH0UZCzF5Y75lGrB52pXQp4K+5WGFCj:oIjwvej9N9PqivvpEZ5Y73Grayp4KJX
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e574a67.exee577a7f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e574a67.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577a7f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577a7f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577a7f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e574a67.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e574a67.exe -
Processes:
e574a67.exee577a7f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577a7f.exe -
Processes:
e574a67.exee577a7f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577a7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577a7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577a7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577a7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577a7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577a7f.exe -
Executes dropped EXE 4 IoCs
Processes:
e574a67.exee574bbe.exee577a7f.exee577a8f.exepid process 1096 e574a67.exe 668 e574bbe.exe 1528 e577a7f.exe 2968 e577a8f.exe -
Processes:
resource yara_rule behavioral2/memory/1096-6-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-10-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-8-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-9-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-11-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-19-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-30-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-32-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-33-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-34-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-35-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-37-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-36-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-38-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-39-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-40-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-46-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-60-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-61-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-62-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-64-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-66-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-73-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-76-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1096-77-0x0000000000760000-0x000000000181A000-memory.dmp upx behavioral2/memory/1528-101-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/1528-112-0x0000000000790000-0x000000000184A000-memory.dmp upx behavioral2/memory/1528-160-0x0000000000790000-0x000000000184A000-memory.dmp upx -
Processes:
e577a7f.exee574a67.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577a7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577a7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574a67.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e574a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577a7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577a7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577a7f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577a7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577a7f.exe -
Processes:
e574a67.exee577a7f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577a7f.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e574a67.exee577a7f.exedescription ioc process File opened (read-only) \??\H: e574a67.exe File opened (read-only) \??\L: e574a67.exe File opened (read-only) \??\I: e574a67.exe File opened (read-only) \??\I: e577a7f.exe File opened (read-only) \??\E: e574a67.exe File opened (read-only) \??\J: e574a67.exe File opened (read-only) \??\E: e577a7f.exe File opened (read-only) \??\G: e577a7f.exe File opened (read-only) \??\J: e577a7f.exe File opened (read-only) \??\G: e574a67.exe File opened (read-only) \??\K: e574a67.exe File opened (read-only) \??\M: e574a67.exe File opened (read-only) \??\H: e577a7f.exe -
Drops file in Windows directory 3 IoCs
Processes:
e574a67.exee577a7f.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI e574a67.exe File created C:\Windows\e57a1ce e577a7f.exe File created C:\Windows\e574ac4 e574a67.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e574a67.exee577a7f.exepid process 1096 e574a67.exe 1096 e574a67.exe 1096 e574a67.exe 1096 e574a67.exe 1528 e577a7f.exe 1528 e577a7f.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e574a67.exedescription pid process Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe Token: SeDebugPrivilege 1096 e574a67.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee574a67.exee577a7f.exedescription pid process target process PID 4012 wrote to memory of 2192 4012 rundll32.exe rundll32.exe PID 4012 wrote to memory of 2192 4012 rundll32.exe rundll32.exe PID 4012 wrote to memory of 2192 4012 rundll32.exe rundll32.exe PID 2192 wrote to memory of 1096 2192 rundll32.exe e574a67.exe PID 2192 wrote to memory of 1096 2192 rundll32.exe e574a67.exe PID 2192 wrote to memory of 1096 2192 rundll32.exe e574a67.exe PID 1096 wrote to memory of 776 1096 e574a67.exe fontdrvhost.exe PID 1096 wrote to memory of 784 1096 e574a67.exe fontdrvhost.exe PID 1096 wrote to memory of 316 1096 e574a67.exe dwm.exe PID 1096 wrote to memory of 2928 1096 e574a67.exe sihost.exe PID 1096 wrote to memory of 2972 1096 e574a67.exe svchost.exe PID 1096 wrote to memory of 2744 1096 e574a67.exe taskhostw.exe PID 1096 wrote to memory of 3372 1096 e574a67.exe Explorer.EXE PID 1096 wrote to memory of 3524 1096 e574a67.exe svchost.exe PID 1096 wrote to memory of 3744 1096 e574a67.exe DllHost.exe PID 1096 wrote to memory of 3840 1096 e574a67.exe StartMenuExperienceHost.exe PID 1096 wrote to memory of 3900 1096 e574a67.exe RuntimeBroker.exe PID 1096 wrote to memory of 3988 1096 e574a67.exe SearchApp.exe PID 1096 wrote to memory of 4092 1096 e574a67.exe RuntimeBroker.exe PID 1096 wrote to memory of 3028 1096 e574a67.exe TextInputHost.exe PID 1096 wrote to memory of 2732 1096 e574a67.exe RuntimeBroker.exe PID 1096 wrote to memory of 3860 1096 e574a67.exe RuntimeBroker.exe PID 1096 wrote to memory of 2452 1096 e574a67.exe backgroundTaskHost.exe PID 1096 wrote to memory of 2208 1096 e574a67.exe backgroundTaskHost.exe PID 1096 wrote to memory of 4012 1096 e574a67.exe rundll32.exe PID 1096 wrote to memory of 2192 1096 e574a67.exe rundll32.exe PID 1096 wrote to memory of 2192 1096 e574a67.exe rundll32.exe PID 2192 wrote to memory of 668 2192 rundll32.exe e574bbe.exe PID 2192 wrote to memory of 668 2192 rundll32.exe e574bbe.exe PID 2192 wrote to memory of 668 2192 rundll32.exe e574bbe.exe PID 1096 wrote to memory of 776 1096 e574a67.exe fontdrvhost.exe PID 1096 wrote to memory of 784 1096 e574a67.exe fontdrvhost.exe PID 1096 wrote to memory of 316 1096 e574a67.exe dwm.exe PID 1096 wrote to memory of 2928 1096 e574a67.exe sihost.exe PID 1096 wrote to memory of 2972 1096 e574a67.exe svchost.exe PID 1096 wrote to memory of 2744 1096 e574a67.exe taskhostw.exe PID 1096 wrote to memory of 3372 1096 e574a67.exe Explorer.EXE PID 1096 wrote to memory of 3524 1096 e574a67.exe svchost.exe PID 1096 wrote to memory of 3744 1096 e574a67.exe DllHost.exe PID 1096 wrote to memory of 3840 1096 e574a67.exe StartMenuExperienceHost.exe PID 1096 wrote to memory of 3900 1096 e574a67.exe RuntimeBroker.exe PID 1096 wrote to memory of 3988 1096 e574a67.exe SearchApp.exe PID 1096 wrote to memory of 4092 1096 e574a67.exe RuntimeBroker.exe PID 1096 wrote to memory of 3028 1096 e574a67.exe TextInputHost.exe PID 1096 wrote to memory of 2732 1096 e574a67.exe RuntimeBroker.exe PID 1096 wrote to memory of 3860 1096 e574a67.exe RuntimeBroker.exe PID 1096 wrote to memory of 2452 1096 e574a67.exe backgroundTaskHost.exe PID 1096 wrote to memory of 2208 1096 e574a67.exe backgroundTaskHost.exe PID 1096 wrote to memory of 4012 1096 e574a67.exe rundll32.exe PID 1096 wrote to memory of 668 1096 e574a67.exe e574bbe.exe PID 1096 wrote to memory of 668 1096 e574a67.exe e574bbe.exe PID 2192 wrote to memory of 1528 2192 rundll32.exe e577a7f.exe PID 2192 wrote to memory of 1528 2192 rundll32.exe e577a7f.exe PID 2192 wrote to memory of 1528 2192 rundll32.exe e577a7f.exe PID 2192 wrote to memory of 2968 2192 rundll32.exe e577a8f.exe PID 2192 wrote to memory of 2968 2192 rundll32.exe e577a8f.exe PID 2192 wrote to memory of 2968 2192 rundll32.exe e577a8f.exe PID 1528 wrote to memory of 776 1528 e577a7f.exe fontdrvhost.exe PID 1528 wrote to memory of 784 1528 e577a7f.exe fontdrvhost.exe PID 1528 wrote to memory of 316 1528 e577a7f.exe dwm.exe PID 1528 wrote to memory of 2928 1528 e577a7f.exe sihost.exe PID 1528 wrote to memory of 2972 1528 e577a7f.exe svchost.exe PID 1528 wrote to memory of 2744 1528 e577a7f.exe taskhostw.exe PID 1528 wrote to memory of 3372 1528 e577a7f.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
e574a67.exee577a7f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574a67.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577a7f.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2928
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2972
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2744
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3372
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\11c193469217ff54092e14cd0e641380_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\11c193469217ff54092e14cd0e641380_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\e574a67.exeC:\Users\Admin\AppData\Local\Temp\e574a67.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1096
-
-
C:\Users\Admin\AppData\Local\Temp\e574bbe.exeC:\Users\Admin\AppData\Local\Temp\e574bbe.exe4⤵
- Executes dropped EXE
PID:668
-
-
C:\Users\Admin\AppData\Local\Temp\e577a7f.exeC:\Users\Admin\AppData\Local\Temp\e577a7f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1528
-
-
C:\Users\Admin\AppData\Local\Temp\e577a8f.exeC:\Users\Admin\AppData\Local\Temp\e577a8f.exe4⤵
- Executes dropped EXE
PID:2968
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3524
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3744
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3900
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3988
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4092
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2732
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3860
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2452
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2208
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2292
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5bcb54cdd5fa96d544332a1cf357ef693
SHA1938a7fbfdc7374216e05218a2bddc58157572126
SHA256c112478ee7800f95c274eb4d010b8262dbf62524e2a7b8615f32df1620071a06
SHA512e6d6073ce387173d18e7f22739a665b0d9f0353f689d17341197cd03eb48a55b84b1ce186447a6bf7aefab786472c8253801adfbd9059ee9938ddf2c5de0a62b
-
Filesize
256B
MD5d6293eac13a64d7a9104498757b12db7
SHA1228973314f6c48dc4a8417c565f0352c9dc89588
SHA25627e708ed8fd634c82365bd08553a9b862a0d51a82343bf982d9b761f086f7a45
SHA512e19820db432225c0ad0d4d4f5deb1aea9b8fd4f1f8a28d9a283606d7928aebbaf6e5c5cf45030aeb82e22025a685bc5a3c6feb86272aeb8eedb25a3026acb2e7