Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 23:08
Static task
static1
Behavioral task
behavioral1
Sample
14f2b5436227f4a9c3545a351dd854d0_NeikiAnalytics.dll
Resource
win7-20240215-en
General
-
Target
14f2b5436227f4a9c3545a351dd854d0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
14f2b5436227f4a9c3545a351dd854d0
-
SHA1
cb7fd21e459643542f5ced293a1d6d18daa91016
-
SHA256
b902dfc9bff07c6bba5bc585a84ccec75d8782b06dfe72b31f2128bb0edaaca1
-
SHA512
acf7681b65caa1a55b67d9bab59a6481865b68cdd808422ea52ad5b9e2c1d4393b29afb88b60b8399521a884a9421fe53689f16d04acf31eb8519f32f64d6573
-
SSDEEP
1536:hoX5mAN5BzNurgXTNTjKjRRzW8LH0JlOH/T3NjaDF0zJVpxY5V7a+K:hopmAu8RnKjnzhlfUp0NO5h+
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e5748a2.exee577956.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5748a2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5748a2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5748a2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e577956.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e577956.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e577956.exe -
Processes:
e5748a2.exee577956.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5748a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577956.exe -
Processes:
e577956.exee5748a2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577956.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577956.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577956.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577956.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5748a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5748a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5748a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577956.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5748a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5748a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5748a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577956.exe -
Executes dropped EXE 3 IoCs
Processes:
e5748a2.exee57497c.exee577956.exepid process 1572 e5748a2.exe 1556 e57497c.exe 2824 e577956.exe -
Processes:
resource yara_rule behavioral2/memory/1572-25-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-11-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-35-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-36-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-28-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-12-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-10-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-9-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-8-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-6-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-34-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-37-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-38-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-39-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-40-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-41-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-47-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-56-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-57-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-59-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-60-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-62-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-63-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-66-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/1572-72-0x00000000007D0000-0x000000000188A000-memory.dmp upx behavioral2/memory/2824-97-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2824-105-0x0000000000850000-0x000000000190A000-memory.dmp upx behavioral2/memory/2824-147-0x0000000000850000-0x000000000190A000-memory.dmp upx -
Processes:
e5748a2.exee577956.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5748a2.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5748a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5748a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5748a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e577956.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e577956.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e577956.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5748a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5748a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e577956.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e577956.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5748a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e577956.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e577956.exe -
Processes:
e5748a2.exee577956.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5748a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577956.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e5748a2.exee577956.exedescription ioc process File opened (read-only) \??\L: e5748a2.exe File opened (read-only) \??\M: e5748a2.exe File opened (read-only) \??\J: e577956.exe File opened (read-only) \??\G: e5748a2.exe File opened (read-only) \??\H: e5748a2.exe File opened (read-only) \??\J: e5748a2.exe File opened (read-only) \??\H: e577956.exe File opened (read-only) \??\I: e577956.exe File opened (read-only) \??\E: e5748a2.exe File opened (read-only) \??\K: e5748a2.exe File opened (read-only) \??\E: e577956.exe File opened (read-only) \??\G: e577956.exe File opened (read-only) \??\I: e5748a2.exe -
Drops file in Windows directory 3 IoCs
Processes:
e5748a2.exee577956.exedescription ioc process File created C:\Windows\e5748f0 e5748a2.exe File opened for modification C:\Windows\SYSTEM.INI e5748a2.exe File created C:\Windows\e57a0a5 e577956.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e5748a2.exee577956.exepid process 1572 e5748a2.exe 1572 e5748a2.exe 1572 e5748a2.exe 1572 e5748a2.exe 2824 e577956.exe 2824 e577956.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e5748a2.exedescription pid process Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe Token: SeDebugPrivilege 1572 e5748a2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee5748a2.exee577956.exedescription pid process target process PID 2504 wrote to memory of 2352 2504 rundll32.exe rundll32.exe PID 2504 wrote to memory of 2352 2504 rundll32.exe rundll32.exe PID 2504 wrote to memory of 2352 2504 rundll32.exe rundll32.exe PID 2352 wrote to memory of 1572 2352 rundll32.exe e5748a2.exe PID 2352 wrote to memory of 1572 2352 rundll32.exe e5748a2.exe PID 2352 wrote to memory of 1572 2352 rundll32.exe e5748a2.exe PID 1572 wrote to memory of 792 1572 e5748a2.exe fontdrvhost.exe PID 1572 wrote to memory of 800 1572 e5748a2.exe fontdrvhost.exe PID 1572 wrote to memory of 336 1572 e5748a2.exe dwm.exe PID 1572 wrote to memory of 2484 1572 e5748a2.exe sihost.exe PID 1572 wrote to memory of 2496 1572 e5748a2.exe svchost.exe PID 1572 wrote to memory of 2760 1572 e5748a2.exe taskhostw.exe PID 1572 wrote to memory of 3560 1572 e5748a2.exe Explorer.EXE PID 1572 wrote to memory of 3740 1572 e5748a2.exe svchost.exe PID 1572 wrote to memory of 3968 1572 e5748a2.exe DllHost.exe PID 1572 wrote to memory of 4084 1572 e5748a2.exe StartMenuExperienceHost.exe PID 1572 wrote to memory of 1392 1572 e5748a2.exe RuntimeBroker.exe PID 1572 wrote to memory of 3668 1572 e5748a2.exe SearchApp.exe PID 1572 wrote to memory of 4148 1572 e5748a2.exe RuntimeBroker.exe PID 1572 wrote to memory of 4744 1572 e5748a2.exe RuntimeBroker.exe PID 1572 wrote to memory of 1032 1572 e5748a2.exe TextInputHost.exe PID 1572 wrote to memory of 1836 1572 e5748a2.exe backgroundTaskHost.exe PID 1572 wrote to memory of 2504 1572 e5748a2.exe rundll32.exe PID 1572 wrote to memory of 2352 1572 e5748a2.exe rundll32.exe PID 1572 wrote to memory of 2352 1572 e5748a2.exe rundll32.exe PID 2352 wrote to memory of 1556 2352 rundll32.exe e57497c.exe PID 2352 wrote to memory of 1556 2352 rundll32.exe e57497c.exe PID 2352 wrote to memory of 1556 2352 rundll32.exe e57497c.exe PID 1572 wrote to memory of 792 1572 e5748a2.exe fontdrvhost.exe PID 1572 wrote to memory of 800 1572 e5748a2.exe fontdrvhost.exe PID 1572 wrote to memory of 336 1572 e5748a2.exe dwm.exe PID 1572 wrote to memory of 2484 1572 e5748a2.exe sihost.exe PID 1572 wrote to memory of 2496 1572 e5748a2.exe svchost.exe PID 1572 wrote to memory of 2760 1572 e5748a2.exe taskhostw.exe PID 1572 wrote to memory of 3560 1572 e5748a2.exe Explorer.EXE PID 1572 wrote to memory of 3740 1572 e5748a2.exe svchost.exe PID 1572 wrote to memory of 3968 1572 e5748a2.exe DllHost.exe PID 1572 wrote to memory of 4084 1572 e5748a2.exe StartMenuExperienceHost.exe PID 1572 wrote to memory of 1392 1572 e5748a2.exe RuntimeBroker.exe PID 1572 wrote to memory of 3668 1572 e5748a2.exe SearchApp.exe PID 1572 wrote to memory of 4148 1572 e5748a2.exe RuntimeBroker.exe PID 1572 wrote to memory of 4744 1572 e5748a2.exe RuntimeBroker.exe PID 1572 wrote to memory of 1032 1572 e5748a2.exe TextInputHost.exe PID 1572 wrote to memory of 1836 1572 e5748a2.exe backgroundTaskHost.exe PID 1572 wrote to memory of 2504 1572 e5748a2.exe rundll32.exe PID 1572 wrote to memory of 1556 1572 e5748a2.exe e57497c.exe PID 1572 wrote to memory of 1556 1572 e5748a2.exe e57497c.exe PID 2352 wrote to memory of 2824 2352 rundll32.exe e577956.exe PID 2352 wrote to memory of 2824 2352 rundll32.exe e577956.exe PID 2352 wrote to memory of 2824 2352 rundll32.exe e577956.exe PID 2824 wrote to memory of 792 2824 e577956.exe fontdrvhost.exe PID 2824 wrote to memory of 800 2824 e577956.exe fontdrvhost.exe PID 2824 wrote to memory of 336 2824 e577956.exe dwm.exe PID 2824 wrote to memory of 2484 2824 e577956.exe sihost.exe PID 2824 wrote to memory of 2496 2824 e577956.exe svchost.exe PID 2824 wrote to memory of 2760 2824 e577956.exe taskhostw.exe PID 2824 wrote to memory of 3560 2824 e577956.exe Explorer.EXE PID 2824 wrote to memory of 3740 2824 e577956.exe svchost.exe PID 2824 wrote to memory of 3968 2824 e577956.exe DllHost.exe PID 2824 wrote to memory of 4084 2824 e577956.exe StartMenuExperienceHost.exe PID 2824 wrote to memory of 1392 2824 e577956.exe RuntimeBroker.exe PID 2824 wrote to memory of 3668 2824 e577956.exe SearchApp.exe PID 2824 wrote to memory of 4148 2824 e577956.exe RuntimeBroker.exe PID 2824 wrote to memory of 4744 2824 e577956.exe RuntimeBroker.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e5748a2.exee577956.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5748a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e577956.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2496
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2760
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3560
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\14f2b5436227f4a9c3545a351dd854d0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\14f2b5436227f4a9c3545a351dd854d0_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Local\Temp\e5748a2.exeC:\Users\Admin\AppData\Local\Temp\e5748a2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1572
-
-
C:\Users\Admin\AppData\Local\Temp\e57497c.exeC:\Users\Admin\AppData\Local\Temp\e57497c.exe4⤵
- Executes dropped EXE
PID:1556
-
-
C:\Users\Admin\AppData\Local\Temp\e577956.exeC:\Users\Admin\AppData\Local\Temp\e577956.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2824
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3740
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3968
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4084
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1392
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3668
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4148
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4744
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1032
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1836
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD54a84a80328497e893604f81efacdd91a
SHA1f038a46107c4e4fab7708397f67789bd4f0cac1f
SHA25624e937946b587aefcc74cd48e76c1fb9a6b824d07c402c08d15fa9153fc7c124
SHA51247d11a183491b9abfdcbaeb22ab5670b66e6e08a8aa2a81542762bd4c59c58f528ee6ad3737b6863285726a2964111559e1074e671e7b577f0d5208caa4f9ba5
-
Filesize
257B
MD5ef3da5ae030cf18164c555f9a64b0c66
SHA1c37464289a9429acf1595cce75142d71acb84d1d
SHA256659311b55093e13b67a3b2e8330ed0ba9479eb88a6ed74f383037e79c347323a
SHA512cba8e359bb2a0c22f86a5777440cc957d36be6dbca61fe7592285ba76b2549f5847511319ebe70b875a1d01f555b760e020ae88da1c76b51e0c40b7ed7f9ca88