Analysis
-
max time kernel
95s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 04:58
Static task
static1
Behavioral task
behavioral1
Sample
338e1dfc2b07ff5f5c0c130cd2bfb670_NeikiAnalytics.dll
Resource
win7-20240419-en
General
-
Target
338e1dfc2b07ff5f5c0c130cd2bfb670_NeikiAnalytics.dll
-
Size
120KB
-
MD5
338e1dfc2b07ff5f5c0c130cd2bfb670
-
SHA1
4c3dfec49b6e626a88621d1d8a6e56fb7e1d7f76
-
SHA256
b77c535a4a6c5b9799e0d9b0e123a990acd45be1d59ded0d62550aead8cdd853
-
SHA512
3c2c8165398ef237edae7bc4990b06f78cad39092b8a720dde5d0a30f6c145fd531622390903764474826753e4c2153772c6f10c469b0df49a25c837130c937f
-
SSDEEP
1536:0q/yJ2X7NBe7vj0gFDMYhxmPHur6QDUyS/Gis0mYJ8cU7g:0q/yj7ARYhY+705JA
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e5775ad.exee57561f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5775ad.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5775ad.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57561f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57561f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57561f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5775ad.exe -
Processes:
e57561f.exee5775ad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57561f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5775ad.exe -
Processes:
e57561f.exee5775ad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57561f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57561f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57561f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5775ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5775ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5775ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5775ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5775ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57561f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57561f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57561f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5775ad.exe -
Executes dropped EXE 3 IoCs
Processes:
e57561f.exee575842.exee5775ad.exepid process 2356 e57561f.exe 4212 e575842.exe 2952 e5775ad.exe -
Processes:
resource yara_rule behavioral2/memory/2356-6-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-11-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-9-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-10-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-29-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-30-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-36-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-18-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-12-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-19-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-38-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-37-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-39-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-40-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-41-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-51-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-52-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-54-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-63-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-65-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-66-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-70-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-71-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-74-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-76-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-82-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-83-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2356-88-0x0000000000880000-0x000000000193A000-memory.dmp upx behavioral2/memory/2952-119-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx behavioral2/memory/2952-151-0x0000000000B20000-0x0000000001BDA000-memory.dmp upx -
Processes:
e5775ad.exee57561f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5775ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5775ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57561f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57561f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57561f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5775ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57561f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57561f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5775ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5775ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5775ad.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5775ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57561f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57561f.exe -
Processes:
e57561f.exee5775ad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57561f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5775ad.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e57561f.exee5775ad.exedescription ioc process File opened (read-only) \??\I: e57561f.exe File opened (read-only) \??\O: e57561f.exe File opened (read-only) \??\P: e57561f.exe File opened (read-only) \??\E: e5775ad.exe File opened (read-only) \??\E: e57561f.exe File opened (read-only) \??\G: e57561f.exe File opened (read-only) \??\J: e57561f.exe File opened (read-only) \??\Q: e57561f.exe File opened (read-only) \??\G: e5775ad.exe File opened (read-only) \??\H: e57561f.exe File opened (read-only) \??\K: e57561f.exe File opened (read-only) \??\L: e57561f.exe File opened (read-only) \??\M: e57561f.exe File opened (read-only) \??\N: e57561f.exe -
Drops file in Program Files directory 3 IoCs
Processes:
e57561f.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zG.exe e57561f.exe File opened for modification C:\Program Files\7-Zip\7z.exe e57561f.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57561f.exe -
Drops file in Windows directory 3 IoCs
Processes:
e57561f.exee5775ad.exedescription ioc process File created C:\Windows\e57567c e57561f.exe File opened for modification C:\Windows\SYSTEM.INI e57561f.exe File created C:\Windows\e57a884 e5775ad.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e57561f.exee5775ad.exepid process 2356 e57561f.exe 2356 e57561f.exe 2356 e57561f.exe 2356 e57561f.exe 2952 e5775ad.exe 2952 e5775ad.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e57561f.exedescription pid process Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe Token: SeDebugPrivilege 2356 e57561f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee57561f.exee5775ad.exedescription pid process target process PID 2916 wrote to memory of 4852 2916 rundll32.exe rundll32.exe PID 2916 wrote to memory of 4852 2916 rundll32.exe rundll32.exe PID 2916 wrote to memory of 4852 2916 rundll32.exe rundll32.exe PID 4852 wrote to memory of 2356 4852 rundll32.exe e57561f.exe PID 4852 wrote to memory of 2356 4852 rundll32.exe e57561f.exe PID 4852 wrote to memory of 2356 4852 rundll32.exe e57561f.exe PID 2356 wrote to memory of 796 2356 e57561f.exe fontdrvhost.exe PID 2356 wrote to memory of 804 2356 e57561f.exe fontdrvhost.exe PID 2356 wrote to memory of 64 2356 e57561f.exe dwm.exe PID 2356 wrote to memory of 516 2356 e57561f.exe sihost.exe PID 2356 wrote to memory of 776 2356 e57561f.exe svchost.exe PID 2356 wrote to memory of 3116 2356 e57561f.exe taskhostw.exe PID 2356 wrote to memory of 3440 2356 e57561f.exe Explorer.EXE PID 2356 wrote to memory of 3548 2356 e57561f.exe svchost.exe PID 2356 wrote to memory of 3748 2356 e57561f.exe DllHost.exe PID 2356 wrote to memory of 3844 2356 e57561f.exe StartMenuExperienceHost.exe PID 2356 wrote to memory of 3912 2356 e57561f.exe RuntimeBroker.exe PID 2356 wrote to memory of 4056 2356 e57561f.exe SearchApp.exe PID 2356 wrote to memory of 4108 2356 e57561f.exe RuntimeBroker.exe PID 2356 wrote to memory of 396 2356 e57561f.exe TextInputHost.exe PID 2356 wrote to memory of 4660 2356 e57561f.exe RuntimeBroker.exe PID 2356 wrote to memory of 1944 2356 e57561f.exe backgroundTaskHost.exe PID 2356 wrote to memory of 2916 2356 e57561f.exe rundll32.exe PID 2356 wrote to memory of 4852 2356 e57561f.exe rundll32.exe PID 2356 wrote to memory of 4852 2356 e57561f.exe rundll32.exe PID 4852 wrote to memory of 4212 4852 rundll32.exe e575842.exe PID 4852 wrote to memory of 4212 4852 rundll32.exe e575842.exe PID 4852 wrote to memory of 4212 4852 rundll32.exe e575842.exe PID 4852 wrote to memory of 2952 4852 rundll32.exe e5775ad.exe PID 4852 wrote to memory of 2952 4852 rundll32.exe e5775ad.exe PID 4852 wrote to memory of 2952 4852 rundll32.exe e5775ad.exe PID 2356 wrote to memory of 796 2356 e57561f.exe fontdrvhost.exe PID 2356 wrote to memory of 804 2356 e57561f.exe fontdrvhost.exe PID 2356 wrote to memory of 64 2356 e57561f.exe dwm.exe PID 2356 wrote to memory of 516 2356 e57561f.exe sihost.exe PID 2356 wrote to memory of 776 2356 e57561f.exe svchost.exe PID 2356 wrote to memory of 3116 2356 e57561f.exe taskhostw.exe PID 2356 wrote to memory of 3440 2356 e57561f.exe Explorer.EXE PID 2356 wrote to memory of 3548 2356 e57561f.exe svchost.exe PID 2356 wrote to memory of 3748 2356 e57561f.exe DllHost.exe PID 2356 wrote to memory of 3844 2356 e57561f.exe StartMenuExperienceHost.exe PID 2356 wrote to memory of 3912 2356 e57561f.exe RuntimeBroker.exe PID 2356 wrote to memory of 4056 2356 e57561f.exe SearchApp.exe PID 2356 wrote to memory of 4108 2356 e57561f.exe RuntimeBroker.exe PID 2356 wrote to memory of 396 2356 e57561f.exe TextInputHost.exe PID 2356 wrote to memory of 4660 2356 e57561f.exe RuntimeBroker.exe PID 2356 wrote to memory of 4212 2356 e57561f.exe e575842.exe PID 2356 wrote to memory of 4212 2356 e57561f.exe e575842.exe PID 2356 wrote to memory of 5104 2356 e57561f.exe RuntimeBroker.exe PID 2356 wrote to memory of 3000 2356 e57561f.exe RuntimeBroker.exe PID 2356 wrote to memory of 2952 2356 e57561f.exe e5775ad.exe PID 2356 wrote to memory of 2952 2356 e57561f.exe e5775ad.exe PID 2952 wrote to memory of 796 2952 e5775ad.exe fontdrvhost.exe PID 2952 wrote to memory of 804 2952 e5775ad.exe fontdrvhost.exe PID 2952 wrote to memory of 64 2952 e5775ad.exe dwm.exe PID 2952 wrote to memory of 516 2952 e5775ad.exe sihost.exe PID 2952 wrote to memory of 776 2952 e5775ad.exe svchost.exe PID 2952 wrote to memory of 3116 2952 e5775ad.exe taskhostw.exe PID 2952 wrote to memory of 3440 2952 e5775ad.exe Explorer.EXE PID 2952 wrote to memory of 3548 2952 e5775ad.exe svchost.exe PID 2952 wrote to memory of 3748 2952 e5775ad.exe DllHost.exe PID 2952 wrote to memory of 3844 2952 e5775ad.exe StartMenuExperienceHost.exe PID 2952 wrote to memory of 3912 2952 e5775ad.exe RuntimeBroker.exe PID 2952 wrote to memory of 4056 2952 e5775ad.exe SearchApp.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e5775ad.exee57561f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5775ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57561f.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:776
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3116
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\338e1dfc2b07ff5f5c0c130cd2bfb670_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\338e1dfc2b07ff5f5c0c130cd2bfb670_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Users\Admin\AppData\Local\Temp\e57561f.exeC:\Users\Admin\AppData\Local\Temp\e57561f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2356
-
-
C:\Users\Admin\AppData\Local\Temp\e575842.exeC:\Users\Admin\AppData\Local\Temp\e575842.exe4⤵
- Executes dropped EXE
PID:4212
-
-
C:\Users\Admin\AppData\Local\Temp\e5775ad.exeC:\Users\Admin\AppData\Local\Temp\e5775ad.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2952
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3548
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3748
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3912
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4056
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4108
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:396
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4660
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1944
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5104
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3000
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5bfd51dcc85ad07c0a47a8b96e38b9166
SHA13f25b865734b34b0fa27976af98cee316399c033
SHA256d0793f9f5a9ff0b4d85f4a62eabaa59a0f8fd492e29901a77181576341832103
SHA512bdce50650204c6751374fa8aac9e250014709b6cf8708ca06e43ce429a90a1a8bf740b82608fbf4cf383ecef3c2fbbec511f3469b18f150ff653d359002ccf94
-
Filesize
256B
MD527ab9bb75997476f25c52fe972c6128f
SHA11cff88504a7dd581aa03f7b8288387cb4ed5b39c
SHA25697b69dbbadabefb1ccc3c344e2c6cd7290ab57cee2a845f6a72f1511fda77e83
SHA51295b5dee20fde093e7030a698d0d59c3adafd65305b02af917caefaf51f4fc10b9564f8e635799af229b5398efe07ef18685827604b8ad0c229ae9801680cdc9d