Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 23:47
Static task
static1
Behavioral task
behavioral1
Sample
84f20e1a1da401d744f450dd8d3e6b20_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
84f20e1a1da401d744f450dd8d3e6b20_NeikiAnalytics.dll
-
Size
120KB
-
MD5
84f20e1a1da401d744f450dd8d3e6b20
-
SHA1
45ee42da244dd7047922ff19c27051cd0b76f0b8
-
SHA256
a2ddfe540ee3e49156677bf5b59775e4734180b55178cccd04b2d01cb87a5d28
-
SHA512
330368c747ee1efbcd94d17c69a0cc33fb38815b7ddbf87b69460b304eb9aafecaa414aaa7761f4cf0293d6d2bd6a58f3cadd69a630511ff147f28c8491e4da8
-
SSDEEP
3072:eu+tY6NMXQU7Iky6W7is5DUkqsYZkI1QcbjAsU:euEHU1rW7is5D+FiAV
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
e573c7c.exee5769a7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e573c7c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e573c7c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e573c7c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5769a7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5769a7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5769a7.exe -
Processes:
e573c7c.exee5769a7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573c7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5769a7.exe -
Processes:
e573c7c.exee5769a7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573c7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573c7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573c7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5769a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5769a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5769a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5769a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573c7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5769a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573c7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5769a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573c7c.exe -
Executes dropped EXE 3 IoCs
Processes:
e573c7c.exee573dd4.exee5769a7.exepid process 1700 e573c7c.exe 1804 e573dd4.exe 1468 e5769a7.exe -
Processes:
resource yara_rule behavioral2/memory/1700-8-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-9-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-19-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-10-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-11-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-20-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-30-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-33-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-32-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-34-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-35-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-36-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-37-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-38-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-39-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-53-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-54-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-55-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-57-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-58-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-60-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-61-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-63-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-66-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1700-68-0x00000000008C0000-0x000000000197A000-memory.dmp upx behavioral2/memory/1468-94-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/1468-144-0x00000000007B0000-0x000000000186A000-memory.dmp upx -
Processes:
e573c7c.exee5769a7.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e573c7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5769a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5769a7.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5769a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e573c7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e573c7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e573c7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5769a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e573c7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5769a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5769a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e573c7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e573c7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5769a7.exe -
Processes:
e573c7c.exee5769a7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573c7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5769a7.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e573c7c.exee5769a7.exedescription ioc process File opened (read-only) \??\G: e573c7c.exe File opened (read-only) \??\H: e573c7c.exe File opened (read-only) \??\H: e5769a7.exe File opened (read-only) \??\I: e5769a7.exe File opened (read-only) \??\I: e573c7c.exe File opened (read-only) \??\K: e573c7c.exe File opened (read-only) \??\E: e5769a7.exe File opened (read-only) \??\G: e5769a7.exe File opened (read-only) \??\L: e573c7c.exe File opened (read-only) \??\J: e5769a7.exe File opened (read-only) \??\E: e573c7c.exe File opened (read-only) \??\J: e573c7c.exe File opened (read-only) \??\M: e573c7c.exe File opened (read-only) \??\N: e573c7c.exe -
Drops file in Windows directory 3 IoCs
Processes:
e573c7c.exee5769a7.exedescription ioc process File created C:\Windows\e573cf9 e573c7c.exe File opened for modification C:\Windows\SYSTEM.INI e573c7c.exe File created C:\Windows\e579105 e5769a7.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
e573c7c.exee5769a7.exepid process 1700 e573c7c.exe 1700 e573c7c.exe 1700 e573c7c.exe 1700 e573c7c.exe 1468 e5769a7.exe 1468 e5769a7.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e573c7c.exedescription pid process Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe Token: SeDebugPrivilege 1700 e573c7c.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exee573c7c.exee5769a7.exedescription pid process target process PID 4296 wrote to memory of 2244 4296 rundll32.exe rundll32.exe PID 4296 wrote to memory of 2244 4296 rundll32.exe rundll32.exe PID 4296 wrote to memory of 2244 4296 rundll32.exe rundll32.exe PID 2244 wrote to memory of 1700 2244 rundll32.exe e573c7c.exe PID 2244 wrote to memory of 1700 2244 rundll32.exe e573c7c.exe PID 2244 wrote to memory of 1700 2244 rundll32.exe e573c7c.exe PID 1700 wrote to memory of 772 1700 e573c7c.exe fontdrvhost.exe PID 1700 wrote to memory of 780 1700 e573c7c.exe fontdrvhost.exe PID 1700 wrote to memory of 380 1700 e573c7c.exe dwm.exe PID 1700 wrote to memory of 2884 1700 e573c7c.exe sihost.exe PID 1700 wrote to memory of 2984 1700 e573c7c.exe svchost.exe PID 1700 wrote to memory of 2184 1700 e573c7c.exe taskhostw.exe PID 1700 wrote to memory of 3388 1700 e573c7c.exe Explorer.EXE PID 1700 wrote to memory of 3520 1700 e573c7c.exe svchost.exe PID 1700 wrote to memory of 3716 1700 e573c7c.exe DllHost.exe PID 1700 wrote to memory of 3804 1700 e573c7c.exe StartMenuExperienceHost.exe PID 1700 wrote to memory of 3872 1700 e573c7c.exe RuntimeBroker.exe PID 1700 wrote to memory of 3948 1700 e573c7c.exe SearchApp.exe PID 1700 wrote to memory of 4120 1700 e573c7c.exe RuntimeBroker.exe PID 1700 wrote to memory of 4972 1700 e573c7c.exe TextInputHost.exe PID 1700 wrote to memory of 2752 1700 e573c7c.exe RuntimeBroker.exe PID 1700 wrote to memory of 4948 1700 e573c7c.exe backgroundTaskHost.exe PID 1700 wrote to memory of 4296 1700 e573c7c.exe rundll32.exe PID 1700 wrote to memory of 2244 1700 e573c7c.exe rundll32.exe PID 1700 wrote to memory of 2244 1700 e573c7c.exe rundll32.exe PID 2244 wrote to memory of 1804 2244 rundll32.exe e573dd4.exe PID 2244 wrote to memory of 1804 2244 rundll32.exe e573dd4.exe PID 2244 wrote to memory of 1804 2244 rundll32.exe e573dd4.exe PID 1700 wrote to memory of 772 1700 e573c7c.exe fontdrvhost.exe PID 1700 wrote to memory of 780 1700 e573c7c.exe fontdrvhost.exe PID 1700 wrote to memory of 380 1700 e573c7c.exe dwm.exe PID 1700 wrote to memory of 2884 1700 e573c7c.exe sihost.exe PID 1700 wrote to memory of 2984 1700 e573c7c.exe svchost.exe PID 1700 wrote to memory of 2184 1700 e573c7c.exe taskhostw.exe PID 1700 wrote to memory of 3388 1700 e573c7c.exe Explorer.EXE PID 1700 wrote to memory of 3520 1700 e573c7c.exe svchost.exe PID 1700 wrote to memory of 3716 1700 e573c7c.exe DllHost.exe PID 1700 wrote to memory of 3804 1700 e573c7c.exe StartMenuExperienceHost.exe PID 1700 wrote to memory of 3872 1700 e573c7c.exe RuntimeBroker.exe PID 1700 wrote to memory of 3948 1700 e573c7c.exe SearchApp.exe PID 1700 wrote to memory of 4120 1700 e573c7c.exe RuntimeBroker.exe PID 1700 wrote to memory of 4972 1700 e573c7c.exe TextInputHost.exe PID 1700 wrote to memory of 2752 1700 e573c7c.exe RuntimeBroker.exe PID 1700 wrote to memory of 4948 1700 e573c7c.exe backgroundTaskHost.exe PID 1700 wrote to memory of 4296 1700 e573c7c.exe rundll32.exe PID 1700 wrote to memory of 1804 1700 e573c7c.exe e573dd4.exe PID 1700 wrote to memory of 1804 1700 e573c7c.exe e573dd4.exe PID 2244 wrote to memory of 1468 2244 rundll32.exe e5769a7.exe PID 2244 wrote to memory of 1468 2244 rundll32.exe e5769a7.exe PID 2244 wrote to memory of 1468 2244 rundll32.exe e5769a7.exe PID 1468 wrote to memory of 772 1468 e5769a7.exe fontdrvhost.exe PID 1468 wrote to memory of 780 1468 e5769a7.exe fontdrvhost.exe PID 1468 wrote to memory of 380 1468 e5769a7.exe dwm.exe PID 1468 wrote to memory of 2884 1468 e5769a7.exe sihost.exe PID 1468 wrote to memory of 2984 1468 e5769a7.exe svchost.exe PID 1468 wrote to memory of 2184 1468 e5769a7.exe taskhostw.exe PID 1468 wrote to memory of 3388 1468 e5769a7.exe Explorer.EXE PID 1468 wrote to memory of 3520 1468 e5769a7.exe svchost.exe PID 1468 wrote to memory of 3716 1468 e5769a7.exe DllHost.exe PID 1468 wrote to memory of 3804 1468 e5769a7.exe StartMenuExperienceHost.exe PID 1468 wrote to memory of 3872 1468 e5769a7.exe RuntimeBroker.exe PID 1468 wrote to memory of 3948 1468 e5769a7.exe SearchApp.exe PID 1468 wrote to memory of 4120 1468 e5769a7.exe RuntimeBroker.exe PID 1468 wrote to memory of 4972 1468 e5769a7.exe TextInputHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
e573c7c.exee5769a7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e573c7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5769a7.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2984
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2184
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3388
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\84f20e1a1da401d744f450dd8d3e6b20_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\84f20e1a1da401d744f450dd8d3e6b20_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\e573c7c.exeC:\Users\Admin\AppData\Local\Temp\e573c7c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1700
-
-
C:\Users\Admin\AppData\Local\Temp\e573dd4.exeC:\Users\Admin\AppData\Local\Temp\e573dd4.exe4⤵
- Executes dropped EXE
PID:1804
-
-
C:\Users\Admin\AppData\Local\Temp\e5769a7.exeC:\Users\Admin\AppData\Local\Temp\e5769a7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1468
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3520
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3716
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3804
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3872
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3948
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4120
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2752
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4948
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD531a24b0172fdfa0c8737442b6f385fdf
SHA12659d67cc3e19e7c760729370aea1cf4b6f8dc73
SHA2562ad1c889ae90f41fe6325ae3e79c8a719df3dbf4468f4653fe7f9e548f273b85
SHA5123fcdf46faec06760064b615e6f11cc8d4fa341b6728e38d8ccaea835c6cf5020e4d292eabc47b790d02fdd0cbb12f6d69da6c62954e9bd9d2f2cf8008861a3e9
-
Filesize
257B
MD569d986ed8b3fdeba18cb6f59598ce5d3
SHA13d28da4db37e62fe85a52f25e53312cf2e7707a1
SHA256b207de616541626a90d429b73ab9bd8ae60f7e87f2040b9ddb5ffe7256861d48
SHA5123c25e970a9cd64d07ded5eb7a12378d05555406d62e99e2bf9bf69e98d1a561b80084dcf94f5a542846cbdf44bfb6053e70df4625dbdcb990049c607a1597ff3