Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-06-2024 23:47
Static task
static1
Behavioral task
behavioral1
Sample
0eade7f943883c4697850087323d85a0697395fa88dd30008585d7dc293f9d6e_NeikiAnalytics.dll
Resource
win7-20240611-en
General
-
Target
0eade7f943883c4697850087323d85a0697395fa88dd30008585d7dc293f9d6e_NeikiAnalytics.dll
-
Size
120KB
-
MD5
feb930d4764f8a8b2a88217eed37d380
-
SHA1
1c486407d1864d758b4529caf429c1b49eaa4810
-
SHA256
0eade7f943883c4697850087323d85a0697395fa88dd30008585d7dc293f9d6e
-
SHA512
e49490177fd9e58b8e557147dd6d77a45c20dd935e0feb2cb123d0ea5d9a0e8b706d17f89e19cc0847290fa022afc400ec792d5f59597faaec69ce242c39870f
-
SSDEEP
1536:1ElNuitExPrjhuQhoqloAWwFay2PEdyq/+HxbL6Qc8FJ/7ciJfJiX3OEbTbGclD:ezG3h5oAOQyDRbL6L8z94q8D
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 9 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e581151.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e581151.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57fffb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57fffb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e580d0b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e581151.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57fffb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e580d0b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e580d0b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e580d0b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e581151.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57fffb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e581151.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57fffb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57fffb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57fffb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e581151.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e581151.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e580d0b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e580d0b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e580d0b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e581151.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e581151.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57fffb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57fffb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e580d0b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e580d0b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e580d0b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57fffb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e581151.exe -
Executes dropped EXE 3 IoCs
pid Process 660 e57fffb.exe 2340 e580d0b.exe 4076 e581151.exe -
resource yara_rule behavioral2/memory/660-6-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-8-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-9-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-15-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-17-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-13-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-16-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-11-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-12-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-10-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-35-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-36-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-45-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-47-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-46-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-49-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-50-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-51-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-53-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-64-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-66-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-67-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-71-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-73-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-76-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/660-96-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2340-106-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx behavioral2/memory/2340-127-0x0000000000B40000-0x0000000001BFA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57fffb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57fffb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e580d0b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e580d0b.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e580d0b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e581151.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e581151.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57fffb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e580d0b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e580d0b.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e581151.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57fffb.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57fffb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e580d0b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57fffb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57fffb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e580d0b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e581151.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e581151.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e581151.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e581151.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57fffb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e580d0b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e581151.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: e57fffb.exe File opened (read-only) \??\I: e57fffb.exe File opened (read-only) \??\E: e57fffb.exe File opened (read-only) \??\G: e57fffb.exe File opened (read-only) \??\L: e57fffb.exe File opened (read-only) \??\M: e57fffb.exe File opened (read-only) \??\N: e57fffb.exe File opened (read-only) \??\O: e57fffb.exe File opened (read-only) \??\J: e57fffb.exe File opened (read-only) \??\K: e57fffb.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\e580a4c e57fffb.exe File opened for modification C:\Windows\SYSTEM.INI e57fffb.exe File created C:\Windows\e585d00 e580d0b.exe File created C:\Windows\e586944 e581151.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 660 e57fffb.exe 660 e57fffb.exe 660 e57fffb.exe 660 e57fffb.exe 2340 e580d0b.exe 2340 e580d0b.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe Token: SeDebugPrivilege 660 e57fffb.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2196 2112 rundll32.exe 91 PID 2112 wrote to memory of 2196 2112 rundll32.exe 91 PID 2112 wrote to memory of 2196 2112 rundll32.exe 91 PID 2196 wrote to memory of 660 2196 rundll32.exe 92 PID 2196 wrote to memory of 660 2196 rundll32.exe 92 PID 2196 wrote to memory of 660 2196 rundll32.exe 92 PID 660 wrote to memory of 776 660 e57fffb.exe 9 PID 660 wrote to memory of 780 660 e57fffb.exe 10 PID 660 wrote to memory of 448 660 e57fffb.exe 15 PID 660 wrote to memory of 2652 660 e57fffb.exe 49 PID 660 wrote to memory of 2664 660 e57fffb.exe 50 PID 660 wrote to memory of 2984 660 e57fffb.exe 52 PID 660 wrote to memory of 3380 660 e57fffb.exe 57 PID 660 wrote to memory of 3564 660 e57fffb.exe 58 PID 660 wrote to memory of 3732 660 e57fffb.exe 59 PID 660 wrote to memory of 3832 660 e57fffb.exe 60 PID 660 wrote to memory of 3952 660 e57fffb.exe 61 PID 660 wrote to memory of 4032 660 e57fffb.exe 62 PID 660 wrote to memory of 4140 660 e57fffb.exe 63 PID 660 wrote to memory of 3596 660 e57fffb.exe 65 PID 660 wrote to memory of 2724 660 e57fffb.exe 75 PID 660 wrote to memory of 4872 660 e57fffb.exe 76 PID 660 wrote to memory of 4236 660 e57fffb.exe 78 PID 660 wrote to memory of 4132 660 e57fffb.exe 79 PID 660 wrote to memory of 3192 660 e57fffb.exe 80 PID 660 wrote to memory of 5096 660 e57fffb.exe 81 PID 660 wrote to memory of 2060 660 e57fffb.exe 82 PID 660 wrote to memory of 3364 660 e57fffb.exe 84 PID 660 wrote to memory of 3676 660 e57fffb.exe 85 PID 660 wrote to memory of 2112 660 e57fffb.exe 90 PID 660 wrote to memory of 2196 660 e57fffb.exe 91 PID 660 wrote to memory of 2196 660 e57fffb.exe 91 PID 2196 wrote to memory of 2340 2196 rundll32.exe 93 PID 2196 wrote to memory of 2340 2196 rundll32.exe 93 PID 2196 wrote to memory of 2340 2196 rundll32.exe 93 PID 2196 wrote to memory of 4076 2196 rundll32.exe 94 PID 2196 wrote to memory of 4076 2196 rundll32.exe 94 PID 2196 wrote to memory of 4076 2196 rundll32.exe 94 PID 660 wrote to memory of 776 660 e57fffb.exe 9 PID 660 wrote to memory of 780 660 e57fffb.exe 10 PID 660 wrote to memory of 448 660 e57fffb.exe 15 PID 660 wrote to memory of 2652 660 e57fffb.exe 49 PID 660 wrote to memory of 2664 660 e57fffb.exe 50 PID 660 wrote to memory of 2984 660 e57fffb.exe 52 PID 660 wrote to memory of 3380 660 e57fffb.exe 57 PID 660 wrote to memory of 3564 660 e57fffb.exe 58 PID 660 wrote to memory of 3732 660 e57fffb.exe 59 PID 660 wrote to memory of 3832 660 e57fffb.exe 60 PID 660 wrote to memory of 3952 660 e57fffb.exe 61 PID 660 wrote to memory of 4032 660 e57fffb.exe 62 PID 660 wrote to memory of 4140 660 e57fffb.exe 63 PID 660 wrote to memory of 3596 660 e57fffb.exe 65 PID 660 wrote to memory of 2724 660 e57fffb.exe 75 PID 660 wrote to memory of 4872 660 e57fffb.exe 76 PID 660 wrote to memory of 4236 660 e57fffb.exe 78 PID 660 wrote to memory of 4132 660 e57fffb.exe 79 PID 660 wrote to memory of 3192 660 e57fffb.exe 80 PID 660 wrote to memory of 5096 660 e57fffb.exe 81 PID 660 wrote to memory of 2060 660 e57fffb.exe 82 PID 660 wrote to memory of 3364 660 e57fffb.exe 84 PID 660 wrote to memory of 3676 660 e57fffb.exe 85 PID 660 wrote to memory of 2340 660 e57fffb.exe 93 PID 660 wrote to memory of 2340 660 e57fffb.exe 93 PID 660 wrote to memory of 4076 660 e57fffb.exe 94 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57fffb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e580d0b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e581151.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:448
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2664
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2984
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3380
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0eade7f943883c4697850087323d85a0697395fa88dd30008585d7dc293f9d6e_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0eade7f943883c4697850087323d85a0697395fa88dd30008585d7dc293f9d6e_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\e57fffb.exeC:\Users\Admin\AppData\Local\Temp\e57fffb.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:660
-
-
C:\Users\Admin\AppData\Local\Temp\e580d0b.exeC:\Users\Admin\AppData\Local\Temp\e580d0b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2340
-
-
C:\Users\Admin\AppData\Local\Temp\e581151.exeC:\Users\Admin\AppData\Local\Temp\e581151.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:4076
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3564
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3732
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3832
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3952
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4032
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4140
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3596
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2724
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4872
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:4236
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2c0,0x7ffc86262e98,0x7ffc86262ea4,0x7ffc86262eb02⤵PID:4132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2672 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:22⤵PID:3192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2864 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:32⤵PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2872 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:82⤵PID:2060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5364 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:12⤵PID:3364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5500 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:12⤵PID:3676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4412 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:82⤵PID:3080
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5195b75614c2c4ae59bd0ec6ba8855db4
SHA1a4aea41af504b0f33c16f453179335710e33aeb9
SHA25699b1ef92af1672279ba883be466454067efab282e0cba13b79942cc71594c94f
SHA51239249fa9f024332748305cabd268dcbe3724974cda77cfa4423a1ffe799acd5a08ba766e33fee8200871eec3ca6bc5a8db8c4b5e76d0fe3f4b97427e834828cf
-
Filesize
257B
MD5beac3fb651b6aad35ab66955e5604449
SHA18bca7b576e0978e824309ed8e510f80ed53f00fd
SHA2569728c26f9f5d68ab123cb41d9077b1002f2961e2249b38ce81e081cf01600a2e
SHA5127da659a9591dbce573e81a1f4d3333366f33c3da0ec2d1e49712fd9e0d9f5ad66384cf67ffb6e9984bd8e5885315cfd989f8f5403cba6ca37727240703ec1d37