Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10/05/2024, 03:41
Behavioral task
behavioral1
Sample
60d568e6a8a1a84480b7514ad28ab340_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
60d568e6a8a1a84480b7514ad28ab340_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
60d568e6a8a1a84480b7514ad28ab340_NeikiAnalytics.exe
-
Size
411KB
-
MD5
60d568e6a8a1a84480b7514ad28ab340
-
SHA1
f218c0ddaeae60caca073c0f3c1e2d755bcd65e8
-
SHA256
3efa03a07bd3015f3dbc4a27ce6c8a318ecd245fb4fc5f13148fd7fdff407d47
-
SHA512
ea7b67cf37e00c9fb5a8098e4d0b8b25ee98a8885eb5ee45d3519150a32e4f9f05557169856c5b37b50cd03e475768b42b9aaccf800aced90fb4578d3bd7f21e
-
SSDEEP
6144:DP8MgrmEs7eVyYr9AmEcmI5qpYDb1MV+w1ILKcZFXF:DP8Mg9sKVyY3EcmIopMbv1OcZr
Malware Config
Signatures
-
Drops file in Drivers directory 39 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\drivers\Msvbvm60.dll AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE\ndiscap.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR\NdisImPlatform.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\wfplwfs.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\wfplwfs.sys.mui AE 0124 BE.exe File created C:\Windows\SysWOW64\drivers\Msvbvm60.dll winlogon.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\uk-UA AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\NdisImPlatform.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT\wfplwfs.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\uk-UA\NdisImPlatform.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\winlogon.exe winlogon.exe File opened for modification C:\Windows\SysWOW64\drivers\Msvbvm60.dll winlogon.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\en-US\ndiscap.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT\ndiscap.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\it-IT\NdisImPlatform.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\winlogon.exe winlogon.exe File opened for modification C:\Windows\SysWOW64\drivers\winlogon.exe winlogon.exe File opened for modification C:\Windows\SysWOW64\drivers\afunix.sys AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\NdisImPlatform.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR\wfplwfs.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\ja-JP\ndiscap.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\gm.dls AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE\NdisImPlatform.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES\NdisImPlatform.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\fr-FR\ndiscap.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES\ndiscap.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES\wfplwfs.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\UMDF\en-US AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\es-ES AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\gmreadme.txt AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\winlogon.exe AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\de-DE\wfplwfs.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\drivers\winlogon.exe 60d568e6a8a1a84480b7514ad28ab340_NeikiAnalytics.exe -
Manipulates Digital Signatures 2 IoCs
Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.
description ioc Process File opened for modification C:\Windows\SysWOW64\wintrust.dll AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\pwrshsip.dll AE 0124 BE.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation 60d568e6a8a1a84480b7514ad28ab340_NeikiAnalytics.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation AE 0124 BE.exe -
Executes dropped EXE 4 IoCs
pid Process 4712 winlogon.exe 3208 AE 0124 BE.exe 4100 winlogon.exe 1124 winlogon.exe -
Loads dropped DLL 3 IoCs
pid Process 3208 AE 0124 BE.exe 4100 winlogon.exe 1124 winlogon.exe -
resource yara_rule behavioral2/memory/4876-0-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/files/0x000700000002340f-18.dat upx behavioral2/memory/4876-65-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3208-71-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4100-84-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/1124-89-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/1124-92-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4712-359-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3208-463-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/3208-472-0x0000000000400000-0x000000000040B000-memory.dmp upx -
Blocklisted process makes network request 1 IoCs
flow pid Process 3 2756 msiexec.exe -
Drops desktop.ini file(s) 57 IoCs
description ioc Process File opened for modification C:\Windows\Downloaded Program Files\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..-kf-programfilesx86_31bf3856ad364e35_10.0.19041.1_none_3870d3554f39ac78\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..kf-commonadmintools_31bf3856ad364e35_10.0.19041.1_none_0b090bb5ae01dd1a\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..ktopini-maintenance_31bf3856ad364e35_10.0.19041.1_none_148b41803c849a3c\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..ktopini-systemtools_31bf3856ad364e35_10.0.19041.1_none_345e4e1d2701732b\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..i-accessibilityuser_31bf3856ad364e35_10.0.19041.1_none_19358785a81a86d6\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Web\Wallpaper\Theme1\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..2-kf-commonprograms_31bf3856ad364e35_10.0.19041.1_none_047fa97bc9873117\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..l32-kf-userprofiles_31bf3856ad364e35_10.0.19041.1_none_39d6d106c6f70bec\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-shell-wallpaper-theme1_31bf3856ad364e35_10.0.19041.1_none_8ccb1090444b78d3\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-shell32-kf-commonmusic_31bf3856ad364e35_10.0.19041.1_none_2f07a4cad3dec315\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..2-kf-commonpictures_31bf3856ad364e35_10.0.19041.1_none_36436b821c9e7209\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..ini-maintenanceuser_31bf3856ad364e35_10.0.19041.1_none_bbf8ad8ff53c9b5b\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Offline Web Pages\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..32-kf-commonstartup_31bf3856ad364e35_10.0.19041.1_none_b2014b56ea660ec9\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..l32-kf-programfiles_31bf3856ad364e35_10.0.19041.1_none_cb8c8caad1a2ad44\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-shell-wallpaper-theme2_31bf3856ad364e35_10.0.19041.1_none_8ccaf9c8444b9274\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..-kf-commondownloads_31bf3856ad364e35_10.0.19041.1_none_a914e3e3f19ceda1\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-fontext_31bf3856ad364e35_10.0.19041.1_none_5476a60692fad199\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..-kf-commondocuments_31bf3856ad364e35_10.0.19041.1_none_04c252e5678f305a\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..sktopini-sendtouser_31bf3856ad364e35_10.0.19041.1_none_be359f0533764571\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..opini-accessibility_31bf3856ad364e35_10.0.19041.1_none_905c6a851ca62951\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-shell32-kf-public_31bf3856ad364e35_10.0.19041.1_none_0cf1a65e91dfb2be\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-ie-offlinefavorites_31bf3856ad364e35_11.0.19041.1_none_4b0e6b545bf0f4e7\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..-kf-publiclibraries_31bf3856ad364e35_10.0.19041.1_none_cbd9ad4986c925d5\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..ini-systemtoolsuser_31bf3856ad364e35_10.0.19041.1_none_d69cbb4282e4fe2c\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..l32-kf-commonvideos_31bf3856ad364e35_10.0.19041.1_none_923716ddadd939c8\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Media\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Web\Wallpaper\Theme2\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-fontext_31bf3856ad364e35_10.0.19041.423_none_7c917c97525f1487\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..32-kf-commondesktop_31bf3856ad364e35_10.0.19041.1_none_a81a33274fb1b624\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..ktopini-accessories_31bf3856ad364e35_10.0.19041.1_none_a208296858c76413\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\Fonts\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..-kf-commonstartmenu_31bf3856ad364e35_10.0.19041.1_none_f6eee8789c1c6fdd\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-s..ini-accessoriesuser_31bf3856ad364e35_10.0.19041.1_none_d9f53b39b3834744\Desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-ie-objectcontrolviewer_31bf3856ad364e35_11.0.19041.1_none_2108f0881e5a7a03\desktop.ini AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-shell-sounds_31bf3856ad364e35_10.0.19041.1_none_cd0389b654e71da2\Desktop.ini AE 0124 BE.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe -
Drops autorun.inf file 1 TTPs 26 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification \??\M:\Autorun.inf winlogon.exe File opened for modification C:\Windows\WinSxS\x86_microsoft-windows-s..ccessagent-binaries_31bf3856ad364e35_10.0.19041.1_none_3802d0d85b60df4c\autorun.inf AE 0124 BE.exe File opened for modification D:\Autorun.inf winlogon.exe File opened for modification \??\E:\Autorun.inf winlogon.exe File opened for modification \??\K:\Autorun.inf winlogon.exe File opened for modification \??\U:\Autorun.inf winlogon.exe File opened for modification \??\L:\Autorun.inf winlogon.exe File opened for modification \??\N:\Autorun.inf winlogon.exe File opened for modification \??\O:\Autorun.inf winlogon.exe File opened for modification \??\V:\Autorun.inf winlogon.exe File opened for modification \??\W:\Autorun.inf winlogon.exe File opened for modification F:\Autorun.inf winlogon.exe File opened for modification \??\I:\Autorun.inf winlogon.exe File opened for modification \??\J:\Autorun.inf winlogon.exe File opened for modification \??\Z:\Autorun.inf winlogon.exe File opened for modification \??\Y:\Autorun.inf winlogon.exe File opened for modification \??\H:\Autorun.inf winlogon.exe File opened for modification \??\Q:\Autorun.inf winlogon.exe File opened for modification \??\T:\Autorun.inf winlogon.exe File opened for modification \??\G:\Autorun.inf winlogon.exe File opened for modification \??\R:\Autorun.inf winlogon.exe File opened for modification \??\S:\Autorun.inf winlogon.exe File opened for modification \??\P:\Autorun.inf winlogon.exe File opened for modification C:\Autorun.inf winlogon.exe File opened for modification \??\X:\Autorun.inf winlogon.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\autorun.inf AE 0124 BE.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-TerminalServices-UsbRedirector-Package~31bf3856ad364e35~amd64~ja-JP~10.0.19041.1.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0511~31bf3856ad364e35~amd64~~10.0.19041.1288.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\urschipidea.inf_amd64_78ad1c14e33df968\urschipidea.inf AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\eapsimextdesktop.dll AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\msports.inf_amd64_f2e8231e8b60f214\msports.inf AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\fr-FR\usbstor.inf_loc AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\DSCResources\MSFT_RoleResource\it-IT\MSFT_RoleResource.schema.mfl AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Multimedia-RestrictedCodecs-WOW64-merged-Package~31bf3856ad364e35~amd64~uk-UA~10.0.19041.1.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\ja-JP\netvf63a.inf_loc AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\es-ES\rpcping.exe.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\wbem\de-DE\iscsidsc.mfl AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\netathr10x.inf_amd64_2691c4f95b80eb3b\eeprom_qca9377_1p1_NFA435_olpc_LE_7.bin AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-ClientEdition-WOW64-Package~31bf3856ad364e35~amd64~de-DE~10.0.19041.1.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Basic-Http-Minio-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-VmUiDevices-Package~31bf3856ad364e35~amd64~~10.0.19041.153.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Holographic-Desktop-Merged-merged-Package~31bf3856ad364e35~amd64~fr-FR~10.0.19041.1.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\es-ES\wfcvsc.inf_loc AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-OneCore-Multimedia-CastingReceiver-Media-WOW64-Package~31bf3856ad364e35~amd64~uk-UA~10.0.19041.1.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\es-ES\hdaudio.inf_loc AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\netjme.inf_amd64_752bf22f1598bb7e\NETJME.sys AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\wsdscdrv.inf_amd64_416a5877e9180787\WSDScDrv.dll AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-UX-UI-Client-Package~31bf3856ad364e35~amd64~de-DE~10.0.19041.1.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-IIS-WebServer-ServerCommon-Package~31bf3856ad364e35~amd64~fr-FR~10.0.19041.1.cat AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\de-DE\taskschd.msc AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\de-DE\wldap32.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnms004.inf_amd64_c28ee88ec1bd4178\Amd64 AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-Host-Compute-PowerShell-Module-merged-Package~31bf3856ad364e35~amd64~en-US~10.0.19041.1.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-PeerDist-Client-Group-Package~31bf3856ad364e35~amd64~es-ES~10.0.19041.1.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\it-IT\c_net.inf_loc AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-MSMQ-Client-Package~31bf3856ad364e35~amd64~en-US~10.0.19041.1.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0412~31bf3856ad364e35~amd64~~10.0.19041.264.cat AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\fr-FR\pwrshplugin.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\Keywords\ti_dnn_ja-JP.table AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\pwrshsip.dll AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Containers-DisposableClientVM-merged-Package~31bf3856ad364e35~amd64~fr-FR~10.0.19041.1.cat AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\l_intl.nls AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\de-DE\L2SecHC.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\esentutl.exe AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\en-US\NETwtw06.inf_loc AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\PSDesiredStateConfiguration\en-US\PSDesiredStateConfiguration.Resource.psd1 AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\DriverStore\FileRepository AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\HyperV-Host-Compute-PowerShell-Module-merged-Package~31bf3856ad364e35~amd64~it-IT~10.0.19041.1.cat AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\ja-JP\user32.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\NetNat\MSFT_NetNatExternalAddress.cdxml AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Containers-Server-merged-Package~31bf3856ad364e35~amd64~fr-FR~10.0.19041.1.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\it-IT\hidbthle.inf_loc AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\es-ES\PresentationHost.exe.mui AE 0124 BE.exe File opened for modification C:\Windows\System32\LogFiles\WMI\Diagtrack-Listener.etl.007 AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\uk-UA\NcdProp.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\hdaudio.inf_amd64_fe5b23ea7991a359\hdaudio.inf AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\es-ES\msvfw32.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\ja-JP\netavpna.inf_loc AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\ja-JP\imapi2fs.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-DirectoryServices-ADAM-Core-Client-Opt-Package~31bf3856ad364e35~amd64~~10.0.19041.153.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-ConfigCI-Onecore-WOW64-Package~31bf3856ad364e35~amd64~es-ES~10.0.19041.1.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-EnterpriseClientSync-Host-Opt-Package~31bf3856ad364e35~amd64~fr-FR~10.0.19041.1.cat AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\it-IT\usbstor.inf_loc AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\ja-JP\XInput1_4.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\System32\catroot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Hyper-V-ClientEdition-Package~31bf3856ad364e35~amd64~~10.0.19041.1288.cat AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\de-DE\Dsui.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\SysWOW64\de-DE\tapi3.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\image.inf_amd64_d2006c0517ddc60c AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\wnetvsc.inf_amd64_9a5b429abc465278 AE 0124 BE.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnms003.inf_x86_360f6f3a7c4b3433\prnms003.inf AE 0124 BE.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\servicing\Packages\Microsoft-Windows-TerminalServices-WMIProvider-Package~31bf3856ad364e35~amd64~de-DE~10.0.19041.1.mum AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-a..figurator.resources_31bf3856ad364e35_10.0.19041.1_it-it_0369e340ceb29441.manifest AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-p..lsmonitor.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_4b54c486d789eee6\WpcMon.exe.mui AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft.packagema..providers.resources_31bf3856ad364e35_10.0.19041.1_en-us_f65a912e8f0c345f AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_netwtw04.inf.resources_31bf3856ad364e35_10.0.19041.1_it-it_71a4e912570028e4 AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-wfdsconmgr.resources_31bf3856ad364e35_10.0.19041.1_de-de_a60f3d392f9eb65f\WFDSConMgrSvc.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-dafmcp_31bf3856ad364e35_10.0.19041.746_none_3d5e8baf52cfa7f0\r\DAFMCP.dll AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-tapi3.resources_31bf3856ad364e35_10.0.19041.1_de-de_cadd0ff64ff30794\g711codc.ax.mui AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\Manifests\msil_presentationcffrasterizer_31bf3856ad364e35_10.0.19041.1_none_9aee0721fe32f099.manifest AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\Manifests\wow64_windows-networking-..component.resources_31bf3856ad364e35_10.0.19041.1_uk-ua_2ad391361554f6c3.manifest AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-w..iodatamodel-library_31bf3856ad364e35_10.0.19041.844_none_5308232e9343b869.manifest AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-a..on-wizard.resources_31bf3856ad364e35_10.0.19041.1_it-it_826bdd11301e550a\dsuiwiz.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-c..riencehost.appxmain_31bf3856ad364e35_10.0.19041.1266_none_777e4c5802d14c18\GifSequencePlayer.js AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..oolsclient.appxmain_31bf3856ad364e35_10.0.19041.1_none_75cd350cc8b5dbcf\eventBreakpointUnbound.png AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\FileMaps\$$_microsoft.net_assembly_gac_msil_xsdbuildtask_v4.0_4.0.0.0_31bf3856ad364e35_94cd14ccee5b1bc4.cdf-ms AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-w..sh-helper.resources_31bf3856ad364e35_10.0.19041.1_it-it_30384524b2eabb3f.manifest AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\x86_microsoft-windows-m..-components-jetcore_31bf3856ad364e35_10.0.19041.1288_none_1d37c6a1a485471d\r\msjet40.dll AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\x86_microsoft-windows-sxs_31bf3856ad364e35_10.0.19041.746_none_30274b64fe158ec9\sxs.dll AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-wcn-netsh-helper_31bf3856ad364e35_10.0.19041.746_none_c0134b70522fa0f5\WcnNetsh.dll AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-xbox-gamecallableui.appxmain_31bf3856ad364e35_10.0.19041.746_none_0119299746221375\r\DebugDashboard.xbf AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_wdmvsc.inf.resources_31bf3856ad364e35_10.0.19041.1_es-es_d1e1106e0bcccb99\dmvsc.sys.mui AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\Backup\amd64_microsoft-windows-wmpdui.resources_31bf3856ad364e35_10.0.19041.1_de-de_869c9f77ce4d0195.manifest AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-d..-mdmlocalmanagement_31bf3856ad364e35_10.0.19041.1_none_cc7ee49a8271e8c5\mdmlocalmanagement.dll AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-mtffuzzyds.resources_31bf3856ad364e35_10.0.19041.1_it-it_59360929969d735d.manifest AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\Manifests\msil_microsoft.transactions.bridge.resources_b03f5f7f11d50a3a_10.0.19041.1_en-us_23a81592f45ce65d.manifest AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\x86_presentationcore_31bf3856ad364e35_10.0.19041.1_none_0603843f76f45ec1\PresentationFontCache.exe.config AE 0124 BE.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\Microsoft.Win32.Primitives.dll AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-i..r-enduser.resources_31bf3856ad364e35_10.0.19041.1_es-es_245e8fccaed2c4be\html.iec.mui AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..a-casting-shell-ext_31bf3856ad364e35_10.0.19041.746_none_adf410174fcf3c9f\r\CastingShellExt.dll AE 0124 BE.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\de\System.Dynamic.resources.dll AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-dhcpds_31bf3856ad364e35_10.0.19041.1_none_7442c68347e3bc77.manifest AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_system.windows.controls.ribbon_b77a5c561934e089_4.0.15805.110_none_01a229c823cbbfb7.manifest AE 0124 BE.exe File opened for modification C:\Windows\servicing\Packages\HyperV-Storage-VirtualDevice-PMEM-Package~31bf3856ad364e35~amd64~ja-JP~10.0.19041.1.cat AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\x86_netfx-tlbref_dll_b03f5f7f11d50a3a_10.0.19041.1_none_21fa281ae4eb4dc5 AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-iis-legacysnapin_31bf3856ad364e35_10.0.19041.906_none_5f45625010b4cd19\Cnfgprts.ocx AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-onecore-windowmanagementapi_31bf3856ad364e35_10.0.19041.264_none_26ca468925376c84\f\WindowManagementAPI.dll AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-lsa-minwin_31bf3856ad364e35_10.0.19041.1_none_fdb15973660caf95\sspicli.dll AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-u..taservice.resources_31bf3856ad364e35_10.0.19041.1_de-de_a65021589a533a31 AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-wpd-status.resources_31bf3856ad364e35_10.0.19041.1_fr-fr_6b409cc788489cc0 AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-p..ng-client-overrides_31bf3856ad364e35_10.0.19041.1266_none_8e5f726ca832e39d\f\Power.Settings.Display.ppkg AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-mmcss_31bf3856ad364e35_10.0.19041.546_none_35917de94259772e.manifest AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-dfsclient_31bf3856ad364e35_10.0.19041.844_none_659179fc44ecf41c\dfsc.sys AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..ents-mdac-ado15-dll_31bf3856ad364e35_10.0.19041.264_none_ea128368cf88090c\r\msado15.dll AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\Manifests\wow64_microsoft-windows-perceptiondevice-dll_31bf3856ad364e35_10.0.19041.1_none_51b0f1e38713aa1e.manifest AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_hyperv-computelib-legacy_31bf3856ad364e35_10.0.19041.153_none_908a59a98971867d\r AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-t..lservices-workspace_31bf3856ad364e35_10.0.19041.746_none_aee84b36b8ee0f17\f AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_dual_buttonconverter.inf_31bf3856ad364e35_10.0.19041.1_none_4cb8197e49676fb1.manifest AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-p..ty-common.resources_31bf3856ad364e35_10.0.19041.1_es-es_bd89b03790780b4e AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-editions-professional_31bf3856ad364e35_10.0.19041.264_none_ba5e4a287945a683\f\EditionMatrix.xml AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_qd3x64.inf.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_0a7a2d8be5f228a8.manifest AE 0124 BE.exe File opened for modification C:\Windows\assembly\GAC_MSIL\UIAutomationClientsideProviders\3.0.0.0__31bf3856ad364e35 AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..oolsclient.appxmain_31bf3856ad364e35_10.0.19041.423_none_9de80b9d881a1ebd\emulationCombo.png AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-shcore_31bf3856ad364e35_10.0.19041.264_none_a4557de68016f85c\f\SHCore.dll AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\x86_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_220320d2c4216035\GlobalInstallOrder.xml AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-p..ooler-ppc.resources_31bf3856ad364e35_10.0.19041.1_it-it_3d65be99397bbf13 AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-compat-compattelrunner_31bf3856ad364e35_10.0.19041.1202_none_33e8c5dac6801a49\f AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-m..anifests-multimedia_31bf3856ad364e35_10.0.19041.746_none_41c9c37e24436d0a\WMPNSService-migration-replacement.man AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-windows-b..core-fonts-cht-boot_31bf3856ad364e35_10.0.19041.1_none_7407304ac87a067c.manifest AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\Manifests\wow64_microsoft-windows-s..aryauthfactor-winrt_31bf3856ad364e35_10.0.19041.264_none_c3d04ed728f82ba4.manifest AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\wow64_microsoft-windows-r..onmanager.resources_31bf3856ad364e35_10.0.19041.1_ja-jp_1d32e47b942a76a2\cmstplua.dll.mui AE 0124 BE.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\sbscmp20_mscorlib.dll AE 0124 BE.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_filter.dll AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_microsoft-onecore-b..th-hfp-audiogateway_31bf3856ad364e35_10.0.19041.1_none_1de6771e330a8dc3.manifest AE 0124 BE.exe File opened for modification C:\Windows\WinSxS\Manifests\amd64_wpf-xamlviewerdeploymentmanifest_31bf3856ad364e35_10.0.19041.1_none_1d5ec1446dba3180.manifest AE 0124 BE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000_Classes\Local Settings 60d568e6a8a1a84480b7514ad28ab340_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 60d568e6a8a1a84480b7514ad28ab340_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ AE 0124 BE.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4972 msiexec.exe 4972 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeShutdownPrivilege 2756 msiexec.exe Token: SeIncreaseQuotaPrivilege 2756 msiexec.exe Token: SeSecurityPrivilege 4972 msiexec.exe Token: SeCreateTokenPrivilege 2756 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2756 msiexec.exe Token: SeLockMemoryPrivilege 2756 msiexec.exe Token: SeIncreaseQuotaPrivilege 2756 msiexec.exe Token: SeMachineAccountPrivilege 2756 msiexec.exe Token: SeTcbPrivilege 2756 msiexec.exe Token: SeSecurityPrivilege 2756 msiexec.exe Token: SeTakeOwnershipPrivilege 2756 msiexec.exe Token: SeLoadDriverPrivilege 2756 msiexec.exe Token: SeSystemProfilePrivilege 2756 msiexec.exe Token: SeSystemtimePrivilege 2756 msiexec.exe Token: SeProfSingleProcessPrivilege 2756 msiexec.exe Token: SeIncBasePriorityPrivilege 2756 msiexec.exe Token: SeCreatePagefilePrivilege 2756 msiexec.exe Token: SeCreatePermanentPrivilege 2756 msiexec.exe Token: SeBackupPrivilege 2756 msiexec.exe Token: SeRestorePrivilege 2756 msiexec.exe Token: SeShutdownPrivilege 2756 msiexec.exe Token: SeDebugPrivilege 2756 msiexec.exe Token: SeAuditPrivilege 2756 msiexec.exe Token: SeSystemEnvironmentPrivilege 2756 msiexec.exe Token: SeChangeNotifyPrivilege 2756 msiexec.exe Token: SeRemoteShutdownPrivilege 2756 msiexec.exe Token: SeUndockPrivilege 2756 msiexec.exe Token: SeSyncAgentPrivilege 2756 msiexec.exe Token: SeEnableDelegationPrivilege 2756 msiexec.exe Token: SeManageVolumePrivilege 2756 msiexec.exe Token: SeImpersonatePrivilege 2756 msiexec.exe Token: SeCreateGlobalPrivilege 2756 msiexec.exe Token: SeBackupPrivilege 4000 vssvc.exe Token: SeRestorePrivilege 4000 vssvc.exe Token: SeAuditPrivilege 4000 vssvc.exe Token: SeBackupPrivilege 4972 msiexec.exe Token: SeRestorePrivilege 4972 msiexec.exe Token: SeRestorePrivilege 4972 msiexec.exe Token: SeTakeOwnershipPrivilege 4972 msiexec.exe Token: SeRestorePrivilege 4972 msiexec.exe Token: SeTakeOwnershipPrivilege 4972 msiexec.exe Token: SeBackupPrivilege 2384 srtasks.exe Token: SeRestorePrivilege 2384 srtasks.exe Token: SeSecurityPrivilege 2384 srtasks.exe Token: SeTakeOwnershipPrivilege 2384 srtasks.exe Token: SeBackupPrivilege 2384 srtasks.exe Token: SeRestorePrivilege 2384 srtasks.exe Token: SeSecurityPrivilege 2384 srtasks.exe Token: SeTakeOwnershipPrivilege 2384 srtasks.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2756 msiexec.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4876 60d568e6a8a1a84480b7514ad28ab340_NeikiAnalytics.exe 4712 winlogon.exe 3208 AE 0124 BE.exe 4100 winlogon.exe 1124 winlogon.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4876 wrote to memory of 2756 4876 60d568e6a8a1a84480b7514ad28ab340_NeikiAnalytics.exe 84 PID 4876 wrote to memory of 2756 4876 60d568e6a8a1a84480b7514ad28ab340_NeikiAnalytics.exe 84 PID 4876 wrote to memory of 2756 4876 60d568e6a8a1a84480b7514ad28ab340_NeikiAnalytics.exe 84 PID 4876 wrote to memory of 4712 4876 60d568e6a8a1a84480b7514ad28ab340_NeikiAnalytics.exe 85 PID 4876 wrote to memory of 4712 4876 60d568e6a8a1a84480b7514ad28ab340_NeikiAnalytics.exe 85 PID 4876 wrote to memory of 4712 4876 60d568e6a8a1a84480b7514ad28ab340_NeikiAnalytics.exe 85 PID 4712 wrote to memory of 3208 4712 winlogon.exe 87 PID 4712 wrote to memory of 3208 4712 winlogon.exe 87 PID 4712 wrote to memory of 3208 4712 winlogon.exe 87 PID 4712 wrote to memory of 4100 4712 winlogon.exe 89 PID 4712 wrote to memory of 4100 4712 winlogon.exe 89 PID 4712 wrote to memory of 4100 4712 winlogon.exe 89 PID 3208 wrote to memory of 1124 3208 AE 0124 BE.exe 90 PID 3208 wrote to memory of 1124 3208 AE 0124 BE.exe 90 PID 3208 wrote to memory of 1124 3208 AE 0124 BE.exe 90 PID 4972 wrote to memory of 2384 4972 msiexec.exe 103 PID 4972 wrote to memory of 2384 4972 msiexec.exe 103 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\60d568e6a8a1a84480b7514ad28ab340_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\60d568e6a8a1a84480b7514ad28ab340_NeikiAnalytics.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Windows\AE 0124 BE.msi"2⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2756
-
-
C:\Windows\SysWOW64\drivers\winlogon.exe"C:\Windows\System32\drivers\winlogon.exe"2⤵
- Drops file in Drivers directory
- Checks computer location settings
- Executes dropped EXE
- Drops autorun.inf file
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\AE 0124 BE.exe"C:\Windows\AE 0124 BE.exe"3⤵
- Drops file in Drivers directory
- Manipulates Digital Signatures
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Drops desktop.ini file(s)
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\SysWOW64\drivers\winlogon.exe"C:\Windows\System32\drivers\winlogon.exe"4⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:1124
-
-
-
C:\Windows\SysWOW64\drivers\winlogon.exe"C:\Windows\System32\drivers\winlogon.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:4100
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
411KB
MD5eb80c9e2a81b917adfcc876916fe5780
SHA179f82b5b9cba03bf8873a5ec5101d4fca123b67a
SHA2569acdc45126cc8595c526b6ccb52309d03a1119039c404efa08e1bc49c4ea0b58
SHA512526cf18235a506d68877ec13439a40829360abf8916287ac8ded88ba0c97373495766e281073b41ddc06c35fde083af10b3585bdcc827cc67e35f509635334ca
-
Filesize
155KB
MD51c3f7a8f2859daf71896611f6a38a329
SHA1dfcfb96dae6c73142d9f5f8f1699c9dde305a27e
SHA256191b2a50d19141d6d31aed8cd3d1e141d0b04ec51bd0dcaa2a87b0731249468f
SHA5126fbf4b6fc46f0e79299ed5002fcd12febba4524f1a0e8b65a80e9d17a5f8cd7b2bf5c9f557281113e21299ff229aaa164e1454ba2f1046d9c1f424d723f4c5c9
-
Filesize
1.4MB
MD525f62c02619174b35851b0e0455b3d94
SHA14e8ee85157f1769f6e3f61c0acbe59072209da71
SHA256898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2
SHA512f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a
-
Filesize
71KB
MD54ec337f9272f75414bb80f1a9d86a5c8
SHA1eae044e17d85cfa619919a4d6ef1377ebce86647
SHA256022efaf4439b91bd3c973f775b1a72438f7792724ccef7fdf7f0076276bf5a30
SHA5125dc87f4af4f70a5367f94a289c2832035346616ea20741e27152bf6329bfb30e1d30830a53eb7b89f2dd731d901806fcdb4850d86738db542ca1df76a8b40f1f
-
Filesize
23.7MB
MD552f173cbd30162b78ceeb0d82732aadf
SHA11f184ab5e55106bf2608e0756ddd7b51ca77e340
SHA25623484a369958dff637fc9a6a2839fdb29b9f90b1c8a5c65eb1b95b5611286a6c
SHA512acff9ae6d73950e2c03ab98a6284db266fa6a53a999bd2294002c1df053802fb07472f95647e56082671e9af9d3d457dd5c4f6d327be66d5c5836bb846780591
-
\??\Volume{b9e6a081-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{dbe7bb07-5e96-47f2-9e3b-967884d8f786}_OnDiskSnapshotProp
Filesize6KB
MD5bc0d6709031c81104730d267b59f6011
SHA1bf250d71fc4992c87938b4cd04fa944b0bbe200f
SHA256c6aa23b605a90017cb2ccbc73c7b67ab114453dfe38e0c8ce0d47327688e712f
SHA512509613c699335feac4b0e76c00a6842369f61ae6daaef3efb3b598ce88065dee13d4f8f466fa83d9f603f2d36d3296d61cd1e28c42ecafab1c7134e1e192e633
-
Filesize
21B
MD59cceaa243c5d161e1ce41c7dad1903dd
SHA1e3da72675df53fffa781d4377d1d62116eafb35b
SHA256814649b436ea43dd2abb99693e06019d4079ee74d02a0395913add0ba92d0189
SHA512af9b75dc9a0b39d12d48bf6d40eb7d778eb9dd976302792271d8d4245a916027cf4e705d6cd7a5e6582ba94953346f291122f27d377b2c1a86e45f49e92efb5b