Analysis
-
max time kernel
44s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 15:58
Static task
static1
Behavioral task
behavioral1
Sample
4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe
-
Size
1.5MB
-
MD5
4c7adf51d74764fc83d628e9a8cc9c60
-
SHA1
1a304eab976069218440a5aa9d4ec3a3d89638d8
-
SHA256
b24d01edb8b76471a6c715b3a8c76d91a20465cea1c5f3a07d3d47f0ea6ccd90
-
SHA512
b1a41d266c6b685de4b1bd62ff3048c30e9032a65942f4444c9873ba84dc273c447f27a4a5685d29ba345d5346a7fa95e4cad254f7c5ef904f5f4306a0923009
-
SSDEEP
24576:XuhYGACNtzlz116k7GXySXNY/zOQb/WV6VDyXi4M7bxKfeJpfSSj1:XuhplNtzlz1MyS7XNySmOVcDyM5tDN1
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 36 IoCs
Processes:
XP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXE4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exeXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe -
Processes:
4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exeXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE -
Processes:
XP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXE4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exeXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe -
Executes dropped EXE 51 IoCs
Processes:
XP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEpid process 2572 XP-FEBFA1C7.EXE 1676 XP-FEBFA1C7.EXE 1288 XP-FEBFA1C7.EXE 1660 XP-FEBFA1C7.EXE 2764 XP-FEBFA1C7.EXE 1984 XP-FEBFA1C7.EXE 2492 XP-FEBFA1C7.EXE 908 XP-FEBFA1C7.EXE 1516 XP-FEBFA1C7.EXE 600 XP-FEBFA1C7.EXE 2636 XP-FEBFA1C7.EXE 840 XP-FEBFA1C7.EXE 2704 XP-FEBFA1C7.EXE 772 XP-FEBFA1C7.EXE 2376 XP-FEBFA1C7.EXE 1988 XP-FEBFA1C7.EXE 344 XP-FEBFA1C7.EXE 1620 XP-FEBFA1C7.EXE 2208 XP-FEBFA1C7.EXE 2800 XP-FEBFA1C7.EXE 1364 XP-FEBFA1C7.EXE 2488 XP-FEBFA1C7.EXE 808 XP-FEBFA1C7.EXE 3392 XP-FEBFA1C7.EXE 3552 XP-FEBFA1C7.EXE 3708 XP-FEBFA1C7.EXE 3932 XP-FEBFA1C7.EXE 3352 XP-FEBFA1C7.EXE 3180 XP-FEBFA1C7.EXE 3864 XP-FEBFA1C7.EXE 4080 XP-FEBFA1C7.EXE 3896 XP-FEBFA1C7.EXE 3960 XP-FEBFA1C7.EXE 2696 XP-FEBFA1C7.EXE 3472 XP-FEBFA1C7.EXE 3396 XP-FEBFA1C7.EXE 4068 XP-FEBFA1C7.EXE 3988 XP-FEBFA1C7.EXE 3224 XP-FEBFA1C7.EXE 3412 XP-FEBFA1C7.EXE 3432 XP-FEBFA1C7.EXE 3536 XP-FEBFA1C7.EXE 4088 XP-FEBFA1C7.EXE 3472 XP-FEBFA1C7.EXE 4696 XP-FEBFA1C7.EXE 4848 XP-FEBFA1C7.EXE 4964 XP-FEBFA1C7.EXE 3884 XP-FEBFA1C7.EXE 3296 XP-FEBFA1C7.EXE 5088 XP-FEBFA1C7.EXE 4208 XP-FEBFA1C7.EXE -
Loads dropped DLL 64 IoCs
Processes:
4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exeXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEpid process 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe 2572 XP-FEBFA1C7.EXE 2572 XP-FEBFA1C7.EXE 2572 XP-FEBFA1C7.EXE 2572 XP-FEBFA1C7.EXE 2572 XP-FEBFA1C7.EXE 2572 XP-FEBFA1C7.EXE 1676 XP-FEBFA1C7.EXE 1676 XP-FEBFA1C7.EXE 1676 XP-FEBFA1C7.EXE 1676 XP-FEBFA1C7.EXE 1676 XP-FEBFA1C7.EXE 1676 XP-FEBFA1C7.EXE 1288 XP-FEBFA1C7.EXE 1288 XP-FEBFA1C7.EXE 1288 XP-FEBFA1C7.EXE 1288 XP-FEBFA1C7.EXE 1288 XP-FEBFA1C7.EXE 1288 XP-FEBFA1C7.EXE 1660 XP-FEBFA1C7.EXE 1660 XP-FEBFA1C7.EXE 1660 XP-FEBFA1C7.EXE 1660 XP-FEBFA1C7.EXE 1660 XP-FEBFA1C7.EXE 1660 XP-FEBFA1C7.EXE 2764 XP-FEBFA1C7.EXE 2764 XP-FEBFA1C7.EXE 2764 XP-FEBFA1C7.EXE 2764 XP-FEBFA1C7.EXE 2764 XP-FEBFA1C7.EXE 2764 XP-FEBFA1C7.EXE 1984 XP-FEBFA1C7.EXE 1984 XP-FEBFA1C7.EXE 1984 XP-FEBFA1C7.EXE 1984 XP-FEBFA1C7.EXE 1984 XP-FEBFA1C7.EXE 1984 XP-FEBFA1C7.EXE 2492 XP-FEBFA1C7.EXE 2492 XP-FEBFA1C7.EXE 2492 XP-FEBFA1C7.EXE 2492 XP-FEBFA1C7.EXE 2492 XP-FEBFA1C7.EXE 2492 XP-FEBFA1C7.EXE 908 XP-FEBFA1C7.EXE 908 XP-FEBFA1C7.EXE 908 XP-FEBFA1C7.EXE 908 XP-FEBFA1C7.EXE 908 XP-FEBFA1C7.EXE 908 XP-FEBFA1C7.EXE 1516 XP-FEBFA1C7.EXE 1516 XP-FEBFA1C7.EXE 1516 XP-FEBFA1C7.EXE 1516 XP-FEBFA1C7.EXE 1516 XP-FEBFA1C7.EXE 1516 XP-FEBFA1C7.EXE 600 XP-FEBFA1C7.EXE 600 XP-FEBFA1C7.EXE 600 XP-FEBFA1C7.EXE 600 XP-FEBFA1C7.EXE -
Processes:
resource yara_rule behavioral1/memory/1644-12-0x0000000001DA0000-0x0000000002E5A000-memory.dmp upx behavioral1/memory/1644-19-0x0000000001DA0000-0x0000000002E5A000-memory.dmp upx behavioral1/memory/1644-13-0x0000000001DA0000-0x0000000002E5A000-memory.dmp upx behavioral1/memory/1644-15-0x0000000001DA0000-0x0000000002E5A000-memory.dmp upx behavioral1/memory/1644-16-0x0000000001DA0000-0x0000000002E5A000-memory.dmp upx behavioral1/memory/1644-14-0x0000000001DA0000-0x0000000002E5A000-memory.dmp upx behavioral1/memory/1644-20-0x0000000001DA0000-0x0000000002E5A000-memory.dmp upx behavioral1/memory/1644-18-0x0000000001DA0000-0x0000000002E5A000-memory.dmp upx behavioral1/memory/1644-17-0x0000000001DA0000-0x0000000002E5A000-memory.dmp upx behavioral1/memory/1644-11-0x0000000001DA0000-0x0000000002E5A000-memory.dmp upx behavioral1/memory/1644-90-0x0000000001DA0000-0x0000000002E5A000-memory.dmp upx behavioral1/memory/1644-95-0x0000000001DA0000-0x0000000002E5A000-memory.dmp upx behavioral1/memory/1644-180-0x0000000001DA0000-0x0000000002E5A000-memory.dmp upx behavioral1/memory/1984-219-0x0000000001E90000-0x0000000002F4A000-memory.dmp upx behavioral1/memory/1984-220-0x0000000001E90000-0x0000000002F4A000-memory.dmp upx behavioral1/memory/1984-221-0x0000000001E90000-0x0000000002F4A000-memory.dmp upx behavioral1/memory/1984-222-0x0000000001E90000-0x0000000002F4A000-memory.dmp upx behavioral1/memory/1984-207-0x0000000001E90000-0x0000000002F4A000-memory.dmp upx behavioral1/memory/1644-138-0x0000000001DA0000-0x0000000002E5A000-memory.dmp upx behavioral1/memory/1644-89-0x0000000001DA0000-0x0000000002E5A000-memory.dmp upx -
Processes:
XP-FEBFA1C7.EXEXP-FEBFA1C7.EXE4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exeXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" XP-FEBFA1C7.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" XP-FEBFA1C7.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" XP-FEBFA1C7.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" XP-FEBFA1C7.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc XP-FEBFA1C7.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" XP-FEBFA1C7.EXE -
Processes:
XP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXE4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exeXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE -
Writes to the Master Boot Record (MBR) 1 TTPs 51 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
XP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXE4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exeXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEdescription ioc process File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE File opened for modification \??\PhysicalDrive0 XP-FEBFA1C7.EXE -
Drops file in System32 directory 2 IoCs
Processes:
4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exedescription ioc process File created C:\Windows\SysWOW64\XP-FEBFA1C7.EXE 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\XP-FEBFA1C7.EXE 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe -
Drops file in Windows directory 13 IoCs
Processes:
XP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXE4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exeXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEdescription ioc process File created C:\Windows\f761d7f XP-FEBFA1C7.EXE File created C:\Windows\f762ab8 XP-FEBFA1C7.EXE File created C:\Windows\f76420f XP-FEBFA1C7.EXE File created C:\Windows\f76957c XP-FEBFA1C7.EXE File opened for modification C:\Windows\SYSTEM.INI 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe File created C:\Windows\f76513c XP-FEBFA1C7.EXE File created C:\Windows\f7679c2 XP-FEBFA1C7.EXE File created C:\Windows\f766c3b XP-FEBFA1C7.EXE File created C:\Windows\f768823 XP-FEBFA1C7.EXE File created C:\Windows\f76a2d4 XP-FEBFA1C7.EXE File created C:\Windows\f760f8b 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe File created C:\Windows\f765e94 XP-FEBFA1C7.EXE File created C:\Windows\f76b1c2 XP-FEBFA1C7.EXE -
Processes:
explorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe -
Modifies registry class 64 IoCs
Processes:
explorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_Classes\Local Settings explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\NavBar = 000000000000000000000000000000008b000000870000003153505305d5cdd59c2e1b10939708002b2cf9ae6b0000005a000000007b00360044003800420042003300440033002d0039004400380037002d0034004100390031002d0041004200350036002d003400460033003000430046004600450046004500390046007d005f0057006900640074006800000013000000f00000000000000000000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\NavBar = 000000000000000000000000000000008b000000870000003153505305d5cdd59c2e1b10939708002b2cf9ae6b0000005a000000007b00360044003800420042003300440033002d0039004400380037002d0034004100390031002d0041004200350036002d003400460033003000430046004600450046004500390046007d005f0057006900640074006800000013000000f00000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_Classes\Local Settings explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\NavBar = 000000000000000000000000000000008b000000870000003153505305d5cdd59c2e1b10939708002b2cf9ae6b0000005a000000007b00360044003800420042003300440033002d0039004400380037002d0034004100390031002d0041004200350036002d003400460033003000430046004600450046004500390046007d005f0057006900640074006800000013000000f00000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\NavBar = 000000000000000000000000000000008b000000870000003153505305d5cdd59c2e1b10939708002b2cf9ae6b0000005a000000007b00360044003800420042003300440033002d0039004400380037002d0034004100390031002d0041004200350036002d003400460033003000430046004600450046004500390046007d005f0057006900640074006800000013000000f00000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell explorer.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exeXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEpid process 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe 1984 XP-FEBFA1C7.EXE 2636 XP-FEBFA1C7.EXE 772 XP-FEBFA1C7.EXE 2208 XP-FEBFA1C7.EXE 808 XP-FEBFA1C7.EXE 3932 XP-FEBFA1C7.EXE 3932 XP-FEBFA1C7.EXE 4080 XP-FEBFA1C7.EXE 4080 XP-FEBFA1C7.EXE 3472 XP-FEBFA1C7.EXE 3472 XP-FEBFA1C7.EXE 3472 XP-FEBFA1C7.EXE 3412 XP-FEBFA1C7.EXE 3412 XP-FEBFA1C7.EXE 3412 XP-FEBFA1C7.EXE 3412 XP-FEBFA1C7.EXE 3472 XP-FEBFA1C7.EXE 3472 XP-FEBFA1C7.EXE 3472 XP-FEBFA1C7.EXE 3472 XP-FEBFA1C7.EXE 3472 XP-FEBFA1C7.EXE 3884 XP-FEBFA1C7.EXE 3884 XP-FEBFA1C7.EXE 3884 XP-FEBFA1C7.EXE 3884 XP-FEBFA1C7.EXE 3884 XP-FEBFA1C7.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exeXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEdescription pid process Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 1984 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 2636 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 772 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 772 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 772 XP-FEBFA1C7.EXE Token: SeDebugPrivilege 772 XP-FEBFA1C7.EXE -
Suspicious use of SetWindowsHookEx 64 IoCs
Processes:
4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exeXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEpid process 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe 2572 XP-FEBFA1C7.EXE 2572 XP-FEBFA1C7.EXE 2572 XP-FEBFA1C7.EXE 2572 XP-FEBFA1C7.EXE 2572 XP-FEBFA1C7.EXE 2572 XP-FEBFA1C7.EXE 1676 XP-FEBFA1C7.EXE 1676 XP-FEBFA1C7.EXE 1676 XP-FEBFA1C7.EXE 1676 XP-FEBFA1C7.EXE 1676 XP-FEBFA1C7.EXE 1676 XP-FEBFA1C7.EXE 1288 XP-FEBFA1C7.EXE 1288 XP-FEBFA1C7.EXE 1288 XP-FEBFA1C7.EXE 1288 XP-FEBFA1C7.EXE 1288 XP-FEBFA1C7.EXE 1288 XP-FEBFA1C7.EXE 1660 XP-FEBFA1C7.EXE 1660 XP-FEBFA1C7.EXE 1660 XP-FEBFA1C7.EXE 1660 XP-FEBFA1C7.EXE 1660 XP-FEBFA1C7.EXE 1660 XP-FEBFA1C7.EXE 2764 XP-FEBFA1C7.EXE 2764 XP-FEBFA1C7.EXE 2764 XP-FEBFA1C7.EXE 2764 XP-FEBFA1C7.EXE 2764 XP-FEBFA1C7.EXE 2764 XP-FEBFA1C7.EXE 1984 XP-FEBFA1C7.EXE 1984 XP-FEBFA1C7.EXE 1984 XP-FEBFA1C7.EXE 1984 XP-FEBFA1C7.EXE 1984 XP-FEBFA1C7.EXE 1984 XP-FEBFA1C7.EXE 2492 XP-FEBFA1C7.EXE 2492 XP-FEBFA1C7.EXE 2492 XP-FEBFA1C7.EXE 2492 XP-FEBFA1C7.EXE 2492 XP-FEBFA1C7.EXE 2492 XP-FEBFA1C7.EXE 908 XP-FEBFA1C7.EXE 908 XP-FEBFA1C7.EXE 908 XP-FEBFA1C7.EXE 908 XP-FEBFA1C7.EXE 908 XP-FEBFA1C7.EXE 908 XP-FEBFA1C7.EXE 1516 XP-FEBFA1C7.EXE 1516 XP-FEBFA1C7.EXE 1516 XP-FEBFA1C7.EXE 1516 XP-FEBFA1C7.EXE 1516 XP-FEBFA1C7.EXE 1516 XP-FEBFA1C7.EXE 600 XP-FEBFA1C7.EXE 600 XP-FEBFA1C7.EXE 600 XP-FEBFA1C7.EXE 600 XP-FEBFA1C7.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exeXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEdescription pid process target process PID 1644 wrote to memory of 1056 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe taskhost.exe PID 1644 wrote to memory of 1112 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Dwm.exe PID 1644 wrote to memory of 1136 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Explorer.EXE PID 1644 wrote to memory of 2344 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe DllHost.exe PID 1644 wrote to memory of 1944 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe explorer.exe PID 1644 wrote to memory of 1944 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe explorer.exe PID 1644 wrote to memory of 1944 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe explorer.exe PID 1644 wrote to memory of 1944 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe explorer.exe PID 1644 wrote to memory of 2572 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe XP-FEBFA1C7.EXE PID 1644 wrote to memory of 2572 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe XP-FEBFA1C7.EXE PID 1644 wrote to memory of 2572 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe XP-FEBFA1C7.EXE PID 1644 wrote to memory of 2572 1644 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe XP-FEBFA1C7.EXE PID 2572 wrote to memory of 2512 2572 XP-FEBFA1C7.EXE explorer.exe PID 2572 wrote to memory of 2512 2572 XP-FEBFA1C7.EXE explorer.exe PID 2572 wrote to memory of 2512 2572 XP-FEBFA1C7.EXE explorer.exe PID 2572 wrote to memory of 2512 2572 XP-FEBFA1C7.EXE explorer.exe PID 2572 wrote to memory of 1676 2572 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 2572 wrote to memory of 1676 2572 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 2572 wrote to memory of 1676 2572 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 2572 wrote to memory of 1676 2572 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 1676 wrote to memory of 1132 1676 XP-FEBFA1C7.EXE explorer.exe PID 1676 wrote to memory of 1132 1676 XP-FEBFA1C7.EXE explorer.exe PID 1676 wrote to memory of 1132 1676 XP-FEBFA1C7.EXE explorer.exe PID 1676 wrote to memory of 1132 1676 XP-FEBFA1C7.EXE explorer.exe PID 1676 wrote to memory of 1288 1676 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 1676 wrote to memory of 1288 1676 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 1676 wrote to memory of 1288 1676 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 1676 wrote to memory of 1288 1676 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 1288 wrote to memory of 2192 1288 XP-FEBFA1C7.EXE explorer.exe PID 1288 wrote to memory of 2192 1288 XP-FEBFA1C7.EXE explorer.exe PID 1288 wrote to memory of 2192 1288 XP-FEBFA1C7.EXE explorer.exe PID 1288 wrote to memory of 2192 1288 XP-FEBFA1C7.EXE explorer.exe PID 1288 wrote to memory of 1660 1288 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 1288 wrote to memory of 1660 1288 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 1288 wrote to memory of 1660 1288 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 1288 wrote to memory of 1660 1288 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 1660 wrote to memory of 2068 1660 XP-FEBFA1C7.EXE explorer.exe PID 1660 wrote to memory of 2068 1660 XP-FEBFA1C7.EXE explorer.exe PID 1660 wrote to memory of 2068 1660 XP-FEBFA1C7.EXE explorer.exe PID 1660 wrote to memory of 2068 1660 XP-FEBFA1C7.EXE explorer.exe PID 1660 wrote to memory of 2764 1660 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 1660 wrote to memory of 2764 1660 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 1660 wrote to memory of 2764 1660 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 1660 wrote to memory of 2764 1660 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 2764 wrote to memory of 688 2764 XP-FEBFA1C7.EXE explorer.exe PID 2764 wrote to memory of 688 2764 XP-FEBFA1C7.EXE explorer.exe PID 2764 wrote to memory of 688 2764 XP-FEBFA1C7.EXE explorer.exe PID 2764 wrote to memory of 688 2764 XP-FEBFA1C7.EXE explorer.exe PID 2764 wrote to memory of 1984 2764 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 2764 wrote to memory of 1984 2764 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 2764 wrote to memory of 1984 2764 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 2764 wrote to memory of 1984 2764 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 1984 wrote to memory of 2944 1984 XP-FEBFA1C7.EXE explorer.exe PID 1984 wrote to memory of 2944 1984 XP-FEBFA1C7.EXE explorer.exe PID 1984 wrote to memory of 2944 1984 XP-FEBFA1C7.EXE explorer.exe PID 1984 wrote to memory of 2944 1984 XP-FEBFA1C7.EXE explorer.exe PID 1984 wrote to memory of 1056 1984 XP-FEBFA1C7.EXE taskhost.exe PID 1984 wrote to memory of 1112 1984 XP-FEBFA1C7.EXE Dwm.exe PID 1984 wrote to memory of 1136 1984 XP-FEBFA1C7.EXE Explorer.EXE PID 1984 wrote to memory of 2344 1984 XP-FEBFA1C7.EXE DllHost.exe PID 1984 wrote to memory of 2524 1984 XP-FEBFA1C7.EXE explorer.exe PID 1984 wrote to memory of 2244 1984 XP-FEBFA1C7.EXE explorer.exe PID 1984 wrote to memory of 1288 1984 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE PID 1984 wrote to memory of 1288 1984 XP-FEBFA1C7.EXE XP-FEBFA1C7.EXE -
System policy modification 1 TTPs 12 IoCs
Processes:
XP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXE4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exeXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEXP-FEBFA1C7.EXEdescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" XP-FEBFA1C7.EXE
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1056
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1112
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1136
-
C:\Users\Admin\AppData\Local\Temp\4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1644 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Users\Admin\AppData\Local\Temp\4c7adf51d74764fc83d628e9a8cc9c60_NeikiAnalytics3⤵PID:1944
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE3⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C74⤵PID:2512
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C75⤵PID:1132
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE5⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C76⤵PID:2192
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE6⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C77⤵PID:2068
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE7⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C78⤵PID:688
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE8⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1984 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C79⤵PID:2944
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE9⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetWindowsHookEx
PID:2492 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C710⤵PID:1200
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE10⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetWindowsHookEx
PID:908 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C711⤵PID:2312
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE11⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetWindowsHookEx
PID:1516 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C712⤵PID:2672
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE12⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetWindowsHookEx
PID:600 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C713⤵PID:980
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE13⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2636 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C714⤵PID:2604
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE14⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:840 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C715⤵PID:904
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE15⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:2704 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C716⤵PID:2128
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE16⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:772 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C717⤵PID:1760
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE17⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:2376 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C718⤵PID:2768
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE18⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:1988 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C719⤵PID:2364
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE19⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:344 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C720⤵PID:2416
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE20⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:1620 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C721⤵PID:2920
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE21⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2208 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C722⤵PID:1752
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE22⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:2800 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C723⤵PID:1084
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE23⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:1364 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C724⤵PID:1200
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE24⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:2488 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C725⤵PID:2996
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE25⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:808 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C726⤵PID:3332
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE26⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:3392 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C727⤵PID:3504
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE27⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:3552 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C728⤵PID:3660
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE28⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:3708 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C729⤵PID:3884
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE29⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:3932 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C730⤵PID:3316
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE30⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:3352 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C731⤵PID:3596
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE31⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:3180 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C732⤵PID:1180
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE32⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:3864 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C733⤵PID:3860
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE33⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:4080 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C734⤵PID:2924
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE34⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:3896 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C735⤵PID:3140
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE35⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:3960 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C736⤵PID:2564
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE36⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:2696 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C737⤵PID:3188
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE37⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:3472 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C738⤵PID:1488
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE38⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:3396 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C739⤵PID:1700
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE39⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:4068 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C740⤵PID:1624
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE40⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:3988 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C741⤵PID:996
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE41⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:3224 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C742⤵PID:2456
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE42⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:3412 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C743⤵PID:3960
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE43⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:3432 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C744⤵PID:4064
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE44⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:3536 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C745⤵PID:1612
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE45⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:4088 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C746⤵PID:3136
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE46⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:3472 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C747⤵PID:4664
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE47⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:4696 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C748⤵PID:4800
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE48⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:4848 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C749⤵PID:4932
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE49⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:4964 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C750⤵PID:5108
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE50⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:3884 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C751⤵PID:4932
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE51⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:3296 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C752⤵PID:5080
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE52⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
PID:5088 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C753⤵PID:4164
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE53⤵
- Executes dropped EXE
PID:4208 -
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C754⤵PID:4408
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE54⤵PID:4452
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C755⤵PID:4504
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE55⤵PID:3100
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C756⤵PID:684
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE56⤵PID:4664
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C757⤵PID:4088
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE57⤵PID:2764
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C758⤵PID:4180
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE58⤵PID:4336
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C759⤵PID:3204
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE59⤵PID:3188
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C760⤵PID:3412
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE60⤵PID:2636
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C761⤵PID:4876
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE61⤵PID:4424
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C762⤵PID:3988
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE62⤵PID:1612
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C763⤵PID:5368
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE63⤵PID:5408
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C764⤵PID:5524
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE64⤵PID:5564
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C765⤵PID:5672
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE65⤵PID:5712
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C766⤵PID:5868
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE66⤵PID:5900
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C767⤵PID:5732
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE67⤵PID:5804
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C768⤵PID:5216
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE68⤵PID:5692
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C769⤵PID:6128
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE69⤵PID:4980
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C770⤵PID:5088
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE70⤵PID:5332
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C771⤵PID:4412
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE71⤵PID:4352
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C772⤵PID:5352
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE72⤵PID:5448
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C773⤵PID:5108
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE73⤵PID:1612
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C774⤵PID:6136
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE74⤵PID:4444
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C775⤵PID:5180
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE75⤵PID:5248
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C776⤵PID:6504
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE76⤵PID:6564
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C777⤵PID:6680
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE77⤵PID:6724
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C778⤵PID:6916
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE78⤵PID:6960
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C779⤵PID:6468
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE79⤵PID:6420
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C780⤵PID:6816
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE80⤵PID:6868
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C781⤵PID:7004
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE81⤵PID:7016
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C782⤵PID:6224
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE82⤵PID:6784
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C783⤵PID:7064
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE83⤵PID:7116
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C784⤵PID:5368
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE84⤵PID:4208
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C785⤵PID:840
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE85⤵PID:5108
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C786⤵PID:5484
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE86⤵PID:5884
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C787⤵PID:6300
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE87⤵PID:6436
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C788⤵PID:7400
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE88⤵PID:7452
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C789⤵PID:7580
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE89⤵PID:7616
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C790⤵PID:7776
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE90⤵PID:7820
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C791⤵PID:6928
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE91⤵PID:7196
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C792⤵PID:5808
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE92⤵PID:7468
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C793⤵PID:7680
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE93⤵PID:5172
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C794⤵PID:6240
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE94⤵PID:7288
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C795⤵PID:7640
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE95⤵PID:7712
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C796⤵PID:7368
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE96⤵PID:7864
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C797⤵PID:6436
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE97⤵PID:5132
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C798⤵PID:8020
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE98⤵PID:8060
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C799⤵PID:6672
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE99⤵PID:7052
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C7100⤵PID:7160
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE100⤵PID:5624
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C7101⤵PID:4576
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE101⤵PID:5204
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C7102⤵PID:7208
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE102⤵PID:7476
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C7103⤵PID:7712
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE103⤵PID:6916
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C7104⤵PID:7032
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE104⤵PID:8068
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C7105⤵PID:8632
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE105⤵PID:8668
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C7106⤵PID:1612
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE106⤵PID:2104
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C7107⤵PID:8376
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE107⤵PID:8440
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C7108⤵PID:1616
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE108⤵PID:1468
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C7109⤵PID:1276
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE109⤵PID:8036
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C7110⤵PID:1532
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE110⤵PID:8240
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C7111⤵PID:8744
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE111⤵PID:7920
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C7112⤵PID:860
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE112⤵PID:8220
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Windows\SysWOW64\XP-FEBFA1C7113⤵PID:7212
-
-
C:\Windows\SysWOW64\XP-FEBFA1C7.EXEC:\Windows\system32\XP-FEBFA1C7.EXE113⤵PID:8488
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2344
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2524
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2244
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2184
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:300
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2980
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:1452
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2120
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:768
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
PID:2496
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2732
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2624
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:1460
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2096
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2740
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2960
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2360
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:3020
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2872
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:1832
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:276
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:1548
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
PID:2312
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2068
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:3384
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:3544
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:3700
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:3924
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:3400
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
PID:3640
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:3904
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:4072
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
PID:1948
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2804
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2128
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:3416
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2416
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
PID:3732
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:4052
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:3144
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
PID:2564
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
PID:3276
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:3972
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
PID:2376
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:3232
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
PID:4688
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:4840
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4956
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3160
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3128
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5068
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4200
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4440
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3096
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4676
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:3596
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3584
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4368
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:1488
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4064
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4972
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4160
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5400
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5556
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5704
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5892
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5788
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5700
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5048
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4408
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4888
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5432
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5264
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:4116
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5224
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6556
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6716
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6952
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6364
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6832
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6984
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6320
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:7100
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5136
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6020
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5656
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6572
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:7444
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:7608
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:7812
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:7184
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:7432
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:7596
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6728
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:7692
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:7856
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5836
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:8052
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6988
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:7004
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2144
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:7480
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6232
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:6152
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:8660
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5544
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:8424
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2400
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:7900
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:8248
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:8232
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:8208
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:8464
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212KB
MD5f911da94873ad925eed90a0bab77f45d
SHA1cfca123b79461cfcc8f4cae6a6f296091b93a071
SHA256d58592f0a6f62665276141720ac77282679c24852940de7bab36e7d6436207cc
SHA512fbbb1623f8ac6e06eabc3186893efeed9ba5528eed7d18baa9387a968805f6f13055966016187ecd9dedad5febb0bbd1a75c34c0912700941fea85639d1dde3d
-
Filesize
316KB
MD544812aa049d28bd7f4bded08f73e31fc
SHA1b3efe1a0edfbb52d577adede0a23d02d71e58e20
SHA2563562fd1da6eb3824e3ebbe1489aa75af244ebea4f4e9f1b05904363bcfc500c9
SHA512e74d8bb4a9163dc35fe147de74b13894599fd73a8b8c600c60386533f4f82303fa0763ba583f1af6c64c51e8548c90548673685b03b236878ee9229ad2fdd2c8
-
Filesize
180KB
MD5b708104449b54ae4ad48e20d9ec30f1e
SHA10c33a673b3eb0dacec6209050fef21af92b9aec9
SHA2560acce2b8d7aaa3c9dbbc2db253114ff95192874b810c31055d952842aee00778
SHA512858bbc0aef1145f5ee849731136e6381bb40553e862461f611f745b13bf60989b26034bfe39d982932555a1511aa9984b6b291e707a75f730419eea6c2b742b7
-
Filesize
72KB
MD5a5b8f203a68a30d6cb6e0e837ca77004
SHA118723997edd570e57fa3e15e023e3ba6d2be1fc6
SHA2568a13b2ed2e78f0b4cc19679b59f52689239565d549c14f31cb8a4c7bf685fbe9
SHA51271bad47f840fbf2c99f3e1c006942591c2d1426548ee455bae4c43e14026e9ad290df21d02a5c11e366e0385e97d3b9bcb09411b2da2a34ed0a2801e05779149
-
Filesize
1KB
MD5b360fa63134a63f9acfe046d2dfe10d9
SHA1b47a7f2ad61c79e454b55e39b0d7500aca753a17
SHA25603e0c6c4ca8a24f961477887763397045e67862e059f7494014aefc21891d40e
SHA512575673255d389fc6667f46931301925bf4bb3030d7a3f6da3d3e7d878f86bb496ad6706e20191a1daa2e177cacda9b677424327bd9d438c1ad109c4222064102
-
Filesize
1.5MB
MD54c7adf51d74764fc83d628e9a8cc9c60
SHA11a304eab976069218440a5aa9d4ec3a3d89638d8
SHA256b24d01edb8b76471a6c715b3a8c76d91a20465cea1c5f3a07d3d47f0ea6ccd90
SHA512b1a41d266c6b685de4b1bd62ff3048c30e9032a65942f4444c9873ba84dc273c447f27a4a5685d29ba345d5346a7fa95e4cad254f7c5ef904f5f4306a0923009
-
Filesize
264KB
MD5a6ae923ca3f6044816ae6ed2c5e108f3
SHA11449f215b9965818fd975da9845ef84d0998585a
SHA256da50060ec64d415a5f8dd0061f8539b718dd4f8f8660940f95841eead423809d
SHA5122876db3913a214bb4b713fcd827d391b70bf72f5f17496c4db30d7034a23e8cf5f2377db816988f1d2f8ca613b2fc2c39b7e428cdfdceb415423cfa0e29d2591
-
Filesize
112KB
MD5bbb5c8775c1ca2c1d79fae7df75fa5f2
SHA1e627f11082280f29349c398f5f264381ef33d498
SHA25657305f31becfe48e68c40812fc8333cadb87f3143b891e1052ded260273616a7
SHA512ac434bc36b9fb0a350422281b8cec4f4441b02b4b4eac43b409629621fcc3e115581655368a5d2c2f3ad709fb92621a49265ed5aeeeccb28a57eaf648cdcf0fd
-
Filesize
1.0MB
MD5ae309b98e3398d0b13ad43d40f036667
SHA1df41ac829195c37e39e5a9c47c6397c5cbdc813e
SHA256c932c36aeccd587da231ce4abccab003951d343dd6223ff59cb8c42f589d087f
SHA512eb025c30838712a2f72f3844b0ed0582b7215b767dd2498469401553b5776815ac6102cbb5f1475956f19f0dcec835674ccdd1e1243f3aca5ca60081c11baeb6
-
Filesize
40KB
MD55f21bb8bad3f85c74aeb70a241284f1d
SHA1e01fd86ba70c1b5b316bda17ad814cda8eb40d13
SHA256fc195f4bbc7d74dc24c5829e964e8b03e9a1b3f780989da38e0c89c3c0baa7ef
SHA512624c909b58556feec041ca2bb033eaeb0edcbf2b33298ccdb5388c9b83fb8aa7ff44ceaa774c7cf29a24e8c33d16b55a25c977a7f7c498b4256d2908d6a6d34a