Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
02/06/2024, 08:12
Behavioral task
behavioral1
Sample
58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe
Resource
win7-20240419-en
General
-
Target
58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe
-
Size
5.9MB
-
MD5
58d4b1edd02a7d7e1b06932a67ec3e50
-
SHA1
9feb03a555d240cb262883ee2280b25293348f15
-
SHA256
f5143400314f9b4f2a39b26af90c3c7eb57ec5235b6553b7c087f4dbf61395d2
-
SHA512
2aa1014ce4c87b03d5e82e5e89612d75630cd15adcb59cc9c056e32298249d15e5ffaa4f10307079474c5e5a631b08c03a6bfc9d3fdff71aae4e46f732e171e7
-
SSDEEP
98304:BemTLkNdfE0pZrt56utgpPFotBER/mQ32lUu:Q+856utgpPF8u/7u
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 21 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral1/files/0x000b00000001227c-3.dat cobalt_reflective_dll behavioral1/files/0x0039000000013362-9.dat cobalt_reflective_dll behavioral1/files/0x00090000000134f5-11.dat cobalt_reflective_dll behavioral1/files/0x0008000000013a15-22.dat cobalt_reflective_dll behavioral1/files/0x0008000000013a65-30.dat cobalt_reflective_dll behavioral1/files/0x003900000001340e-36.dat cobalt_reflective_dll behavioral1/files/0x0008000000013a85-43.dat cobalt_reflective_dll behavioral1/files/0x000a000000013abd-51.dat cobalt_reflective_dll behavioral1/files/0x000800000001451d-60.dat cobalt_reflective_dll behavioral1/files/0x0006000000014525-70.dat cobalt_reflective_dll behavioral1/files/0x00060000000145c9-76.dat cobalt_reflective_dll behavioral1/files/0x00060000000145d4-80.dat cobalt_reflective_dll behavioral1/files/0x00060000000146a7-86.dat cobalt_reflective_dll behavioral1/files/0x0006000000014730-98.dat cobalt_reflective_dll behavioral1/files/0x000600000001475f-97.dat cobalt_reflective_dll behavioral1/files/0x0006000000014a29-118.dat cobalt_reflective_dll behavioral1/files/0x00060000000148af-113.dat cobalt_reflective_dll behavioral1/files/0x0006000000014d0f-127.dat cobalt_reflective_dll behavioral1/files/0x0006000000014c0b-123.dat cobalt_reflective_dll behavioral1/files/0x0006000000014fac-133.dat cobalt_reflective_dll behavioral1/files/0x000600000001474b-111.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
XMRig Miner payload 60 IoCs
resource yara_rule behavioral1/memory/2452-0-0x000000013FB50000-0x000000013FEA4000-memory.dmp xmrig behavioral1/files/0x000b00000001227c-3.dat xmrig behavioral1/memory/3000-7-0x000000013F210000-0x000000013F564000-memory.dmp xmrig behavioral1/files/0x0039000000013362-9.dat xmrig behavioral1/files/0x00090000000134f5-11.dat xmrig behavioral1/memory/2804-21-0x000000013F0D0000-0x000000013F424000-memory.dmp xmrig behavioral1/files/0x0008000000013a15-22.dat xmrig behavioral1/memory/2620-17-0x000000013F510000-0x000000013F864000-memory.dmp xmrig behavioral1/memory/1372-27-0x000000013F4C0000-0x000000013F814000-memory.dmp xmrig behavioral1/files/0x0008000000013a65-30.dat xmrig behavioral1/files/0x003900000001340e-36.dat xmrig behavioral1/memory/2452-37-0x000000013FB50000-0x000000013FEA4000-memory.dmp xmrig behavioral1/memory/1868-41-0x000000013F3A0000-0x000000013F6F4000-memory.dmp xmrig behavioral1/memory/2884-42-0x000000013FC20000-0x000000013FF74000-memory.dmp xmrig behavioral1/files/0x0008000000013a85-43.dat xmrig behavioral1/memory/2692-50-0x000000013F540000-0x000000013F894000-memory.dmp xmrig behavioral1/memory/3000-47-0x000000013F210000-0x000000013F564000-memory.dmp xmrig behavioral1/files/0x000a000000013abd-51.dat xmrig behavioral1/memory/2620-52-0x000000013F510000-0x000000013F864000-memory.dmp xmrig behavioral1/memory/2520-56-0x000000013F380000-0x000000013F6D4000-memory.dmp xmrig behavioral1/memory/2452-54-0x000000013F380000-0x000000013F6D4000-memory.dmp xmrig behavioral1/memory/2804-59-0x000000013F0D0000-0x000000013F424000-memory.dmp xmrig behavioral1/files/0x000800000001451d-60.dat xmrig behavioral1/memory/2980-67-0x000000013F0A0000-0x000000013F3F4000-memory.dmp xmrig behavioral1/memory/1372-65-0x000000013F4C0000-0x000000013F814000-memory.dmp xmrig behavioral1/files/0x0006000000014525-70.dat xmrig behavioral1/memory/2996-73-0x000000013F6E0000-0x000000013FA34000-memory.dmp xmrig behavioral1/files/0x00060000000145c9-76.dat xmrig behavioral1/memory/3012-79-0x000000013F220000-0x000000013F574000-memory.dmp xmrig behavioral1/files/0x00060000000145d4-80.dat xmrig behavioral1/memory/2080-85-0x000000013F540000-0x000000013F894000-memory.dmp xmrig behavioral1/files/0x00060000000146a7-86.dat xmrig behavioral1/files/0x0006000000014730-98.dat xmrig behavioral1/files/0x000600000001475f-97.dat xmrig behavioral1/memory/2452-92-0x000000013F540000-0x000000013F894000-memory.dmp xmrig behavioral1/files/0x0006000000014a29-118.dat xmrig behavioral1/files/0x00060000000148af-113.dat xmrig behavioral1/files/0x0006000000014d0f-127.dat xmrig behavioral1/files/0x0006000000014c0b-123.dat xmrig behavioral1/files/0x0006000000014fac-133.dat xmrig behavioral1/files/0x000600000001474b-111.dat xmrig behavioral1/memory/2452-106-0x00000000023B0000-0x0000000002704000-memory.dmp xmrig behavioral1/memory/2092-104-0x000000013FF30000-0x0000000140284000-memory.dmp xmrig behavioral1/memory/2520-135-0x000000013F380000-0x000000013F6D4000-memory.dmp xmrig behavioral1/memory/2980-138-0x000000013F0A0000-0x000000013F3F4000-memory.dmp xmrig behavioral1/memory/2996-140-0x000000013F6E0000-0x000000013FA34000-memory.dmp xmrig behavioral1/memory/2092-142-0x000000013FF30000-0x0000000140284000-memory.dmp xmrig behavioral1/memory/3000-145-0x000000013F210000-0x000000013F564000-memory.dmp xmrig behavioral1/memory/2620-146-0x000000013F510000-0x000000013F864000-memory.dmp xmrig behavioral1/memory/2804-147-0x000000013F0D0000-0x000000013F424000-memory.dmp xmrig behavioral1/memory/1372-148-0x000000013F4C0000-0x000000013F814000-memory.dmp xmrig behavioral1/memory/1868-149-0x000000013F3A0000-0x000000013F6F4000-memory.dmp xmrig behavioral1/memory/2884-150-0x000000013FC20000-0x000000013FF74000-memory.dmp xmrig behavioral1/memory/2692-151-0x000000013F540000-0x000000013F894000-memory.dmp xmrig behavioral1/memory/2520-152-0x000000013F380000-0x000000013F6D4000-memory.dmp xmrig behavioral1/memory/2980-153-0x000000013F0A0000-0x000000013F3F4000-memory.dmp xmrig behavioral1/memory/2996-154-0x000000013F6E0000-0x000000013FA34000-memory.dmp xmrig behavioral1/memory/3012-155-0x000000013F220000-0x000000013F574000-memory.dmp xmrig behavioral1/memory/2080-156-0x000000013F540000-0x000000013F894000-memory.dmp xmrig behavioral1/memory/2092-157-0x000000013FF30000-0x0000000140284000-memory.dmp xmrig -
Executes dropped EXE 21 IoCs
pid Process 3000 gJrbNsm.exe 2620 CZVTwfZ.exe 2804 HtflZNv.exe 1372 pJdgAWx.exe 1868 pZFiHzv.exe 2884 ELxvOQO.exe 2692 TXBcHea.exe 2520 aGcgajB.exe 2980 UJTomQY.exe 2996 zzHAnor.exe 3012 mJmvLkB.exe 2080 kMHYkEF.exe 2092 lwQyKIa.exe 1148 vIKHLIR.exe 1660 ivgtIMP.exe 2004 hyifBNA.exe 808 AVuykuw.exe 2864 mbBvGbI.exe 1656 HJNzVwI.exe 2972 DsgPiCh.exe 1956 wbhJUFF.exe -
Loads dropped DLL 21 IoCs
pid Process 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe -
resource yara_rule behavioral1/memory/2452-0-0x000000013FB50000-0x000000013FEA4000-memory.dmp upx behavioral1/files/0x000b00000001227c-3.dat upx behavioral1/memory/3000-7-0x000000013F210000-0x000000013F564000-memory.dmp upx behavioral1/files/0x0039000000013362-9.dat upx behavioral1/files/0x00090000000134f5-11.dat upx behavioral1/memory/2804-21-0x000000013F0D0000-0x000000013F424000-memory.dmp upx behavioral1/files/0x0008000000013a15-22.dat upx behavioral1/memory/2620-17-0x000000013F510000-0x000000013F864000-memory.dmp upx behavioral1/memory/1372-27-0x000000013F4C0000-0x000000013F814000-memory.dmp upx behavioral1/files/0x0008000000013a65-30.dat upx behavioral1/files/0x003900000001340e-36.dat upx behavioral1/memory/2452-37-0x000000013FB50000-0x000000013FEA4000-memory.dmp upx behavioral1/memory/1868-41-0x000000013F3A0000-0x000000013F6F4000-memory.dmp upx behavioral1/memory/2884-42-0x000000013FC20000-0x000000013FF74000-memory.dmp upx behavioral1/files/0x0008000000013a85-43.dat upx behavioral1/memory/2692-50-0x000000013F540000-0x000000013F894000-memory.dmp upx behavioral1/memory/3000-47-0x000000013F210000-0x000000013F564000-memory.dmp upx behavioral1/files/0x000a000000013abd-51.dat upx behavioral1/memory/2620-52-0x000000013F510000-0x000000013F864000-memory.dmp upx behavioral1/memory/2520-56-0x000000013F380000-0x000000013F6D4000-memory.dmp upx behavioral1/memory/2804-59-0x000000013F0D0000-0x000000013F424000-memory.dmp upx behavioral1/files/0x000800000001451d-60.dat upx behavioral1/memory/2980-67-0x000000013F0A0000-0x000000013F3F4000-memory.dmp upx behavioral1/memory/1372-65-0x000000013F4C0000-0x000000013F814000-memory.dmp upx behavioral1/files/0x0006000000014525-70.dat upx behavioral1/memory/2996-73-0x000000013F6E0000-0x000000013FA34000-memory.dmp upx behavioral1/files/0x00060000000145c9-76.dat upx behavioral1/memory/3012-79-0x000000013F220000-0x000000013F574000-memory.dmp upx behavioral1/files/0x00060000000145d4-80.dat upx behavioral1/memory/2080-85-0x000000013F540000-0x000000013F894000-memory.dmp upx behavioral1/files/0x00060000000146a7-86.dat upx behavioral1/files/0x0006000000014730-98.dat upx behavioral1/files/0x000600000001475f-97.dat upx behavioral1/memory/2452-92-0x000000013F540000-0x000000013F894000-memory.dmp upx behavioral1/files/0x0006000000014a29-118.dat upx behavioral1/files/0x00060000000148af-113.dat upx behavioral1/files/0x0006000000014d0f-127.dat upx behavioral1/files/0x0006000000014c0b-123.dat upx behavioral1/files/0x0006000000014fac-133.dat upx behavioral1/files/0x000600000001474b-111.dat upx behavioral1/memory/2092-104-0x000000013FF30000-0x0000000140284000-memory.dmp upx behavioral1/memory/2520-135-0x000000013F380000-0x000000013F6D4000-memory.dmp upx behavioral1/memory/2980-138-0x000000013F0A0000-0x000000013F3F4000-memory.dmp upx behavioral1/memory/2996-140-0x000000013F6E0000-0x000000013FA34000-memory.dmp upx behavioral1/memory/2092-142-0x000000013FF30000-0x0000000140284000-memory.dmp upx behavioral1/memory/3000-145-0x000000013F210000-0x000000013F564000-memory.dmp upx behavioral1/memory/2620-146-0x000000013F510000-0x000000013F864000-memory.dmp upx behavioral1/memory/2804-147-0x000000013F0D0000-0x000000013F424000-memory.dmp upx behavioral1/memory/1372-148-0x000000013F4C0000-0x000000013F814000-memory.dmp upx behavioral1/memory/1868-149-0x000000013F3A0000-0x000000013F6F4000-memory.dmp upx behavioral1/memory/2884-150-0x000000013FC20000-0x000000013FF74000-memory.dmp upx behavioral1/memory/2692-151-0x000000013F540000-0x000000013F894000-memory.dmp upx behavioral1/memory/2520-152-0x000000013F380000-0x000000013F6D4000-memory.dmp upx behavioral1/memory/2980-153-0x000000013F0A0000-0x000000013F3F4000-memory.dmp upx behavioral1/memory/2996-154-0x000000013F6E0000-0x000000013FA34000-memory.dmp upx behavioral1/memory/3012-155-0x000000013F220000-0x000000013F574000-memory.dmp upx behavioral1/memory/2080-156-0x000000013F540000-0x000000013F894000-memory.dmp upx behavioral1/memory/2092-157-0x000000013FF30000-0x0000000140284000-memory.dmp upx -
Drops file in Windows directory 21 IoCs
description ioc Process File created C:\Windows\System\kMHYkEF.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\ELxvOQO.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\aGcgajB.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\UJTomQY.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\lwQyKIa.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\vIKHLIR.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\ivgtIMP.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\pZFiHzv.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\TXBcHea.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\zzHAnor.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\mbBvGbI.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\HJNzVwI.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\CZVTwfZ.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\pJdgAWx.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\hyifBNA.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\AVuykuw.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\DsgPiCh.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\wbhJUFF.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\gJrbNsm.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\HtflZNv.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe File created C:\Windows\System\mJmvLkB.exe 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLockMemoryPrivilege 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe Token: SeLockMemoryPrivilege 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2452 wrote to memory of 3000 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 29 PID 2452 wrote to memory of 3000 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 29 PID 2452 wrote to memory of 3000 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 29 PID 2452 wrote to memory of 2620 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 30 PID 2452 wrote to memory of 2620 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 30 PID 2452 wrote to memory of 2620 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 30 PID 2452 wrote to memory of 2804 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 31 PID 2452 wrote to memory of 2804 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 31 PID 2452 wrote to memory of 2804 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 31 PID 2452 wrote to memory of 1372 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 32 PID 2452 wrote to memory of 1372 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 32 PID 2452 wrote to memory of 1372 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 32 PID 2452 wrote to memory of 2884 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 33 PID 2452 wrote to memory of 2884 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 33 PID 2452 wrote to memory of 2884 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 33 PID 2452 wrote to memory of 1868 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 34 PID 2452 wrote to memory of 1868 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 34 PID 2452 wrote to memory of 1868 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 34 PID 2452 wrote to memory of 2692 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 35 PID 2452 wrote to memory of 2692 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 35 PID 2452 wrote to memory of 2692 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 35 PID 2452 wrote to memory of 2520 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 36 PID 2452 wrote to memory of 2520 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 36 PID 2452 wrote to memory of 2520 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 36 PID 2452 wrote to memory of 2980 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 37 PID 2452 wrote to memory of 2980 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 37 PID 2452 wrote to memory of 2980 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 37 PID 2452 wrote to memory of 2996 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 38 PID 2452 wrote to memory of 2996 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 38 PID 2452 wrote to memory of 2996 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 38 PID 2452 wrote to memory of 3012 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 39 PID 2452 wrote to memory of 3012 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 39 PID 2452 wrote to memory of 3012 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 39 PID 2452 wrote to memory of 2080 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 40 PID 2452 wrote to memory of 2080 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 40 PID 2452 wrote to memory of 2080 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 40 PID 2452 wrote to memory of 2092 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 41 PID 2452 wrote to memory of 2092 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 41 PID 2452 wrote to memory of 2092 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 41 PID 2452 wrote to memory of 1148 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 42 PID 2452 wrote to memory of 1148 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 42 PID 2452 wrote to memory of 1148 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 42 PID 2452 wrote to memory of 2004 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 43 PID 2452 wrote to memory of 2004 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 43 PID 2452 wrote to memory of 2004 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 43 PID 2452 wrote to memory of 1660 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 44 PID 2452 wrote to memory of 1660 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 44 PID 2452 wrote to memory of 1660 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 44 PID 2452 wrote to memory of 808 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 45 PID 2452 wrote to memory of 808 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 45 PID 2452 wrote to memory of 808 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 45 PID 2452 wrote to memory of 2864 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 46 PID 2452 wrote to memory of 2864 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 46 PID 2452 wrote to memory of 2864 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 46 PID 2452 wrote to memory of 1656 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 47 PID 2452 wrote to memory of 1656 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 47 PID 2452 wrote to memory of 1656 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 47 PID 2452 wrote to memory of 2972 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 48 PID 2452 wrote to memory of 2972 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 48 PID 2452 wrote to memory of 2972 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 48 PID 2452 wrote to memory of 1956 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 49 PID 2452 wrote to memory of 1956 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 49 PID 2452 wrote to memory of 1956 2452 58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\58d4b1edd02a7d7e1b06932a67ec3e50_NeikiAnalytics.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\System\gJrbNsm.exeC:\Windows\System\gJrbNsm.exe2⤵
- Executes dropped EXE
PID:3000
-
-
C:\Windows\System\CZVTwfZ.exeC:\Windows\System\CZVTwfZ.exe2⤵
- Executes dropped EXE
PID:2620
-
-
C:\Windows\System\HtflZNv.exeC:\Windows\System\HtflZNv.exe2⤵
- Executes dropped EXE
PID:2804
-
-
C:\Windows\System\pJdgAWx.exeC:\Windows\System\pJdgAWx.exe2⤵
- Executes dropped EXE
PID:1372
-
-
C:\Windows\System\ELxvOQO.exeC:\Windows\System\ELxvOQO.exe2⤵
- Executes dropped EXE
PID:2884
-
-
C:\Windows\System\pZFiHzv.exeC:\Windows\System\pZFiHzv.exe2⤵
- Executes dropped EXE
PID:1868
-
-
C:\Windows\System\TXBcHea.exeC:\Windows\System\TXBcHea.exe2⤵
- Executes dropped EXE
PID:2692
-
-
C:\Windows\System\aGcgajB.exeC:\Windows\System\aGcgajB.exe2⤵
- Executes dropped EXE
PID:2520
-
-
C:\Windows\System\UJTomQY.exeC:\Windows\System\UJTomQY.exe2⤵
- Executes dropped EXE
PID:2980
-
-
C:\Windows\System\zzHAnor.exeC:\Windows\System\zzHAnor.exe2⤵
- Executes dropped EXE
PID:2996
-
-
C:\Windows\System\mJmvLkB.exeC:\Windows\System\mJmvLkB.exe2⤵
- Executes dropped EXE
PID:3012
-
-
C:\Windows\System\kMHYkEF.exeC:\Windows\System\kMHYkEF.exe2⤵
- Executes dropped EXE
PID:2080
-
-
C:\Windows\System\lwQyKIa.exeC:\Windows\System\lwQyKIa.exe2⤵
- Executes dropped EXE
PID:2092
-
-
C:\Windows\System\vIKHLIR.exeC:\Windows\System\vIKHLIR.exe2⤵
- Executes dropped EXE
PID:1148
-
-
C:\Windows\System\hyifBNA.exeC:\Windows\System\hyifBNA.exe2⤵
- Executes dropped EXE
PID:2004
-
-
C:\Windows\System\ivgtIMP.exeC:\Windows\System\ivgtIMP.exe2⤵
- Executes dropped EXE
PID:1660
-
-
C:\Windows\System\AVuykuw.exeC:\Windows\System\AVuykuw.exe2⤵
- Executes dropped EXE
PID:808
-
-
C:\Windows\System\mbBvGbI.exeC:\Windows\System\mbBvGbI.exe2⤵
- Executes dropped EXE
PID:2864
-
-
C:\Windows\System\HJNzVwI.exeC:\Windows\System\HJNzVwI.exe2⤵
- Executes dropped EXE
PID:1656
-
-
C:\Windows\System\DsgPiCh.exeC:\Windows\System\DsgPiCh.exe2⤵
- Executes dropped EXE
PID:2972
-
-
C:\Windows\System\wbhJUFF.exeC:\Windows\System\wbhJUFF.exe2⤵
- Executes dropped EXE
PID:1956
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD5457c28f590d5a4344e48bbe91bebdcd0
SHA1aa924b72119728f34f385d8616acbb457859ffde
SHA256fe2204ffb9b400cb2d9fefe97edeb999cc1e8a181925b5ac55bc6935034d92f1
SHA512d22fe632cc4f69a51cc4cd3653577239f717bde353c804e07bf94ab3918e23ce778ee032d70d2cea54de100fc71dde970616869152a8a6b4c3d1cf027590b538
-
Filesize
5.9MB
MD512bbf6830648efd3995c048eb04f085d
SHA12de0cbb91f70e24751089a5c23158dbfe0c3c02b
SHA256cbbaed9cf15a23a275e5578c4bff7a00e6e97a21b926f425c8f92e5bf60d7854
SHA51250f0e741739c761d449a37e950d00f5847939e0ddfa44d71461610bf657434a8ce297a38347a687e611a888acb91f23392ec04be59ad706437c2462566870b56
-
Filesize
5.9MB
MD537fb3c4b64bc94aca13bfbf1c3d6fecb
SHA11a75cdcee48a3f2a343509b80b370f6d29801369
SHA2567fc9620dabef4d0584ba2e0413d9c5f87812f6014faae5608c21ccde0cd1851b
SHA512489f8d5b5fea831e463ec156f9534f02dbb0a5320ffb1731afd7c795a6ea9d3ecd65a4567d3d1f9b442d6fe35d43a06f8ce8b493c4b66d3d492771ba82c5e96f
-
Filesize
5.9MB
MD5db2b09da113050d256e26ad517d46cc1
SHA195605eab983081bacf72d647303cb59ef704066c
SHA2562ed6a0c6adeaf1576c3a13052f14f83c80f9e06aa83083c053c636e75e756630
SHA512c3a512580c025d07f371fdac5524d616bd24ac4f6332852b206b5a6048ac20ec6448f0df1a118b40f4b3366be03bc1cd4f0fb70259225a14a1b6a74bbf652511
-
Filesize
5.9MB
MD52f965407cb048dca7ac01c248c64562f
SHA1a874138d5c6d21cbb90ecd4a1e4b123aa0dae6ab
SHA25642650dc2d75b6e192591795e6a1f3ebc14e0321e93c2edaa1a851b8993830890
SHA51236072f3d047385e208e45cd1c487e48e118063be81b8a4fdbaa381fad56ba66180a066b8fb6903d45de6592ddb1ca52f56669ec922d5e7100701397ea4b54e68
-
Filesize
5.9MB
MD5b816c12cb5a2c4def131230ac2415c2c
SHA1b6b7c2d1e12ed08f0eecb7e4cf85ee6b4b0b869b
SHA256419cc8ec450fcb609951efef19f9a95e099cff9893d0943c03100b14de35c578
SHA512f99c193fdb9c1928ace9eacb7e12318dea62fa58cb23e75386585f4983213a5adc567720faf62718a0edc5959746ba61a7ba473f7a2931888d3f354f3f8d5611
-
Filesize
5.9MB
MD5cc224d4d3a9ebcac87287fa2ceb05164
SHA170fb2a9e638f90e30b6585c112e4b3851556e6b5
SHA256638e31fbc982fca1146504c8ff77bb8840de69ac099a3b3b6f044f85742924ed
SHA5124f191cf59ee1e63e06919f4c8cfdaa309ac1de4899b7accd2ea3cb790ce3e6e5c03e5c41ec63e59af8d970c199f187495f44f1deb3e9fd7e6f614888be42ea57
-
Filesize
5.9MB
MD522dd63c47650b0d4c6ae06d013bfbfd1
SHA12e710c48d3e4b5748f63f89a5dd96b394bb1680c
SHA256c5ef20aee8cad238baaf44ef260c95559f9b9a5d71604c28438926b4c3a26b39
SHA512aa429b9ebfefb8bc38598c32b92b05f10f92ecade454ba98d9dc4810122d85024a4bc468712a1deda0c6010d7cfd571819b81f878b2e5c541fb16da96793bb46
-
Filesize
5.9MB
MD56d697d417fba159b70f8b0a8f7c20801
SHA12583c5e05449dd458de24ee6744e2dd4b13b97ca
SHA256ca027f764790d83cb2ada6a12b733c30a396956467ad8a48d9b38da163c66887
SHA5126690efd15f49650a674caf41111718557b17ffaa758e7c3f9104fd2bfba694cd4dde8695097190b896bdd7968207cff3b398ffaf2d68ad78275127f67308f58b
-
Filesize
5.9MB
MD5108a032f6a91fe4ec03e8998ed844683
SHA13a47f496c7cf4f089442df7c67e1c0dcaa987d28
SHA2567c7b43e8b19faef3881753f274895ec2034dae59c14cd2dcdc35053495a611a9
SHA512b32f3ec5de8418ecb6b0dc988e13d7a51de878a0f0499e90ef064ddc675d3d9405fd2fc4b1389a81a866f56786a715742f694dc7bcbe1075e69b08090c87cac9
-
Filesize
5.9MB
MD5419cc73428153cd82efb7a68ae18951c
SHA1e0fda43034c32236f7163a3665ade327baa6d5ed
SHA2567e6e55e6c6ca536a823f82d031a9c6b4b8c514619e329fab67b6c50aae92afc4
SHA51210c1752d3235a4309e7140353b0c9da8c13474890de5dd67e04123b4237f2c1d5f46d4a6bf32ce163675dae5d2c63757c13e6d394c4ad63013fc86dab496d42d
-
Filesize
5.9MB
MD59ac5485316a9667b00fdf2bea5e4a896
SHA164d460216fe53c876f5e6e2bd890022aaa16a71d
SHA256c41be96a2b2078c4d07be7b714d72621cce78d98531f65722f081bfe7fccaa55
SHA512c8ebcadf9dba2254b253d2e251b763faa1f457391d2e050e355785431be7aec91d80d39e6367dfe301bb480067b3260022935f6570f35b8a221cdbe4cc8ca8e0
-
Filesize
5.9MB
MD58d943eccfba18f89853af250c03f4ac2
SHA10b27031b399fb516244941dfd2006c5fda83c910
SHA25670a347eb6428f32e6c48aa1269bfdb7ab2cb4183bae1f538b026dae834630219
SHA512f207f1212738d96a5e51a77df60ffec9accbbecf5f02c034c1e901926c9736a833a64d617d2efda7baae123718834ca9d67217da499338c9669013773494f4cb
-
Filesize
5.9MB
MD52adcd2466f3cf666203dd975a4e33376
SHA160d9a1368850fb7aa11f91b1ec9d48af62621c25
SHA256edf0cd210d00c32be8c9930956f4100fee7459077af78bfc99c63c7396f0a78a
SHA512142d3e32fea5439084ed6194f903c471fb9f54116ad3dece9b859213fdc254a528b662d611d16394d0a126d8fbbc4d4ff303444e93fe14b6035f8571866967fc
-
Filesize
5.9MB
MD5ca3200511f6f220f05158abbfb4f02cd
SHA17331ea69be6e72d5583ac09c86e675168c203a22
SHA256572da978e7d1c2ee1376b77573a985a826849f0f0a2d34ebbd1313e5bb989265
SHA512bd9714331d5e201a127e0bfabefa2d7f57909dbbda5e3650ce3d51f449c5323db86ae138ad9bae2e31d0c52667b6d40e30f5b2bd987a0ff9c022bb2667f137b9
-
Filesize
5.9MB
MD59bcb5649bcad4081a1b4ead55ef8e5fb
SHA17a44d9372097f0b75ec3f6dfd6630c50f0fc7733
SHA2560e375dcd71853d62e65b4eac3f3ec9acb1d216a6a297fb868a1122b2216fe201
SHA512142f5dee2ed1c8efcaefffb5199d6cc5da18303146a6389b59b2e026b81a2e16b3745e34677f2c8f5ddc7660184ff141f907afe5827315b40e6eb128ab74cc30
-
Filesize
5.9MB
MD5cc7240d1a85f211bb7514ff26807d23e
SHA1e2f9f2697fb47403b64694f862c2614fe99bd20f
SHA256323dbaf003e16ccea7fb4681caaf0ca951e3081c0978a54452c03148ac63dc82
SHA512726c6e6e2260072e7c9868cf401166dd5391aeb6b580f08ff597864df960a56b79fa7034dec6628c52e004a1784c2069558bbfe74aff159a28aca52f9792d7a7
-
Filesize
5.9MB
MD5788b1ee7cfb75b7610366f33f604e19e
SHA14b00d6444bd1873b97a5178665657363bf95fbd4
SHA2562c507910c25e0f7d7d64cdeb09798debdf01f404acd150230f422a93aff61a87
SHA512370dbf0d68084e42e6aa8936fa15f7132c965d0593555fbd0fe5f35edf317504ea5a65c88974a4af14179280f1b7e805423554e3455567d2def751162654081f
-
Filesize
5.9MB
MD568756452051a9d79cd069116dfda76e1
SHA15f9f46aae1b72a58f2e291fcd56d25193dd8d7d3
SHA2565f2321dcd1f9fe5ba3db47ede1ce401a9fece5a662d6c6b45c71849526dccee0
SHA512566794a4c742434cd907a26ee1e6a89428cba526ef258f0c04f6c7c0b5e78909edd3983f3e215e576fc91d7cf87e2fd1fcff93eb4a68400df955350a6570593d
-
Filesize
5.9MB
MD59d8db98ee71c170760b6c14cba1a67ea
SHA1ad8ea9116e1f3374c489209a8fe95974c3d914b8
SHA2566b889fe5dd3245eb26d4adccab8df370bc9b861eb73b3755707e7b481040cbdd
SHA512fc5e2ac01c85679dd3d3bf648745d6e785e72db95de818fcda34f439695e3377e0c0c1a8d98e1274e9049f79d028bd00162baf45d5371c1eec8dcf4399e9a281
-
Filesize
5.9MB
MD563f3412f78bef6fecad3ad2a0c8b77c3
SHA17bf9431df24b781ef36949d2364667cf644fb374
SHA2563ab7ed190839e8b42f014229596aacc1051076ec85940efda2b57a997c559366
SHA512d3550952a36c3f85aa09a6ae4c1cfb5a319611345e8a56c66b0fde3b20ae482243d56e4e0eee00b8a455829ca83709042277ae15607387fee4d8f36ef1554c85