Analysis
-
max time kernel
135s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
23-06-2024 05:06
Behavioral task
behavioral1
Sample
3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe
Resource
win7-20231129-en
General
-
Target
3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe
-
Size
119KB
-
MD5
054c2c33ae7a9f7ed20ec595dbefc8e0
-
SHA1
0eda5bf5d0713d3a6ecfe5be226e8baae71cc657
-
SHA256
3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667
-
SHA512
0ea6d82107266ae4909b93fe9e4d33cac462c957337a1c777089fd39399a28666d8b0c131b91739a8952d43f0a72f37c406c75649f6f7b518e472f6d7b817337
-
SSDEEP
1536:bL0IGzbFmav82XwudE6+0MTqEjXm/D5AKHKp7caRP/8MA/v8mnHLp9:v0poOfE6+JuEjaaKHK5z/8dv8mHLp
Malware Config
Extracted
phorphiex
http://185.215.113.66/
http://77.91.77.92/
http://91.202.233.141/
0xCa90599132C4D88907Bd8E046540284aa468a035
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
LLeT2zkStY3cvxMBFhoWXkG5VuZPoezduv
rwc4LVd9ABpULQ1CuCpDkgX2xVB1fUijyb
4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
17hgMFyLDwMjxWqw5GhijhnPdJDyFDqecY
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1epx67ne4vckqmaj4gwke8m322f4yjr6eh52wqw
bc1qmpkehfffkr6phuklsksnd7nhgx0369sxu772m3
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
-
mutex
55a4er5wo
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
Processes:
3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe:*:enabled:@shell32.dll,-1" 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe -
Phorphiex payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/5112-0-0x0000000000400000-0x0000000000421000-memory.dmp family_phorphiex behavioral2/memory/5112-10-0x0000000000400000-0x0000000000421000-memory.dmp family_phorphiex -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysmablsvr.exe" 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exedescription ioc process File created C:\Windows\sysmablsvr.exe 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe File opened for modification C:\Windows\sysmablsvr.exe 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4204 5112 WerFault.exe 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exepid process 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
Processes:
3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exepid process 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exedescription pid process target process PID 5112 wrote to memory of 612 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe winlogon.exe PID 5112 wrote to memory of 612 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe winlogon.exe PID 5112 wrote to memory of 612 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe winlogon.exe PID 5112 wrote to memory of 612 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe winlogon.exe PID 5112 wrote to memory of 612 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe winlogon.exe PID 5112 wrote to memory of 612 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe winlogon.exe PID 5112 wrote to memory of 668 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe lsass.exe PID 5112 wrote to memory of 668 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe lsass.exe PID 5112 wrote to memory of 668 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe lsass.exe PID 5112 wrote to memory of 668 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe lsass.exe PID 5112 wrote to memory of 668 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe lsass.exe PID 5112 wrote to memory of 668 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe lsass.exe PID 5112 wrote to memory of 772 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 772 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 772 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 772 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 772 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 772 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 780 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe fontdrvhost.exe PID 5112 wrote to memory of 780 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe fontdrvhost.exe PID 5112 wrote to memory of 780 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe fontdrvhost.exe PID 5112 wrote to memory of 780 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe fontdrvhost.exe PID 5112 wrote to memory of 780 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe fontdrvhost.exe PID 5112 wrote to memory of 780 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe fontdrvhost.exe PID 5112 wrote to memory of 784 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe fontdrvhost.exe PID 5112 wrote to memory of 784 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe fontdrvhost.exe PID 5112 wrote to memory of 784 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe fontdrvhost.exe PID 5112 wrote to memory of 784 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe fontdrvhost.exe PID 5112 wrote to memory of 784 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe fontdrvhost.exe PID 5112 wrote to memory of 784 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe fontdrvhost.exe PID 5112 wrote to memory of 904 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 904 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 904 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 904 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 904 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 904 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 956 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 956 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 956 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 956 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 956 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 956 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 332 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe dwm.exe PID 5112 wrote to memory of 332 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe dwm.exe PID 5112 wrote to memory of 332 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe dwm.exe PID 5112 wrote to memory of 332 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe dwm.exe PID 5112 wrote to memory of 332 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe dwm.exe PID 5112 wrote to memory of 332 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe dwm.exe PID 5112 wrote to memory of 728 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 728 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 728 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 728 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 728 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 728 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 680 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 680 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 680 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 680 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 680 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 680 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 1012 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 1012 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 1012 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe PID 5112 wrote to memory of 1012 5112 3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe svchost.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:784
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:332
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:668
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:772
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:1528
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3688
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3780
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3876
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3956
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3528
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4504
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:3856
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2964
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4896
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4516
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:728
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc1⤵PID:680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1012
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1140
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2524
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:4776
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1148
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1220
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1412
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2408
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1572
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1780
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1948
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1980
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2004
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2068
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2132
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2204
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2644
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2672
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2704
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2716
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2728
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:2272
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3316
-
C:\Users\Admin\AppData\Local\Temp\3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\3e5e7a9ac93c7437bc5ef4ae624c7ddede3bdfe4c9b3b6a3fb4052e066572667_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5112 -s 7003⤵
- Program crash
PID:4204
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3448
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4964
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:5116
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:4568
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:4792
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2f0,0x7ff88d9a2e98,0x7ff88d9a2ea4,0x7ff88d9a2eb02⤵PID:3460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=3080 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:22⤵PID:3936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3124 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:32⤵PID:4116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3096 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:82⤵PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5332 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:12⤵PID:912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5552 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:12⤵PID:4420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3628 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:82⤵PID:3148
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:4484
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5112 -ip 51121⤵PID:1256
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1