Analysis
-
max time kernel
135s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
26-06-2024 20:49
Behavioral task
behavioral1
Sample
0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe
Resource
win7-20240611-en
General
-
Target
0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe
-
Size
119KB
-
MD5
85a61a8ff980a41989f6bf11c148b910
-
SHA1
c86812891a598a2f47a22b1454517e6aa0fa0ada
-
SHA256
0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771
-
SHA512
68efa35e7e535f8da8a75bf884bf44d39b0485809abcd7962136c6261de2b52d5c6c9b924facddae117917cbe7f3e85f7cbd52d8c68b62709462c43439f95bf0
-
SSDEEP
1536:KL0IGzbFmav82XwudL6+0MTqEjXm/D5AKHKOFPH4uHU0yFJhp/YX:m0poOfL6+JuEjaaKHK0PH4uHUtFu
Malware Config
Extracted
phorphiex
http://185.215.113.66/
http://77.91.77.92/
http://91.202.233.141/
0xCa90599132C4D88907Bd8E046540284aa468a035
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
LLeT2zkStY3cvxMBFhoWXkG5VuZPoezduv
rwc4LVd9ABpULQ1CuCpDkgX2xVB1fUijyb
4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
17hgMFyLDwMjxWqw5GhijhnPdJDyFDqecY
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1epx67ne4vckqmaj4gwke8m322f4yjr6eh52wqw
bc1qmpkehfffkr6phuklsksnd7nhgx0369sxu772m3
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
-
mutex
55a4er5wo
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
Processes:
0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe:*:enabled:@shell32.dll,-1" 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe -
Phorphiex payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4068-0-0x0000000000400000-0x0000000000421000-memory.dmp family_phorphiex behavioral2/memory/4068-10-0x0000000000400000-0x0000000000421000-memory.dmp family_phorphiex -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysmablsvr.exe" 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exedescription ioc process File created C:\Windows\sysmablsvr.exe 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe File opened for modification C:\Windows\sysmablsvr.exe 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3504 4068 WerFault.exe 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exepid process 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
Processes:
0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exepid process 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exedescription pid process target process PID 4068 wrote to memory of 612 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe winlogon.exe PID 4068 wrote to memory of 612 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe winlogon.exe PID 4068 wrote to memory of 612 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe winlogon.exe PID 4068 wrote to memory of 612 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe winlogon.exe PID 4068 wrote to memory of 612 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe winlogon.exe PID 4068 wrote to memory of 612 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe winlogon.exe PID 4068 wrote to memory of 672 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe lsass.exe PID 4068 wrote to memory of 672 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe lsass.exe PID 4068 wrote to memory of 672 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe lsass.exe PID 4068 wrote to memory of 672 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe lsass.exe PID 4068 wrote to memory of 672 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe lsass.exe PID 4068 wrote to memory of 672 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe lsass.exe PID 4068 wrote to memory of 776 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe fontdrvhost.exe PID 4068 wrote to memory of 776 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe fontdrvhost.exe PID 4068 wrote to memory of 776 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe fontdrvhost.exe PID 4068 wrote to memory of 776 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe fontdrvhost.exe PID 4068 wrote to memory of 776 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe fontdrvhost.exe PID 4068 wrote to memory of 776 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe fontdrvhost.exe PID 4068 wrote to memory of 780 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe fontdrvhost.exe PID 4068 wrote to memory of 780 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe fontdrvhost.exe PID 4068 wrote to memory of 780 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe fontdrvhost.exe PID 4068 wrote to memory of 780 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe fontdrvhost.exe PID 4068 wrote to memory of 780 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe fontdrvhost.exe PID 4068 wrote to memory of 780 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe fontdrvhost.exe PID 4068 wrote to memory of 792 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 792 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 792 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 792 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 792 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 792 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 908 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 908 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 908 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 908 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 908 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 908 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 956 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 956 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 956 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 956 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 956 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 956 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 316 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe dwm.exe PID 4068 wrote to memory of 316 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe dwm.exe PID 4068 wrote to memory of 316 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe dwm.exe PID 4068 wrote to memory of 316 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe dwm.exe PID 4068 wrote to memory of 316 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe dwm.exe PID 4068 wrote to memory of 316 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe dwm.exe PID 4068 wrote to memory of 728 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 728 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 728 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 728 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 728 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 728 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 1048 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 1048 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 1048 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 1048 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 1048 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 1048 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 1056 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 1056 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 1056 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe PID 4068 wrote to memory of 1056 4068 0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe svchost.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:780
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:316
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:792
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3080
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3784
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3872
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3940
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4020
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2952
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4816
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4716
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4204
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4308
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca2⤵PID:372
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:3052
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:728
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1048
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1128
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2832
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:2340
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1144
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1192
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1484
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2700
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1556
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1564
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1716
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1760
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2024
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1644
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1948
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2224
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2284
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2824
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2876
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2924
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3024
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3364
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3416
-
C:\Users\Admin\AppData\Local\Temp\0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0d9a307be74d55a052a05641cf8e235bb596a6058741b13c224b6ce2cab0b771_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 13563⤵
- Program crash
PID:3504
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:5024
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:3340
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1216
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:640
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:5084
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.142 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=125.0.2535.92 --initial-client-data=0x23c,0x240,0x244,0x238,0x24c,0x7ffeccab4ef8,0x7ffeccab4f04,0x7ffeccab4f102⤵PID:3992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=3224,i,15316930299780304231,7592852768794498680,262144 --variations-seed-version --mojo-platform-channel-handle=3216 /prefetch:22⤵PID:384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1960,i,15316930299780304231,7592852768794498680,262144 --variations-seed-version --mojo-platform-channel-handle=3348 /prefetch:32⤵PID:860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2276,i,15316930299780304231,7592852768794498680,262144 --variations-seed-version --mojo-platform-channel-handle=3456 /prefetch:82⤵PID:428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3908,i,15316930299780304231,7592852768794498680,262144 --variations-seed-version --mojo-platform-channel-handle=1420 /prefetch:82⤵PID:3108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 4068 -ip 40681⤵PID:2756
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1