Analysis
-
max time kernel
22s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-06-2024 12:17
Static task
static1
Behavioral task
behavioral1
Sample
beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe
Resource
win7-20240611-en
General
-
Target
beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe
-
Size
1.1MB
-
MD5
beb5adf4ae8a73da530d622acfa6d6c0
-
SHA1
382d9e63d78503d9ee10d51470794e5c44161d7d
-
SHA256
31a8e7b5f0649df197cca6b351a8b6b5cd2b725bac70a0fbc7008bf627f43f83
-
SHA512
bed9ecba30f1586fe0251f5ca3500402de1ea50053f59fa81ae35b76c8da9861918e86d972f57d727f652a15b278e4118f0da42ffe64bf306dc230ea9c5f1de4
-
SSDEEP
24576:W1/aGLDCM4D8ayGMCPnXo8/GUTFONheJ9S73d6e6o:FD8ayGM0Xo66o9ad6e5
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" heqam.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" heqam.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" heqam.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" heqam.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" heqam.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" heqam.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" heqam.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" heqam.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" heqam.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" heqam.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" heqam.exe -
Disables Task Manager via registry modification
-
Deletes itself 1 IoCs
pid Process 4148 heqam.exe -
Executes dropped EXE 1 IoCs
pid Process 4148 heqam.exe -
resource yara_rule behavioral2/memory/3920-1-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/3920-4-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/3920-9-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/3920-15-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/3920-28-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/3920-14-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/3920-11-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/3920-12-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/3920-8-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/3920-5-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/3920-3-0x0000000002760000-0x00000000037EE000-memory.dmp upx behavioral2/memory/4148-101-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-103-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-106-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-110-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-102-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-97-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-100-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-99-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-107-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-114-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-113-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-145-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-146-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-150-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-154-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-185-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-186-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-187-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-194-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-195-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-229-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-230-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-234-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-235-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-237-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-271-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-272-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-276-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-278-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-309-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-310-0x0000000002820000-0x00000000038AE000-memory.dmp upx behavioral2/memory/4148-493-0x0000000002820000-0x00000000038AE000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" heqam.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" heqam.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc heqam.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" heqam.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" heqam.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" heqam.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" heqam.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\ProgramData\\heqam.exe" heqam.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" heqam.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 4148 heqam.exe 4148 heqam.exe 4148 heqam.exe 4148 heqam.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Token: SeDebugPrivilege 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 3920 wrote to memory of 796 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 9 PID 3920 wrote to memory of 804 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 10 PID 3920 wrote to memory of 316 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 13 PID 3920 wrote to memory of 2636 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 50 PID 3920 wrote to memory of 3120 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 51 PID 3920 wrote to memory of 3200 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 52 PID 3920 wrote to memory of 3500 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 56 PID 3920 wrote to memory of 3628 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 57 PID 3920 wrote to memory of 3824 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 58 PID 3920 wrote to memory of 3948 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 59 PID 3920 wrote to memory of 4012 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 60 PID 3920 wrote to memory of 4092 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 61 PID 3920 wrote to memory of 4140 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 62 PID 3920 wrote to memory of 4288 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 64 PID 3920 wrote to memory of 4544 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 75 PID 3920 wrote to memory of 64 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 79 PID 3920 wrote to memory of 4148 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 82 PID 3920 wrote to memory of 4148 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 82 PID 3920 wrote to memory of 4148 3920 beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe 82 PID 4148 wrote to memory of 796 4148 heqam.exe 9 PID 4148 wrote to memory of 804 4148 heqam.exe 10 PID 4148 wrote to memory of 316 4148 heqam.exe 13 PID 4148 wrote to memory of 2636 4148 heqam.exe 50 PID 4148 wrote to memory of 3120 4148 heqam.exe 51 PID 4148 wrote to memory of 3200 4148 heqam.exe 52 PID 4148 wrote to memory of 3500 4148 heqam.exe 56 PID 4148 wrote to memory of 3628 4148 heqam.exe 57 PID 4148 wrote to memory of 3824 4148 heqam.exe 58 PID 4148 wrote to memory of 3948 4148 heqam.exe 59 PID 4148 wrote to memory of 4012 4148 heqam.exe 60 PID 4148 wrote to memory of 4092 4148 heqam.exe 61 PID 4148 wrote to memory of 4140 4148 heqam.exe 62 PID 4148 wrote to memory of 4288 4148 heqam.exe 64 PID 4148 wrote to memory of 4544 4148 heqam.exe 75 PID 4148 wrote to memory of 3568 4148 heqam.exe 84 PID 4148 wrote to memory of 772 4148 heqam.exe 85 PID 4148 wrote to memory of 796 4148 heqam.exe 9 PID 4148 wrote to memory of 804 4148 heqam.exe 10 PID 4148 wrote to memory of 316 4148 heqam.exe 13 PID 4148 wrote to memory of 2636 4148 heqam.exe 50 PID 4148 wrote to memory of 3120 4148 heqam.exe 51 PID 4148 wrote to memory of 3200 4148 heqam.exe 52 PID 4148 wrote to memory of 3500 4148 heqam.exe 56 PID 4148 wrote to memory of 3628 4148 heqam.exe 57 PID 4148 wrote to memory of 3824 4148 heqam.exe 58 PID 4148 wrote to memory of 3948 4148 heqam.exe 59 PID 4148 wrote to memory of 4012 4148 heqam.exe 60 PID 4148 wrote to memory of 4092 4148 heqam.exe 61 PID 4148 wrote to memory of 4140 4148 heqam.exe 62 PID 4148 wrote to memory of 4288 4148 heqam.exe 64 PID 4148 wrote to memory of 4544 4148 heqam.exe 75 PID 4148 wrote to memory of 3568 4148 heqam.exe 84 PID 4148 wrote to memory of 772 4148 heqam.exe 85 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" heqam.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3120
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3200
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3500
-
C:\Users\Admin\AppData\Local\Temp\beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\beb5adf4ae8a73da530d622acfa6d6c0_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3920 -
C:\ProgramData\heqam.exe"C:\ProgramData\heqam.exe"3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4148
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3628
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3824
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3948
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4012
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4092
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4140
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4288
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4544
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:64
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3568
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:772
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD561281987c620e21bab219c5ac66ea1d6
SHA10aa796af537ccc8f0730d07ac3f633d683a58e25
SHA25642b7dca43598c8417753ad9841bf9fa0aabec71efda7458a520b4ef2ebf6abbb
SHA512b6ae81b4c1e88ffc42f6ac3b9eae2f6fe644c3bbaf001b2af8adf721a06802c434942eb47f01ba157cac4e462dd8ca383f5e6f21e92cf133793b066c6c67a287
-
Filesize
557KB
MD56f1656028d98fceaa83d9b6f8cc5459d
SHA17f2e990ad5347f6613683e7efa86f08ebfa9f4a6
SHA2562121af2516f030cebfd88efb6b6c195ecc4573cdbc79595253af54970a0a8a9a
SHA512cc0ede5bd411363d4f6a81e20521af15865decedbfb539702744f8cafc2087533a513f4a7541cb0eb3447411397cd042d00232e9d091a97e09043711379ce71e
-
Filesize
522KB
MD5cd4dff21cdd4c6c7f8f4b846a6d0e9d5
SHA1200f6801fcec220ad8979192b1bc42312572b9ad
SHA2561a7484f91defd0cd6c625048126fc9b9afd309126812058c8f5a6a4cd35ab924
SHA5121264da88098433af4f46d49cb94419d01d796396aa60b24709cbb2613ceed2c1f6375b929e7b47d6ab75115cbd9af76130e506c1eb36ec04ccb33680c9b9f02f
-
Filesize
257B
MD5d2842e2cd63fed7f4ce7746f8f911e86
SHA1734487ca11e2012a1b4e964537c7567a7fd3729e
SHA256a45985257d7f56da67f876889a9d0b7ccae82eedb19883e5c93f122a125a43f5
SHA512e78e1ec78abf54dbd142e2e635d6b9558eee7a737f822d71ef7bbe34a1d405ed6a41ee8078a7394fd96322fd6b389e96eaabdbefbd4e0a3dff7abf0753ad1bf9