Analysis
-
max time kernel
149s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
07/05/2024, 21:20
Static task
static1
Behavioral task
behavioral1
Sample
38cac791eaa84745a71bfc8377619330_NEIKI.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
38cac791eaa84745a71bfc8377619330_NEIKI.exe
Resource
win10v2004-20240419-en
General
-
Target
38cac791eaa84745a71bfc8377619330_NEIKI.exe
-
Size
72KB
-
MD5
38cac791eaa84745a71bfc8377619330
-
SHA1
814860803cabc73439c8b427aa63c2c3bc8fe765
-
SHA256
f745b577edb1c7281a5685134773b89470316707e720bc2f0807497ae778d32b
-
SHA512
66bf8fbfad9ee298b56fe9279fdd22e466f366c5b53dacaa0aec696510b254c44721ccde6a79b864f1a16b398c44f5af370afdbbc4779449c981cd3fd389faeb
-
SSDEEP
1536:x2cYcEzIdxUTU6p3LGH6Y804K9D8tcdRS8G11IM3DTqzqEExu:UA7lEyHp4KicdI8dUxu
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ouvsivep-uceas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ouvsivep-uceas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ouvsivep-uceas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ouvsivep-uceas.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E4F50-4d4c-5059-484E-4F504D4C5059} ouvsivep-uceas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E4F50-4d4c-5059-484E-4F504D4C5059}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" ouvsivep-uceas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E4F50-4d4c-5059-484E-4F504D4C5059}\IsInstalled = "1" ouvsivep-uceas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E4F50-4d4c-5059-484E-4F504D4C5059}\StubPath = "C:\\Windows\\system32\\ouvxupuc-ameab.exe" ouvsivep-uceas.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ekfiteac-eacat.exe" ouvsivep-uceas.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe ouvsivep-uceas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" ouvsivep-uceas.exe -
Executes dropped EXE 2 IoCs
pid Process 4180 ouvsivep-uceas.exe 2848 ouvsivep-uceas.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" ouvsivep-uceas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" ouvsivep-uceas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" ouvsivep-uceas.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" ouvsivep-uceas.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" ouvsivep-uceas.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} ouvsivep-uceas.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify ouvsivep-uceas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" ouvsivep-uceas.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\ithaneax-oudeab.dll" ouvsivep-uceas.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\ekfiteac-eacat.exe ouvsivep-uceas.exe File opened for modification C:\Windows\SysWOW64\ithaneax-oudeab.dll ouvsivep-uceas.exe File opened for modification C:\Windows\SysWOW64\ouvsivep-uceas.exe ouvsivep-uceas.exe File created C:\Windows\SysWOW64\ithaneax-oudeab.dll ouvsivep-uceas.exe File opened for modification C:\Windows\SysWOW64\ouvsivep-uceas.exe 38cac791eaa84745a71bfc8377619330_NEIKI.exe File created C:\Windows\SysWOW64\ouvsivep-uceas.exe 38cac791eaa84745a71bfc8377619330_NEIKI.exe File opened for modification C:\Windows\SysWOW64\ekfiteac-eacat.exe ouvsivep-uceas.exe File opened for modification C:\Windows\SysWOW64\ouvxupuc-ameab.exe ouvsivep-uceas.exe File created C:\Windows\SysWOW64\ouvxupuc-ameab.exe ouvsivep-uceas.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 2848 ouvsivep-uceas.exe 2848 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe 4180 ouvsivep-uceas.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4180 ouvsivep-uceas.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1868 wrote to memory of 4180 1868 38cac791eaa84745a71bfc8377619330_NEIKI.exe 84 PID 1868 wrote to memory of 4180 1868 38cac791eaa84745a71bfc8377619330_NEIKI.exe 84 PID 1868 wrote to memory of 4180 1868 38cac791eaa84745a71bfc8377619330_NEIKI.exe 84 PID 4180 wrote to memory of 612 4180 ouvsivep-uceas.exe 5 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 2848 4180 ouvsivep-uceas.exe 85 PID 4180 wrote to memory of 2848 4180 ouvsivep-uceas.exe 85 PID 4180 wrote to memory of 2848 4180 ouvsivep-uceas.exe 85 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56 PID 4180 wrote to memory of 3484 4180 ouvsivep-uceas.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3484
-
C:\Users\Admin\AppData\Local\Temp\38cac791eaa84745a71bfc8377619330_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\38cac791eaa84745a71bfc8377619330_NEIKI.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\SysWOW64\ouvsivep-uceas.exe"C:\Windows\SysWOW64\ouvsivep-uceas.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\SysWOW64\ouvsivep-uceas.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2848
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD532014b69ddd4c2e57916cbad75585dd0
SHA1df664e2045543612b563437e3c8ca4863d5dcef2
SHA256ecc2febe97a71264b310aa1986a9aa2e45acdc35b1f86835ab6e03f291a173ed
SHA51230aeeb943605b7799c2d63e0e2bccd278148816dcfd2fc31d7aa6dbe016102a5d1c22b8d04974d786b2cec55fd084ec9aa485498fa8a878f00874b53f65c4186
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
70KB
MD56aab20ac2b0c2f7fe88ee2119d1f008c
SHA14faa76b24283fb757a2ad0aebc91bff5641c48a1
SHA25605a363adb1c5817a49ab00d4e84f410591a26e2c170cfa111bb65f8aaf5dc062
SHA512e0ae32ebe009c389ad1b9750d0e24b232dc7949ac7c138456e9385a7be6e292aba98d5ccc4ba88df79943c8a04904e754af7ab6bf9130218a7536b4c697fc4ef
-
Filesize
72KB
MD556683703c48c5b7badb5fc740455bbd1
SHA1b64adbf28ef296a8bceb6a5ed75c1babff96d4e8
SHA2565ea297d5b206fa6378c81f49629d79f3e2d7444d64427d6eb8ca59bcb043f211
SHA5124dc0d875eda6f1dbe2c0549c8c8fdf76bb8e9bec198520a61e8e1d11e0ca4af0e8072dcd7740b591677410c74a90fb1b0d342bd8f1be16559d9c3b7f7807cad7