Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 05:31

General

  • Target

    c404669653d10076017ac2a3769367c0_NeikiAnalytics.exe

  • Size

    71KB

  • MD5

    c404669653d10076017ac2a3769367c0

  • SHA1

    983e476dbbd1ef98c78bedaf32f0a63ddb35b646

  • SHA256

    c63548bc40584532040573f155c7d12d9a1e7b8275442f2ab303ba79ab5f1423

  • SHA512

    28e2e34315d2f72bda168e1c57771f3212a3addec62b374ca130ddcbcea2a6b51961d4ac506716bc8ed16fe329873a13e1b2c5178bfd67ed2e48c56f161bc6df

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slL:Olg35GTslA5t3/w82

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:420
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1264
        • C:\Users\Admin\AppData\Local\Temp\c404669653d10076017ac2a3769367c0_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\c404669653d10076017ac2a3769367c0_NeikiAnalytics.exe"
          2⤵
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2224
          • C:\Windows\SysWOW64\udcoacoat-ecur.exe
            "C:\Windows\system32\udcoacoat-ecur.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2824
            • C:\Windows\SysWOW64\udcoacoat-ecur.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:3048

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      3
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Impair Defenses

      2
      T1562

      Disable or Modify Tools

      2
      T1562.001

      Modify Registry

      5
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\ffeboot.exe
        Filesize

        74KB

        MD5

        285e2d7218f557cd4b85c412be430ea8

        SHA1

        7aa6af94c5a697a03b6e2855b660888eb2b5a38e

        SHA256

        09808672610fc8615f11f3983bdd3443c9b640366f1208c150deb06ed76f3434

        SHA512

        3778c26f7e9e045f161e15fda40267a5e10ec90b5b098bf62c53b50cd118dc4dbd5565b152c38bc90807aadc18f39f9d87e9f77e7dc02061a86b1d64ea557c0d

      • C:\Windows\SysWOW64\opmeacuh.dll
        Filesize

        5KB

        MD5

        f37b21c00fd81bd93c89ce741a88f183

        SHA1

        b2796500597c68e2f5638e1101b46eaf32676c1c

        SHA256

        76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

        SHA512

        252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

      • C:\Windows\SysWOW64\udcoacoat-ecur.exe
        Filesize

        71KB

        MD5

        c404669653d10076017ac2a3769367c0

        SHA1

        983e476dbbd1ef98c78bedaf32f0a63ddb35b646

        SHA256

        c63548bc40584532040573f155c7d12d9a1e7b8275442f2ab303ba79ab5f1423

        SHA512

        28e2e34315d2f72bda168e1c57771f3212a3addec62b374ca130ddcbcea2a6b51961d4ac506716bc8ed16fe329873a13e1b2c5178bfd67ed2e48c56f161bc6df

      • C:\Windows\SysWOW64\ufloatix-doot.exe
        Filesize

        73KB

        MD5

        f02d6c41aa819497ae396af52cc5c807

        SHA1

        dc8104cb861c169bb67f73b59aaba9b49775c1a3

        SHA256

        f3a1bf0a6d56bc26e0423503bb711877ec04582c96d36f4392158f54ffc368af

        SHA512

        616c646479c742d03d51b2a9d74f1e65d37d62d4c3008ec392701058d62ffd7311d7bac43dc7595ecb82e829e7ab75110f07a9b3462ebbfbdd3c9a7205a3d1a7

      • memory/2224-9-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/2824-52-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB

      • memory/3048-53-0x0000000000400000-0x0000000000414000-memory.dmp
        Filesize

        80KB