Analysis

  • max time kernel
    154s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 05:31

General

  • Target

    c404669653d10076017ac2a3769367c0_NeikiAnalytics.exe

  • Size

    71KB

  • MD5

    c404669653d10076017ac2a3769367c0

  • SHA1

    983e476dbbd1ef98c78bedaf32f0a63ddb35b646

  • SHA256

    c63548bc40584532040573f155c7d12d9a1e7b8275442f2ab303ba79ab5f1423

  • SHA512

    28e2e34315d2f72bda168e1c57771f3212a3addec62b374ca130ddcbcea2a6b51961d4ac506716bc8ed16fe329873a13e1b2c5178bfd67ed2e48c56f161bc6df

  • SSDEEP

    1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slL:Olg35GTslA5t3/w82

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3376
        • C:\Users\Admin\AppData\Local\Temp\c404669653d10076017ac2a3769367c0_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\c404669653d10076017ac2a3769367c0_NeikiAnalytics.exe"
          2⤵
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4412
          • C:\Windows\SysWOW64\udcoacoat-ecur.exe
            "C:\Windows\system32\udcoacoat-ecur.exe"
            3⤵
            • Windows security bypass
            • Modifies Installed Components in the registry
            • Sets file execution options in registry
            • Executes dropped EXE
            • Windows security modification
            • Modifies WinLogon
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:5100
            • C:\Windows\SysWOW64\udcoacoat-ecur.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:4588
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1712 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:3652

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Privilege Escalation

        Boot or Logon Autostart Execution

        3
        T1547

        Registry Run Keys / Startup Folder

        2
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Defense Evasion

        Impair Defenses

        2
        T1562

        Disable or Modify Tools

        2
        T1562.001

        Modify Registry

        5
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\ffeboot.exe
          Filesize

          74KB

          MD5

          fc88db790c3507fe67917f545f6cf186

          SHA1

          065410e19e9ad5ab29649ec9dd279709b810e794

          SHA256

          ab3ef9f2b16065afd20289362228def1f874d4e27b703358aad104e9206d2748

          SHA512

          1d13a7516bc981c33fb6f48a480bf689e9ce84f4fb47162d49af43a57eb3da4f8f0c19f5a204bfd58da203eb0fdedcd018b036046a4ae41893fe131eb96588cf

        • C:\Windows\SysWOW64\opmeacuh.dll
          Filesize

          5KB

          MD5

          f37b21c00fd81bd93c89ce741a88f183

          SHA1

          b2796500597c68e2f5638e1101b46eaf32676c1c

          SHA256

          76cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0

          SHA512

          252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4

        • C:\Windows\SysWOW64\udcoacoat-ecur.exe
          Filesize

          71KB

          MD5

          c404669653d10076017ac2a3769367c0

          SHA1

          983e476dbbd1ef98c78bedaf32f0a63ddb35b646

          SHA256

          c63548bc40584532040573f155c7d12d9a1e7b8275442f2ab303ba79ab5f1423

          SHA512

          28e2e34315d2f72bda168e1c57771f3212a3addec62b374ca130ddcbcea2a6b51961d4ac506716bc8ed16fe329873a13e1b2c5178bfd67ed2e48c56f161bc6df

        • C:\Windows\SysWOW64\ufloatix-doot.exe
          Filesize

          73KB

          MD5

          011627cf71cba826cf9055c561ab4d80

          SHA1

          30f5f91b00698f7549c0f2ad06c9eaad2e55c2b9

          SHA256

          96e12a7a1752670a2a64de18697bd10570df324dc2a374aa991a5ea9a5c88648

          SHA512

          ac94e0c68070ea34734fac47d1b4bd3fa2e0abbd9bb8a131b0bf14d7b57e446d15baad70974168c01919592ee0fb87befe5c2b0cdbbb6554f0f4c61dd6c42d2b

        • memory/4412-6-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB

        • memory/4588-50-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB

        • memory/5100-49-0x0000000000400000-0x0000000000414000-memory.dmp
          Filesize

          80KB