Analysis
-
max time kernel
149s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 09:46
Static task
static1
Behavioral task
behavioral1
Sample
501e75d5d79689719552558dfa22a7c0_NEIKI.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
501e75d5d79689719552558dfa22a7c0_NEIKI.exe
Resource
win10v2004-20240419-en
General
-
Target
501e75d5d79689719552558dfa22a7c0_NEIKI.exe
-
Size
70KB
-
MD5
501e75d5d79689719552558dfa22a7c0
-
SHA1
66d71612dd705dae316290595bc629c43da13cfc
-
SHA256
72f70c10e2974c7dc542c82d36cbe6f455d9473cd38b040e3fdffd9732dc4785
-
SHA512
c27b39225327d1ea1f1c922e29d1c778d3cac82bdb78e4f223a81acdc3557d1d079c03083511d79e807a93c253de238547158c32dccb1c5782291dac25d440ae
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8slh:Olg35GTslA5t3/w8A
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" amnoahef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" amnoahef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" amnoahef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" amnoahef.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4C464B54-444a-474c-4C46-4B54444A474c} amnoahef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4C464B54-444a-474c-4C46-4B54444A474c}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" amnoahef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4C464B54-444a-474c-4C46-4B54444A474c}\IsInstalled = "1" amnoahef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4C464B54-444a-474c-4C46-4B54444A474c}\StubPath = "C:\\Windows\\system32\\opxookeax.exe" amnoahef.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\actufit-idur.exe" amnoahef.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe amnoahef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" amnoahef.exe -
Executes dropped EXE 2 IoCs
pid Process 5080 amnoahef.exe 4580 amnoahef.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" amnoahef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" amnoahef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" amnoahef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" amnoahef.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} amnoahef.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify amnoahef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" amnoahef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\oucfomut-egur.dll" amnoahef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" amnoahef.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\amnoahef.exe 501e75d5d79689719552558dfa22a7c0_NEIKI.exe File created C:\Windows\SysWOW64\actufit-idur.exe amnoahef.exe File opened for modification C:\Windows\SysWOW64\opxookeax.exe amnoahef.exe File created C:\Windows\SysWOW64\opxookeax.exe amnoahef.exe File opened for modification C:\Windows\SysWOW64\amnoahef.exe amnoahef.exe File created C:\Windows\SysWOW64\amnoahef.exe 501e75d5d79689719552558dfa22a7c0_NEIKI.exe File opened for modification C:\Windows\SysWOW64\actufit-idur.exe amnoahef.exe File opened for modification C:\Windows\SysWOW64\oucfomut-egur.dll amnoahef.exe File created C:\Windows\SysWOW64\oucfomut-egur.dll amnoahef.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 4580 amnoahef.exe 4580 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe 5080 amnoahef.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4648 501e75d5d79689719552558dfa22a7c0_NEIKI.exe Token: SeDebugPrivilege 5080 amnoahef.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4648 wrote to memory of 5080 4648 501e75d5d79689719552558dfa22a7c0_NEIKI.exe 86 PID 4648 wrote to memory of 5080 4648 501e75d5d79689719552558dfa22a7c0_NEIKI.exe 86 PID 4648 wrote to memory of 5080 4648 501e75d5d79689719552558dfa22a7c0_NEIKI.exe 86 PID 5080 wrote to memory of 4580 5080 amnoahef.exe 87 PID 5080 wrote to memory of 4580 5080 amnoahef.exe 87 PID 5080 wrote to memory of 4580 5080 amnoahef.exe 87 PID 5080 wrote to memory of 616 5080 amnoahef.exe 5 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56 PID 5080 wrote to memory of 3544 5080 amnoahef.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3544
-
C:\Users\Admin\AppData\Local\Temp\501e75d5d79689719552558dfa22a7c0_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\501e75d5d79689719552558dfa22a7c0_NEIKI.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\amnoahef.exe"C:\Windows\system32\amnoahef.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\amnoahef.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4580
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD56fff97e8b1bd9d40b1b7008723e7fef0
SHA197704b40b2f3014af3113819c36985726f2c27f2
SHA256b9047ba4d8bf696682082febaef00a66d16e3f11fda7d6af3515cec18319e101
SHA512acd0ae6b4ae5ffacfe74e376ad22e950afd3919a54b6808eb5627419abd4135f85b55980c482a8a074dfaf3b2b61dcd4a90d65506fb77e9098a2f0a379d4b941
-
Filesize
70KB
MD5501e75d5d79689719552558dfa22a7c0
SHA166d71612dd705dae316290595bc629c43da13cfc
SHA25672f70c10e2974c7dc542c82d36cbe6f455d9473cd38b040e3fdffd9732dc4785
SHA512c27b39225327d1ea1f1c922e29d1c778d3cac82bdb78e4f223a81acdc3557d1d079c03083511d79e807a93c253de238547158c32dccb1c5782291dac25d440ae
-
Filesize
73KB
MD5c18d758e8141c42c69f893018b8dbbe5
SHA18a516028310f8170b28396db70551d79b16734eb
SHA256aff3b682c4e8b5dd8d48685c736c90e4a5e5389aa7b03ff4e6764b5369857029
SHA512d0a2883ec82eccc251cfd5f799f99d88ebd9c96e643eae79799fbe946f95fd2eb5362ab39ab817ffe8851bd57e239283f4d6c5fcbffb0683bc76a317fb0f7f7a
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4