Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 14:50
Static task
static1
Behavioral task
behavioral1
Sample
e3242bb6979804cf133d356dd369db50_NEIKI.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
e3242bb6979804cf133d356dd369db50_NEIKI.exe
Resource
win10v2004-20240508-en
General
-
Target
e3242bb6979804cf133d356dd369db50_NEIKI.exe
-
Size
73KB
-
MD5
e3242bb6979804cf133d356dd369db50
-
SHA1
000aa2bd314f05bb3a730a9d64e0db9abac40448
-
SHA256
a0a84918995636e76bc496bfe8e7300f31dde330848fd5c3aad6ea4aeedee549
-
SHA512
09359db19ffbaff9b80877d0eeed2454437cf061d48bf5a193537387bdf03fa35698b9765b5749b55d2659fa05959e383642df83ddc3c86d33ffb09af3cc4ed4
-
SSDEEP
1536:xr9S940hfcXdb8hnrBNf7IdWBeKzKLUHun+zmIGA/VSU:W940hNVBIdWBjUDAEU
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" amcetoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" amcetoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" amcetoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" amcetoor.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453} amcetoor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" amcetoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453}\IsInstalled = "1" amcetoor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453}\StubPath = "C:\\Windows\\system32\\adcunub.exe" amcetoor.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe amcetoor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" amcetoor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\chinob-epur.exe" amcetoor.exe -
Executes dropped EXE 2 IoCs
pid Process 3192 amcetoor.exe 4380 amcetoor.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" amcetoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" amcetoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" amcetoor.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" amcetoor.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" amcetoor.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} amcetoor.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify amcetoor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" amcetoor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\oubdohep-eacom.dll" amcetoor.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\amcetoor.exe e3242bb6979804cf133d356dd369db50_NEIKI.exe File opened for modification C:\Windows\SysWOW64\adcunub.exe amcetoor.exe File opened for modification C:\Windows\SysWOW64\amcetoor.exe amcetoor.exe File created C:\Windows\SysWOW64\amcetoor.exe e3242bb6979804cf133d356dd369db50_NEIKI.exe File opened for modification C:\Windows\SysWOW64\chinob-epur.exe amcetoor.exe File created C:\Windows\SysWOW64\chinob-epur.exe amcetoor.exe File created C:\Windows\SysWOW64\adcunub.exe amcetoor.exe File opened for modification C:\Windows\SysWOW64\oubdohep-eacom.dll amcetoor.exe File created C:\Windows\SysWOW64\oubdohep-eacom.dll amcetoor.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 4380 amcetoor.exe 4380 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe 3192 amcetoor.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3192 amcetoor.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 224 wrote to memory of 3192 224 e3242bb6979804cf133d356dd369db50_NEIKI.exe 77 PID 224 wrote to memory of 3192 224 e3242bb6979804cf133d356dd369db50_NEIKI.exe 77 PID 224 wrote to memory of 3192 224 e3242bb6979804cf133d356dd369db50_NEIKI.exe 77 PID 3192 wrote to memory of 612 3192 amcetoor.exe 5 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 4380 3192 amcetoor.exe 78 PID 3192 wrote to memory of 4380 3192 amcetoor.exe 78 PID 3192 wrote to memory of 4380 3192 amcetoor.exe 78 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56 PID 3192 wrote to memory of 3480 3192 amcetoor.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3480
-
C:\Users\Admin\AppData\Local\Temp\e3242bb6979804cf133d356dd369db50_NEIKI.exe"C:\Users\Admin\AppData\Local\Temp\e3242bb6979804cf133d356dd369db50_NEIKI.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\amcetoor.exe"C:\Windows\SysWOW64\amcetoor.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\SysWOW64\amcetoor.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4380
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD533057ee2be34c3f1670a6785bc9cc284
SHA1bb7b63e0066ed1941b8f08a8a6f342a338a15585
SHA25604d6a555c63783cddc99d96212b14e5fb704f7a548c9caae08b1a54404ef386d
SHA512ca524a118e79fc57418baa7c3d14b02384b76e3ca917137d808b897548651629b1873ec607fb37ca042292706c7a7cba2c2e23755a1b0bb2c044b161f0545cf2
-
Filesize
71KB
MD5282ef80fda30cace6d8457d302c500e9
SHA18a2081a1046f00cbf841e33dfef7b912493f75c3
SHA256d746475d3eb9f19733a79eb265e51146d216c5f0c893e04e0548bf6551ac70b4
SHA512a9ee744d9ecd3e7e7b73bbbce303e7c4cc61dfd131e655a210e5de01ce4de41c654829889d5909081f71deda3c71dbaff574427d48d8dda425a059b02079d7c5
-
Filesize
74KB
MD5d031c3156b1e50751dd09cd019fc8c32
SHA18b5c5d8859f308eb39ba590dd2ac461a5801710d
SHA256854f7a459dd663acae9b3db1defcaaab94d2246ad9e56e3c417a2854b245dd42
SHA5126ecc8c20f05975fd45f36ab8f429a1c37d66e20da7a7c4af40d577e42c2e642508d2d664fffe7d751316f9697d2d3929ea2ee0baf0c5f011f603f536f0b0bdde
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4