Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 16:16
Static task
static1
Behavioral task
behavioral1
Sample
85e3c66edc63b7c513d7f6c7eede6670_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
85e3c66edc63b7c513d7f6c7eede6670_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
85e3c66edc63b7c513d7f6c7eede6670_NeikiAnalytics.exe
-
Size
44KB
-
MD5
85e3c66edc63b7c513d7f6c7eede6670
-
SHA1
c5e0bc65c8f03d7c3bca7eab73c7bd5c1e62c520
-
SHA256
74253a048bc323d16b2264cd296dd934c94d7859b730b2fcfd04f6635403a1fd
-
SHA512
5f9100552e7fb6dd8a69c75bca0ff712136f15cc2745e07c5166e86a7aaacc53aaad580b193d1a9e7d2339ff26afd99c844fe3f8b21ea20e2069dc3c15600d70
-
SSDEEP
768:WAUJmQCcmLCXQq6fsKiJYsIkjJVzqsVG5kuGVAQvr9Vu18yb:RUNHFKQbIkHvGkA65q
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4E515054-544d-524d-4E51-5054544D524d}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4E515054-544d-524d-4E51-5054544D524d} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4E515054-544d-524d-4E51-5054544D524d}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4E515054-544d-524d-4E51-5054544D524d}\IsInstalled = "1" rmass.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe -
Executes dropped EXE 2 IoCs
pid Process 872 rmass.exe 1456 rmass.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe 85e3c66edc63b7c513d7f6c7eede6670_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File created C:\Windows\SysWOW64\rmass.exe 85e3c66edc63b7c513d7f6c7eede6670_NeikiAnalytics.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 872 rmass.exe 872 rmass.exe 872 rmass.exe 872 rmass.exe 872 rmass.exe 872 rmass.exe 1456 rmass.exe 1456 rmass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 848 85e3c66edc63b7c513d7f6c7eede6670_NeikiAnalytics.exe Token: SeDebugPrivilege 872 rmass.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 848 wrote to memory of 872 848 85e3c66edc63b7c513d7f6c7eede6670_NeikiAnalytics.exe 83 PID 848 wrote to memory of 872 848 85e3c66edc63b7c513d7f6c7eede6670_NeikiAnalytics.exe 83 PID 848 wrote to memory of 872 848 85e3c66edc63b7c513d7f6c7eede6670_NeikiAnalytics.exe 83 PID 872 wrote to memory of 604 872 rmass.exe 5 PID 872 wrote to memory of 3448 872 rmass.exe 56 PID 872 wrote to memory of 1456 872 rmass.exe 84 PID 872 wrote to memory of 1456 872 rmass.exe 84 PID 872 wrote to memory of 1456 872 rmass.exe 84
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:604
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Users\Admin\AppData\Local\Temp\85e3c66edc63b7c513d7f6c7eede6670_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\85e3c66edc63b7c513d7f6c7eede6670_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\system32\rmass.exe"3⤵
- Windows security bypass
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1456
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
46KB
MD50d49d9b72db6f3184597efe9885ef29b
SHA1d399a3eef6c64a3c5068565b063eed200afc685c
SHA25694fb5cc2cf6da316faf3a55483dc2d20b5cff9c5406c53811767aac9a964111b
SHA512328244e7f47d0c78cfaf1f2eb4e920a78ceb23d7b23e2b4ebc407284e0a3ce0ca4179ef60f153031bec08cb3979206839fe5bbde868cd8c7c56fbadc397a92b0
-
Filesize
47KB
MD57ece58c0a67dae76b56300e87fd7dabb
SHA1a3468b492192b8f6adf636d2b27b1929a6e175a6
SHA2566981d5c81189a9b8729a7bc0c4b7ea25048479116f861b0669353db69410629c
SHA51250d89fe7ca4e46fde4a477934af94c1c8de15ce31f9fb6624818cf87b34a858aae5f86c35888baa96eb2e3c310bbda5b1e042d25a57d3c032adabb002687bc70
-
Filesize
44KB
MD585e3c66edc63b7c513d7f6c7eede6670
SHA1c5e0bc65c8f03d7c3bca7eab73c7bd5c1e62c520
SHA25674253a048bc323d16b2264cd296dd934c94d7859b730b2fcfd04f6635403a1fd
SHA5125f9100552e7fb6dd8a69c75bca0ff712136f15cc2745e07c5166e86a7aaacc53aaad580b193d1a9e7d2339ff26afd99c844fe3f8b21ea20e2069dc3c15600d70
-
Filesize
1KB
MD56f47b62de25d1745e296a06b3f98ed19
SHA1a688bb35a4c8a5cc198985d624a1b5a6ac5b9f6f
SHA25615c7218eb9cef5fa0573db657b15ce3a5f0e0609f1166df8098ca7152df505b4
SHA512dea26fff8060f44bf20fe4fff2ecbacf428727f10c0f5886fb4813e28fce9cbc3d088337c84edd9857b18514c83f1bb1cf0f51518aaecef09f30e921f4d758d7