Analysis
-
max time kernel
149s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 05:13
Behavioral task
behavioral1
Sample
7a74bf5f9be59465435ea6f234055210_NeikiAnalytics.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
7a74bf5f9be59465435ea6f234055210_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
7a74bf5f9be59465435ea6f234055210_NeikiAnalytics.exe
-
Size
22KB
-
MD5
7a74bf5f9be59465435ea6f234055210
-
SHA1
4646a083c977067a42f182ad3954ccb5944841d9
-
SHA256
99ac66cff66282938d5a271102acfd9ce27a3a34bc589e97ab53343a43d93949
-
SHA512
23f55e2b7a8af643a9bd1f3b0602dec4786aee1c4164d3b358f7b2fa4b9df5f01761b6ddec4635278546b05e545604cb7a7852f3185c560322f466557f8185b1
-
SSDEEP
384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvX8Mb7a60:rRkiLw3HsDSARGG/MMb7r0
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52484154-5145-4451-5248-415451454451} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52484154-5145-4451-5248-415451454451}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52484154-5145-4451-5248-415451454451}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{52484154-5145-4451-5248-415451454451}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe -
Executes dropped EXE 2 IoCs
pid Process 852 rmass.exe 1252 rmass.exe -
resource yara_rule behavioral2/memory/2388-0-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/files/0x0007000000023288-5.dat upx behavioral2/memory/2388-8-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/852-13-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/1252-19-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/852-53-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/1252-54-0x0000000000400000-0x0000000000411000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File created C:\Windows\SysWOW64\rmass.exe 7a74bf5f9be59465435ea6f234055210_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe 7a74bf5f9be59465435ea6f234055210_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 852 rmass.exe 852 rmass.exe 852 rmass.exe 852 rmass.exe 852 rmass.exe 852 rmass.exe 1252 rmass.exe 1252 rmass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2388 7a74bf5f9be59465435ea6f234055210_NeikiAnalytics.exe Token: SeDebugPrivilege 852 rmass.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2388 wrote to memory of 852 2388 7a74bf5f9be59465435ea6f234055210_NeikiAnalytics.exe 83 PID 2388 wrote to memory of 852 2388 7a74bf5f9be59465435ea6f234055210_NeikiAnalytics.exe 83 PID 2388 wrote to memory of 852 2388 7a74bf5f9be59465435ea6f234055210_NeikiAnalytics.exe 83 PID 852 wrote to memory of 612 852 rmass.exe 5 PID 852 wrote to memory of 3444 852 rmass.exe 56 PID 852 wrote to memory of 1252 852 rmass.exe 84 PID 852 wrote to memory of 1252 852 rmass.exe 84 PID 852 wrote to memory of 1252 852 rmass.exe 84
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\7a74bf5f9be59465435ea6f234055210_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\7a74bf5f9be59465435ea6f234055210_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\system32\rmass.exe"3⤵
- Windows security bypass
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1252
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
24KB
MD589e123594f50301a8516ce222e193a75
SHA15d1ba03d6401e8b4688ffa1c1fd7fbcff7dbe183
SHA256393d974e54e62b2efc91f2386b122f77c52e0b9bc647782bd9ff0e4034a61b06
SHA512d3dc4d974e33e6fe9210e8b54dbc92fef3082c083183b02e1b74d8f3459ca5e59aae8afdc9af53dc22cda009ec5adfc2e1cd63e477c73be1f6fadb30bab3f1a9
-
Filesize
25KB
MD53caca325b0ea0f8d1413618be001ee5a
SHA1db46c637b102596999a3a0549ba42585329b90ec
SHA256f3a8b56b68cd0cb3015befc88a4f31c766d817f1e83df6567eadcb60a4a109ac
SHA5129c7673f32f42f371c3120a141617fc86001edf040eeff89bdb60fd3837a0a8d97c8380132b71dd2b9a29730ed9e51c3cdf1cd04eb830357e84c23b09298c3fee
-
Filesize
22KB
MD57a74bf5f9be59465435ea6f234055210
SHA14646a083c977067a42f182ad3954ccb5944841d9
SHA25699ac66cff66282938d5a271102acfd9ce27a3a34bc589e97ab53343a43d93949
SHA51223f55e2b7a8af643a9bd1f3b0602dec4786aee1c4164d3b358f7b2fa4b9df5f01761b6ddec4635278546b05e545604cb7a7852f3185c560322f466557f8185b1
-
Filesize
1KB
MD56f47b62de25d1745e296a06b3f98ed19
SHA1a688bb35a4c8a5cc198985d624a1b5a6ac5b9f6f
SHA25615c7218eb9cef5fa0573db657b15ce3a5f0e0609f1166df8098ca7152df505b4
SHA512dea26fff8060f44bf20fe4fff2ecbacf428727f10c0f5886fb4813e28fce9cbc3d088337c84edd9857b18514c83f1bb1cf0f51518aaecef09f30e921f4d758d7