Analysis
-
max time kernel
149s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 15:51
Static task
static1
Behavioral task
behavioral1
Sample
d942577c08f9fd0ca7364cfefc204490_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d942577c08f9fd0ca7364cfefc204490_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
d942577c08f9fd0ca7364cfefc204490_NeikiAnalytics.exe
-
Size
23KB
-
MD5
d942577c08f9fd0ca7364cfefc204490
-
SHA1
92a2cb5d4756d93ea9f810dda343444ad8bd5cff
-
SHA256
724137a1b343aa6fd8c16a0fe556d573ee348c88330d2de4c6e607dc79fd3c02
-
SHA512
dd0ccf8e34d957ff7e0ee0eec6a02373a5614a04d6e1fe85d3d581356f3bc84bd5d326490e7578582b9e5436b08d548663973acfd8302a7f5048041cbee6aeeb
-
SSDEEP
384:jIz45tQC5AVSc+u3Y8CFUZdRM2EYXKFJ9z6usMA8uN+6FxP8cZU:jIU5tQSeYfFUZdyBYXKF7MQuQ6skU
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5350444F-4846-4d41-5350-444F48464d41} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5350444F-4846-4d41-5350-444F48464d41}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5350444F-4846-4d41-5350-444F48464d41}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5350444F-4846-4d41-5350-444F48464d41}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe -
Executes dropped EXE 2 IoCs
pid Process 1616 rmass.exe 4616 rmass.exe -
resource yara_rule behavioral2/files/0x000800000002327d-2.dat upx behavioral2/memory/1616-5-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/4616-15-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/1616-49-0x0000000000400000-0x0000000000411000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\SysWOW64\rmass.exe d942577c08f9fd0ca7364cfefc204490_NeikiAnalytics.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe d942577c08f9fd0ca7364cfefc204490_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1616 rmass.exe 1616 rmass.exe 1616 rmass.exe 1616 rmass.exe 1616 rmass.exe 1616 rmass.exe 4616 rmass.exe 4616 rmass.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1616 rmass.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1448 wrote to memory of 1616 1448 d942577c08f9fd0ca7364cfefc204490_NeikiAnalytics.exe 82 PID 1448 wrote to memory of 1616 1448 d942577c08f9fd0ca7364cfefc204490_NeikiAnalytics.exe 82 PID 1448 wrote to memory of 1616 1448 d942577c08f9fd0ca7364cfefc204490_NeikiAnalytics.exe 82 PID 1616 wrote to memory of 4616 1616 rmass.exe 83 PID 1616 wrote to memory of 4616 1616 rmass.exe 83 PID 1616 wrote to memory of 4616 1616 rmass.exe 83 PID 1616 wrote to memory of 624 1616 rmass.exe 5 PID 1616 wrote to memory of 3456 1616 rmass.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3456
-
C:\Users\Admin\AppData\Local\Temp\d942577c08f9fd0ca7364cfefc204490_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\d942577c08f9fd0ca7364cfefc204490_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\SysWOW64\rmass.exe"3⤵
- Windows security bypass
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4616
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
23KB
MD5cdc609ba65706ca5b3c33f2cb9e5b2d5
SHA130b8471840a2e07673911d11aafdbf1f7f28dcd3
SHA2565681545eb0fb8000037321087c49257e7592bb3eacecdf84f178a55c1cef2c2b
SHA512911759d46098f5db09f281fd5e4cf15dd07f5ed426f322401bfebca2549166174184d00bff0b754ea3aef6f785c8bfad7efd4e25c305d7e798d40c795e6b8deb
-
Filesize
24KB
MD5cc9cf1f6ce7c5cf3f9430929a90233ee
SHA1ef950e4c511537d440b3e2c9080ca1d165e1e425
SHA2563f23ae18eee7e58e9e7e0a8dcf102d8ae8196032b89240b9b0af4a7bd30f98fb
SHA5126ae3f9e1c040f833413f2c34ff6831491bd9645a9fd4f458ea700a6bb037d4983085c80cde5ea6163aa01ac43baab7ff697bf4f1104b0e9863e51f64f80b1961
-
Filesize
21KB
MD511fc507e8105770ad729042b2ee7fafd
SHA14b2956ceabf709610d716c0c2d9834b213524295
SHA256f5c6eeb99699ef4b92de20c9b709a6a972bfa29610863f4942053f243ac26963
SHA5120acfb6708532440ee86900b59b5591d6ec71dc173791a94a0b3c0c856119b203ce740b27e0728126d65b2bdbc24d79a6260515f9595c30c63562f031767a8929
-
Filesize
1KB
MD56f47b62de25d1745e296a06b3f98ed19
SHA1a688bb35a4c8a5cc198985d624a1b5a6ac5b9f6f
SHA25615c7218eb9cef5fa0573db657b15ce3a5f0e0609f1166df8098ca7152df505b4
SHA512dea26fff8060f44bf20fe4fff2ecbacf428727f10c0f5886fb4813e28fce9cbc3d088337c84edd9857b18514c83f1bb1cf0f51518aaecef09f30e921f4d758d7