Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 04:59
Behavioral task
behavioral1
Sample
adcd3bd5c6b1a479db5af9138a9a6980_NeikiAnalytics.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
adcd3bd5c6b1a479db5af9138a9a6980_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
adcd3bd5c6b1a479db5af9138a9a6980_NeikiAnalytics.exe
-
Size
63KB
-
MD5
adcd3bd5c6b1a479db5af9138a9a6980
-
SHA1
1db9197b52e23d51b594ea04baf89166b94e8eef
-
SHA256
7c93ceb712e21f475f5f1177f486134a68c93b1b225355522df64415cbd7942a
-
SHA512
7539c62475b29c7cac1ae4cd201b021e5f44c5ee26a69e1ca2be81518377c2ae9cd9c03045dc8d18ad9e06cb3258851450a3acdcc605fc510bc9514bebcdba0d
-
SSDEEP
768:rAUJmQCcmLCXQq6fsKiJYsIkjJVzqsVG5kuGKQLddOW/24WvgMb7rAY:sUNHFKQbIkHvGMdOp4Zu7MY
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5350444F-4846-4d41-5350-444F48464d41} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5350444F-4846-4d41-5350-444F48464d41}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5350444F-4846-4d41-5350-444F48464d41}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5350444F-4846-4d41-5350-444F48464d41}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe -
Executes dropped EXE 2 IoCs
pid Process 3000 rmass.exe 5076 rmass.exe -
resource yara_rule behavioral2/memory/760-0-0x0000000000400000-0x0000000000412000-memory.dmp upx behavioral2/files/0x000800000002327d-5.dat upx behavioral2/memory/760-7-0x0000000000400000-0x0000000000412000-memory.dmp upx behavioral2/memory/3000-8-0x0000000000400000-0x0000000000412000-memory.dmp upx behavioral2/memory/5076-18-0x0000000000400000-0x0000000000412000-memory.dmp upx behavioral2/memory/3000-52-0x0000000000400000-0x0000000000412000-memory.dmp upx behavioral2/memory/5076-53-0x0000000000400000-0x0000000000412000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe adcd3bd5c6b1a479db5af9138a9a6980_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File created C:\Windows\SysWOW64\rmass.exe adcd3bd5c6b1a479db5af9138a9a6980_NeikiAnalytics.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3000 rmass.exe 3000 rmass.exe 3000 rmass.exe 3000 rmass.exe 3000 rmass.exe 3000 rmass.exe 5076 rmass.exe 5076 rmass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 760 adcd3bd5c6b1a479db5af9138a9a6980_NeikiAnalytics.exe Token: SeDebugPrivilege 3000 rmass.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 760 wrote to memory of 3000 760 adcd3bd5c6b1a479db5af9138a9a6980_NeikiAnalytics.exe 84 PID 760 wrote to memory of 3000 760 adcd3bd5c6b1a479db5af9138a9a6980_NeikiAnalytics.exe 84 PID 760 wrote to memory of 3000 760 adcd3bd5c6b1a479db5af9138a9a6980_NeikiAnalytics.exe 84 PID 3000 wrote to memory of 608 3000 rmass.exe 5 PID 3000 wrote to memory of 3440 3000 rmass.exe 55 PID 3000 wrote to memory of 5076 3000 rmass.exe 85 PID 3000 wrote to memory of 5076 3000 rmass.exe 85 PID 3000 wrote to memory of 5076 3000 rmass.exe 85
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:608
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\adcd3bd5c6b1a479db5af9138a9a6980_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\adcd3bd5c6b1a479db5af9138a9a6980_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\system32\rmass.exe"3⤵
- Windows security bypass
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5076
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
65KB
MD5fda95bdc2756a71f0427e758796c4167
SHA1fd030459e235b7760237bc0bac15339f5b0a1432
SHA256fdff3e3c4bef3ef3eba4c952fec598cd5c027d6ba304a80a5765031755d240c8
SHA5125d8ecc2003a21d9a1de5c56a67406cacb3281058ca18f7376f3a29c5d0827ec907897b35d8075367d54f5261e252c86dc0483886405acf9013f84c08494c5367
-
Filesize
66KB
MD5f932e90bd0b62703ef5683d6b682fcb3
SHA1d8836d413b878f4c5838a4585fd66ddc49f2af85
SHA256631bd4dd6bd897725e6e41787557a51f855d71731a2242e63bfe87a9a4d2fddd
SHA5127c8ff6cff093d6537071915430859b98e61f4fc974d147ef1fe365db5ed04bb386236bdd4c1969bc2bc4f52049038fcdd424fe809002825cc9b73fa8a7196452
-
Filesize
63KB
MD5adcd3bd5c6b1a479db5af9138a9a6980
SHA11db9197b52e23d51b594ea04baf89166b94e8eef
SHA2567c93ceb712e21f475f5f1177f486134a68c93b1b225355522df64415cbd7942a
SHA5127539c62475b29c7cac1ae4cd201b021e5f44c5ee26a69e1ca2be81518377c2ae9cd9c03045dc8d18ad9e06cb3258851450a3acdcc605fc510bc9514bebcdba0d
-
Filesize
1KB
MD56f47b62de25d1745e296a06b3f98ed19
SHA1a688bb35a4c8a5cc198985d624a1b5a6ac5b9f6f
SHA25615c7218eb9cef5fa0573db657b15ce3a5f0e0609f1166df8098ca7152df505b4
SHA512dea26fff8060f44bf20fe4fff2ecbacf428727f10c0f5886fb4813e28fce9cbc3d088337c84edd9857b18514c83f1bb1cf0f51518aaecef09f30e921f4d758d7