Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 20:04
Static task
static1
Behavioral task
behavioral1
Sample
d0b867f7ff562d8058f7dabe36345980_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d0b867f7ff562d8058f7dabe36345980_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
d0b867f7ff562d8058f7dabe36345980_NeikiAnalytics.exe
-
Size
45KB
-
MD5
d0b867f7ff562d8058f7dabe36345980
-
SHA1
56f4e743a55d78930316c6e795a1c1460a1eab92
-
SHA256
583f6348e0a91895619683d8df5e19ca186abee24ac4c2daa314004510769db2
-
SHA512
c132194987e94294fe153f618b794017a9f30a6d5a51f09b7777f1306e84f4e3da15a6d0a593b55e54cbbb2e38b7589d65c657f277bf59ca688ad267694235e4
-
SSDEEP
768:WAUJmQCcmLCXQq6fsKiJYsIkjJVzqsVG5kuGVAQvBucNh:RUNHFKQbIkHvGkAOn
Malware Config
Signatures
-
Processes:
rmass.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe -
Drops file in Drivers directory 1 IoCs
Processes:
rmass.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
rmass.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4B584950-5043-4b46-4B58-495050434b46}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
rmass.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe -
Executes dropped EXE 2 IoCs
Processes:
rmass.exermass.exepid process 2736 rmass.exe 2908 rmass.exe -
Loads dropped DLL 3 IoCs
Processes:
d0b867f7ff562d8058f7dabe36345980_NeikiAnalytics.exermass.exepid process 2744 d0b867f7ff562d8058f7dabe36345980_NeikiAnalytics.exe 2744 d0b867f7ff562d8058f7dabe36345980_NeikiAnalytics.exe 2736 rmass.exe -
Processes:
rmass.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
rmass.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe -
Drops file in System32 directory 12 IoCs
Processes:
rmass.exed0b867f7ff562d8058f7dabe36345980_NeikiAnalytics.exedescription ioc process File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe d0b867f7ff562d8058f7dabe36345980_NeikiAnalytics.exe File created C:\Windows\SysWOW64\rmass.exe d0b867f7ff562d8058f7dabe36345980_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
Processes:
rmass.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
rmass.exermass.exepid process 2736 rmass.exe 2736 rmass.exe 2736 rmass.exe 2908 rmass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d0b867f7ff562d8058f7dabe36345980_NeikiAnalytics.exermass.exedescription pid process Token: SeDebugPrivilege 2744 d0b867f7ff562d8058f7dabe36345980_NeikiAnalytics.exe Token: SeDebugPrivilege 2736 rmass.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
d0b867f7ff562d8058f7dabe36345980_NeikiAnalytics.exermass.exedescription pid process target process PID 2744 wrote to memory of 2736 2744 d0b867f7ff562d8058f7dabe36345980_NeikiAnalytics.exe rmass.exe PID 2744 wrote to memory of 2736 2744 d0b867f7ff562d8058f7dabe36345980_NeikiAnalytics.exe rmass.exe PID 2744 wrote to memory of 2736 2744 d0b867f7ff562d8058f7dabe36345980_NeikiAnalytics.exe rmass.exe PID 2744 wrote to memory of 2736 2744 d0b867f7ff562d8058f7dabe36345980_NeikiAnalytics.exe rmass.exe PID 2736 wrote to memory of 428 2736 rmass.exe winlogon.exe PID 2736 wrote to memory of 1192 2736 rmass.exe Explorer.EXE PID 2736 wrote to memory of 2908 2736 rmass.exe rmass.exe PID 2736 wrote to memory of 2908 2736 rmass.exe rmass.exe PID 2736 wrote to memory of 2908 2736 rmass.exe rmass.exe PID 2736 wrote to memory of 2908 2736 rmass.exe rmass.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\d0b867f7ff562d8058f7dabe36345980_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\d0b867f7ff562d8058f7dabe36345980_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\system32\rmass.exe"3⤵
- Windows security bypass
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2908
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
47KB
MD59454e7f55ae028caf3a1b8a83d067571
SHA114e0d23ba3a1b8eacc8b9ef083424a53d76f22a4
SHA2566d1d09c9fdae2bd58e648a6977f8061ceb10b0a714fc2bdd5718f2007dab6142
SHA512d5ce2a76514a03c20f0eaaad24b3c29e3a8406750c40f1f8dfc3f7b09cab5ec2df9697d7bae751bb77a62245dd61a1e97e77c5951ec81eb5f34d790681f68bd4
-
Filesize
48KB
MD5de7060d5673a99277fc73ba861e0eefc
SHA1cf4b2cef1af97bc5c87ba3eaf13b172c90ba38f1
SHA25660d4afe2ed2d1c371ae7d0411673d9ac025a9dbe2eea5b60b242220183865797
SHA51298251b52a0d83265117d41d16c60dcad6db1627c5497c3321f3a3cdec4ef26cf2326872412484bbf5e9376fc5157900dbfc398a31794053f07cc6ac0bd7d2a23
-
Filesize
1KB
MD5b10b13206b0f2cf3968050072f6979bf
SHA1699db21ba9cecf3f13ac3d76e22cfa41aa94da80
SHA2560eef3217095cb97b695c434e74d6314bf9e869a013d6e9c88e58c34576a276b4
SHA512d33bfd931be6676539507a69101d99fa4c5ef36b12422bd11f063b9b6a47b7444f6c4ad5f35e044714fdb872e96cd9fddf049e8329af1219483887f6ac5f4a5d
-
Filesize
45KB
MD5d0b867f7ff562d8058f7dabe36345980
SHA156f4e743a55d78930316c6e795a1c1460a1eab92
SHA256583f6348e0a91895619683d8df5e19ca186abee24ac4c2daa314004510769db2
SHA512c132194987e94294fe153f618b794017a9f30a6d5a51f09b7777f1306e84f4e3da15a6d0a593b55e54cbbb2e38b7589d65c657f277bf59ca688ad267694235e4