Analysis
-
max time kernel
149s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 09:17
Static task
static1
Behavioral task
behavioral1
Sample
5dccf301e9a4c227dd5a3a80ec06db40_NeikiAnalytics.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
5dccf301e9a4c227dd5a3a80ec06db40_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
General
-
Target
5dccf301e9a4c227dd5a3a80ec06db40_NeikiAnalytics.exe
-
Size
24KB
-
MD5
5dccf301e9a4c227dd5a3a80ec06db40
-
SHA1
61c7d337ce6e504ffc4d9ddca9415e954bf5f4be
-
SHA256
fd2392f64ff025cc8a9c720032b96752cb07c2f9eaa49c27ba4e229420cb6ad5
-
SHA512
dd20971ba159ae01839c667273b94ec59222f30d2869641629b73fd5a5bd7b1ad845a453343800c74702611fa36377f707a0452bf83c6f55e95635293f7d939f
-
SSDEEP
768:jIUpzzZW+0ZvPPRIKZrwQWiLzKBSuAOaDPj8B:jTzkxHfhwIQPwH8B
Malware Config
Signatures
-
Processes:
rmass.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Drops file in Drivers directory 1 IoCs
Processes:
rmass.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
rmass.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4748505A-5247-4643-4748-505A52474643} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4748505A-5247-4643-4748-505A52474643}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4748505A-5247-4643-4748-505A52474643}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4748505A-5247-4643-4748-505A52474643}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
rmass.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe -
Executes dropped EXE 2 IoCs
Processes:
rmass.exermass.exepid process 1868 rmass.exe 2648 rmass.exe -
Loads dropped DLL 3 IoCs
Processes:
5dccf301e9a4c227dd5a3a80ec06db40_NeikiAnalytics.exermass.exepid process 2328 5dccf301e9a4c227dd5a3a80ec06db40_NeikiAnalytics.exe 2328 5dccf301e9a4c227dd5a3a80ec06db40_NeikiAnalytics.exe 1868 rmass.exe -
Processes:
resource yara_rule \Windows\SysWOW64\rmass.exe upx behavioral1/memory/2328-2-0x0000000000020000-0x0000000000031000-memory.dmp upx behavioral1/memory/1868-10-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral1/memory/2648-22-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral1/memory/1868-56-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral1/memory/2648-57-0x0000000000400000-0x0000000000411000-memory.dmp upx -
Processes:
rmass.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
rmass.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe -
Drops file in System32 directory 12 IoCs
Processes:
rmass.exe5dccf301e9a4c227dd5a3a80ec06db40_NeikiAnalytics.exedescription ioc process File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe 5dccf301e9a4c227dd5a3a80ec06db40_NeikiAnalytics.exe File created C:\Windows\SysWOW64\rmass.exe 5dccf301e9a4c227dd5a3a80ec06db40_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
Processes:
rmass.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
rmass.exermass.exepid process 1868 rmass.exe 1868 rmass.exe 1868 rmass.exe 2648 rmass.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rmass.exedescription pid process Token: SeDebugPrivilege 1868 rmass.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
5dccf301e9a4c227dd5a3a80ec06db40_NeikiAnalytics.exermass.exedescription pid process target process PID 2328 wrote to memory of 1868 2328 5dccf301e9a4c227dd5a3a80ec06db40_NeikiAnalytics.exe rmass.exe PID 2328 wrote to memory of 1868 2328 5dccf301e9a4c227dd5a3a80ec06db40_NeikiAnalytics.exe rmass.exe PID 2328 wrote to memory of 1868 2328 5dccf301e9a4c227dd5a3a80ec06db40_NeikiAnalytics.exe rmass.exe PID 2328 wrote to memory of 1868 2328 5dccf301e9a4c227dd5a3a80ec06db40_NeikiAnalytics.exe rmass.exe PID 1868 wrote to memory of 436 1868 rmass.exe winlogon.exe PID 1868 wrote to memory of 1204 1868 rmass.exe Explorer.EXE PID 1868 wrote to memory of 2648 1868 rmass.exe rmass.exe PID 1868 wrote to memory of 2648 1868 rmass.exe rmass.exe PID 1868 wrote to memory of 2648 1868 rmass.exe rmass.exe PID 1868 wrote to memory of 2648 1868 rmass.exe rmass.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\5dccf301e9a4c227dd5a3a80ec06db40_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\5dccf301e9a4c227dd5a3a80ec06db40_NeikiAnalytics.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\SysWOW64\rmass.exe"3⤵
- Windows security bypass
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
24KB
MD5c5530108bd7f09ed8f5b893fdab94887
SHA17483b169eb2f987060e448949e7946befd8a9069
SHA2566db6e7eb9ed137996a5f0cfe7d50e71abc1f28b061831e2ffa1839a8cd277214
SHA5121867907794a580c2dfce44253eff95be2f2ec1fcf140a3d8c6702e343a694de6dd2c62b56a8d4e99b31145006a4e6bc99db9c06cf0ea7e9d518b4d99955ee3c8
-
Filesize
25KB
MD52ec6448dd90568ddbfc3c865825d0e78
SHA18b2e81043cd80989027722a851862156742e4dfe
SHA256d398323d54438cb06a5f3b95a85b498b5ee43c2a3d7118538a9515088b3c06c2
SHA512d42a04d1e11381fcfb2de4b927c3d1ee6a0fadb109ae1ea65837c0a2798b4ce94ecf028a8cc0262da4f0ac4907604b8624f1276cc903d92db577fef8d05d8c21
-
Filesize
1KB
MD5b10b13206b0f2cf3968050072f6979bf
SHA1699db21ba9cecf3f13ac3d76e22cfa41aa94da80
SHA2560eef3217095cb97b695c434e74d6314bf9e869a013d6e9c88e58c34576a276b4
SHA512d33bfd931be6676539507a69101d99fa4c5ef36b12422bd11f063b9b6a47b7444f6c4ad5f35e044714fdb872e96cd9fddf049e8329af1219483887f6ac5f4a5d
-
Filesize
22KB
MD5fbab9559e093d5950e46cd306aa4893a
SHA18d1f03b01c855f1dabe5216f7e80712bef58d36a
SHA25694a41162afd38c19d8ec24909ed29a8a8f94693cf0e757308c412ec99f6a4445
SHA512837ebd4dc12d9da6612cab8ae39a122a3512bf2b9f9ae4b8f43a2fc570c6c417dcf4c1cd8d635bee48ee1139dd5bb9d8876ca03cfdbefba82afce2d7bc9d5bd4