Analysis
-
max time kernel
149s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 18:47
Static task
static1
Behavioral task
behavioral1
Sample
46fee5990cf50ea7d9e2906c9825f7f0_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
46fee5990cf50ea7d9e2906c9825f7f0_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
46fee5990cf50ea7d9e2906c9825f7f0_NeikiAnalytics.exe
-
Size
24KB
-
MD5
46fee5990cf50ea7d9e2906c9825f7f0
-
SHA1
d2b0f165238f62bd470467287b2e69ab7eb82ce4
-
SHA256
e453864ee00e8613b9501b65a190f7f604778aff061277add4ed2d8200d83130
-
SHA512
3a181c0cd6739136b91cca0e83876377ee65df516ef6cc0c25493b95e38dcf196992b493fd95f49ca9009ea43d97364df113672839c6d81239ce22609eb077a1
-
SSDEEP
384:jIz4QFC6l7f3qw+GyMjkNFeIcs1zPR+vJGRzUtV+/O0O+8oUfzjm:jIUmC6NfIWwNAp4dJRzUtV+/VJszjm
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4256524B-4950-5453-4256-524B49505453}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe -
Executes dropped EXE 2 IoCs
pid Process 4264 rmass.exe 2240 rmass.exe -
resource yara_rule behavioral2/files/0x0008000000022f51-3.dat upx behavioral2/memory/4264-5-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/2240-15-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/4264-49-0x0000000000400000-0x0000000000411000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe 46fee5990cf50ea7d9e2906c9825f7f0_NeikiAnalytics.exe File created C:\Windows\SysWOW64\rmass.exe 46fee5990cf50ea7d9e2906c9825f7f0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4264 rmass.exe 4264 rmass.exe 4264 rmass.exe 4264 rmass.exe 4264 rmass.exe 4264 rmass.exe 2240 rmass.exe 2240 rmass.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4264 rmass.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3924 wrote to memory of 4264 3924 46fee5990cf50ea7d9e2906c9825f7f0_NeikiAnalytics.exe 82 PID 3924 wrote to memory of 4264 3924 46fee5990cf50ea7d9e2906c9825f7f0_NeikiAnalytics.exe 82 PID 3924 wrote to memory of 4264 3924 46fee5990cf50ea7d9e2906c9825f7f0_NeikiAnalytics.exe 82 PID 4264 wrote to memory of 2240 4264 rmass.exe 83 PID 4264 wrote to memory of 2240 4264 rmass.exe 83 PID 4264 wrote to memory of 2240 4264 rmass.exe 83 PID 4264 wrote to memory of 624 4264 rmass.exe 5 PID 4264 wrote to memory of 3368 4264 rmass.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3368
-
C:\Users\Admin\AppData\Local\Temp\46fee5990cf50ea7d9e2906c9825f7f0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\46fee5990cf50ea7d9e2906c9825f7f0_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\SysWOW64\rmass.exe"3⤵
- Windows security bypass
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2240
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
24KB
MD5fe5e28cfa9939955c9650125f296440f
SHA110b3abb6e667af5baface1e3881a43397f991b44
SHA256725130ed4eb48439b2431f65971d3ebd3a5d6068c0e895cc9f1c6010d91151f4
SHA512bc10d8f5af4397cfd3ba1156080ad0b7429a09f09d3047e3b198d3bb806a9996efa2fa4bade7c3be5cb0422a52f7bf2a9b307a3f76183a2cb0e3579b60191bf2
-
Filesize
25KB
MD5a31417c18fac54785e1b92e8aad23e00
SHA1778d08c659df933b6c9c6db170578eedce707748
SHA256cb1b1521db8f74ecb1d21e75aeeec424aa2d6e6dabdd96c7c43ee63c167f9057
SHA5129a87ca12239ccba2daeef21aabbd6f93172b7881d67a3da686d7deecf55756d9adaa064866f02c555a0d15cbe2e9746071af003370f8585e2eaaa3e3c7adceee
-
Filesize
22KB
MD5419123698f01b3b91fb1c596ace3f608
SHA1cfe93e70d6d6475f5784c8425a86d1c6f1360531
SHA256f9b5926cbae9c6b8345810c1f331b33e25daf29f2931733383a6e901aaf2be0f
SHA5125c9186a1ccb4906e14ac90b517f284d92966f69ebf0e86a7acb29233a6fbca9769c18341d2498a49c8f468c51e979f96bdac3847098328b6f0ac2bb335a3ce4c
-
Filesize
1KB
MD56f47b62de25d1745e296a06b3f98ed19
SHA1a688bb35a4c8a5cc198985d624a1b5a6ac5b9f6f
SHA25615c7218eb9cef5fa0573db657b15ce3a5f0e0609f1166df8098ca7152df505b4
SHA512dea26fff8060f44bf20fe4fff2ecbacf428727f10c0f5886fb4813e28fce9cbc3d088337c84edd9857b18514c83f1bb1cf0f51518aaecef09f30e921f4d758d7