Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
08-10-2023 14:34
Behavioral task
behavioral1
Sample
NEAS.82711947ab8024a670455e7aeb961791_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
NEAS.82711947ab8024a670455e7aeb961791_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
NEAS.82711947ab8024a670455e7aeb961791_JC.exe
-
Size
19KB
-
MD5
82711947ab8024a670455e7aeb961791
-
SHA1
c1a16d279326a8192d40b50a6348df67d27b82d5
-
SHA256
89695d51a13cc80db8e4c6bda06ca1f1bdd88b66efa71cfb205e56fde060ea30
-
SHA512
e4700ef1037679e6edab801f6633833a35a740643a35cb659ed0bab2c8dbbd65d6e15a65886995dbb5a9c0ee5c208d5ef1b23db2a54e514f9e348fad030e8872
-
SSDEEP
384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvXwW:rRkiLw3HsDSARGG/d
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5555564F-484b-4e4c-5555-564F484B4e4c} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5555564F-484b-4e4c-5555-564F484B4e4c}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5555564F-484b-4e4c-5555-564F484B4e4c}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5555564F-484b-4e4c-5555-564F484B4e4c}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe -
Executes dropped EXE 2 IoCs
pid Process 1280 rmass.exe 3052 rmass.exe -
Loads dropped DLL 3 IoCs
pid Process 1292 NEAS.82711947ab8024a670455e7aeb961791_JC.exe 1292 NEAS.82711947ab8024a670455e7aeb961791_JC.exe 1280 rmass.exe -
resource yara_rule behavioral1/memory/1292-0-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral1/files/0x00060000000120e4-4.dat upx behavioral1/files/0x00060000000120e4-7.dat upx behavioral1/files/0x00060000000120e4-6.dat upx behavioral1/memory/1292-10-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral1/files/0x00060000000120e4-13.dat upx behavioral1/files/0x00060000000120e4-12.dat upx behavioral1/files/0x00060000000120e4-23.dat upx behavioral1/files/0x00060000000120e4-22.dat upx behavioral1/memory/3052-25-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral1/memory/1280-26-0x0000000000400000-0x0000000000411000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\SysWOW64\rmass.exe NEAS.82711947ab8024a670455e7aeb961791_JC.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe NEAS.82711947ab8024a670455e7aeb961791_JC.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1280 rmass.exe 1280 rmass.exe 1280 rmass.exe 3052 rmass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1292 NEAS.82711947ab8024a670455e7aeb961791_JC.exe Token: SeDebugPrivilege 1280 rmass.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1292 wrote to memory of 1280 1292 NEAS.82711947ab8024a670455e7aeb961791_JC.exe 28 PID 1292 wrote to memory of 1280 1292 NEAS.82711947ab8024a670455e7aeb961791_JC.exe 28 PID 1292 wrote to memory of 1280 1292 NEAS.82711947ab8024a670455e7aeb961791_JC.exe 28 PID 1292 wrote to memory of 1280 1292 NEAS.82711947ab8024a670455e7aeb961791_JC.exe 28 PID 1280 wrote to memory of 424 1280 rmass.exe 3 PID 1280 wrote to memory of 1208 1280 rmass.exe 15 PID 1280 wrote to memory of 3052 1280 rmass.exe 29 PID 1280 wrote to memory of 3052 1280 rmass.exe 29 PID 1280 wrote to memory of 3052 1280 rmass.exe 29 PID 1280 wrote to memory of 3052 1280 rmass.exe 29
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\NEAS.82711947ab8024a670455e7aeb961791_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.82711947ab8024a670455e7aeb961791_JC.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\system32\rmass.exe"3⤵
- Windows security bypass
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3052
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
21KB
MD5266e657441a1e2d820f1346518299adb
SHA1c65807dd6f2c0f9f7c5dbcab11bc65e214de937d
SHA2565a62c8be76d940f77c60e4babb800d17c78d319dd58161453656e20b20a90424
SHA512444b0ff0eedd65502dceab6f52dfc30257476ef0055d46c4c920f293980149cb75b1148aa298540c794712fa4eb6226c1d54ff3c53f7fef773061c6634d4b121
-
Filesize
22KB
MD58471cbe21a7ee09d72828ed0c2ac50c0
SHA1fe51b4351ee439661cb534a3ae86d9c74f8f29e0
SHA25622561125071e9985af7d8b2df5161c7d1dbb8529eed652731fadf718ece65df2
SHA512dabd83bd760c8a1f55fc53aa3dde6524f9fed6d48265df59c8a1b88997d24a5979e9fa6a3914574057f961b7b886cdba6e84c96596e39a0c924969d0cfc2bb42
-
Filesize
19KB
MD582711947ab8024a670455e7aeb961791
SHA1c1a16d279326a8192d40b50a6348df67d27b82d5
SHA25689695d51a13cc80db8e4c6bda06ca1f1bdd88b66efa71cfb205e56fde060ea30
SHA512e4700ef1037679e6edab801f6633833a35a740643a35cb659ed0bab2c8dbbd65d6e15a65886995dbb5a9c0ee5c208d5ef1b23db2a54e514f9e348fad030e8872
-
Filesize
19KB
MD582711947ab8024a670455e7aeb961791
SHA1c1a16d279326a8192d40b50a6348df67d27b82d5
SHA25689695d51a13cc80db8e4c6bda06ca1f1bdd88b66efa71cfb205e56fde060ea30
SHA512e4700ef1037679e6edab801f6633833a35a740643a35cb659ed0bab2c8dbbd65d6e15a65886995dbb5a9c0ee5c208d5ef1b23db2a54e514f9e348fad030e8872
-
Filesize
19KB
MD582711947ab8024a670455e7aeb961791
SHA1c1a16d279326a8192d40b50a6348df67d27b82d5
SHA25689695d51a13cc80db8e4c6bda06ca1f1bdd88b66efa71cfb205e56fde060ea30
SHA512e4700ef1037679e6edab801f6633833a35a740643a35cb659ed0bab2c8dbbd65d6e15a65886995dbb5a9c0ee5c208d5ef1b23db2a54e514f9e348fad030e8872
-
Filesize
19KB
MD582711947ab8024a670455e7aeb961791
SHA1c1a16d279326a8192d40b50a6348df67d27b82d5
SHA25689695d51a13cc80db8e4c6bda06ca1f1bdd88b66efa71cfb205e56fde060ea30
SHA512e4700ef1037679e6edab801f6633833a35a740643a35cb659ed0bab2c8dbbd65d6e15a65886995dbb5a9c0ee5c208d5ef1b23db2a54e514f9e348fad030e8872
-
Filesize
1KB
MD5b10b13206b0f2cf3968050072f6979bf
SHA1699db21ba9cecf3f13ac3d76e22cfa41aa94da80
SHA2560eef3217095cb97b695c434e74d6314bf9e869a013d6e9c88e58c34576a276b4
SHA512d33bfd931be6676539507a69101d99fa4c5ef36b12422bd11f063b9b6a47b7444f6c4ad5f35e044714fdb872e96cd9fddf049e8329af1219483887f6ac5f4a5d
-
Filesize
19KB
MD582711947ab8024a670455e7aeb961791
SHA1c1a16d279326a8192d40b50a6348df67d27b82d5
SHA25689695d51a13cc80db8e4c6bda06ca1f1bdd88b66efa71cfb205e56fde060ea30
SHA512e4700ef1037679e6edab801f6633833a35a740643a35cb659ed0bab2c8dbbd65d6e15a65886995dbb5a9c0ee5c208d5ef1b23db2a54e514f9e348fad030e8872
-
Filesize
19KB
MD582711947ab8024a670455e7aeb961791
SHA1c1a16d279326a8192d40b50a6348df67d27b82d5
SHA25689695d51a13cc80db8e4c6bda06ca1f1bdd88b66efa71cfb205e56fde060ea30
SHA512e4700ef1037679e6edab801f6633833a35a740643a35cb659ed0bab2c8dbbd65d6e15a65886995dbb5a9c0ee5c208d5ef1b23db2a54e514f9e348fad030e8872
-
Filesize
19KB
MD582711947ab8024a670455e7aeb961791
SHA1c1a16d279326a8192d40b50a6348df67d27b82d5
SHA25689695d51a13cc80db8e4c6bda06ca1f1bdd88b66efa71cfb205e56fde060ea30
SHA512e4700ef1037679e6edab801f6633833a35a740643a35cb659ed0bab2c8dbbd65d6e15a65886995dbb5a9c0ee5c208d5ef1b23db2a54e514f9e348fad030e8872