Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2023 07:37
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.59237f98619918789d844c53a6b11ca0.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.59237f98619918789d844c53a6b11ca0.exe
Resource
win10v2004-20231020-en
General
-
Target
NEAS.59237f98619918789d844c53a6b11ca0.exe
-
Size
21KB
-
MD5
59237f98619918789d844c53a6b11ca0
-
SHA1
c59e409cc9985c0e3ed5be5c1310bc861afcc395
-
SHA256
753e9a7b2ceafc387b493a78cb67b3b7f5ae64e6fb34b37b5ccc8bfdf8b088f3
-
SHA512
5ef9a72b6eec847da45c49f2dea38d2d9ef053a950bd64e806e27ec94d48c2f4fe80d294427e93a89e9f9fc3828ad54d7b79d604a73c686bd60b64eaefd612c3
-
SSDEEP
384:jIz4RzfVzXQnpFurRW+ntZHu6sJuDwSXgqD5jbF4p:jIURpzAp+RFtNvGuDwMip
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E464F-5343-4446-484E-464F53434446} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E464F-5343-4446-484E-464F53434446}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E464F-5343-4446-484E-464F53434446}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{484E464F-5343-4446-484E-464F53434446}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe -
Executes dropped EXE 2 IoCs
pid Process 1860 rmass.exe 3556 rmass.exe -
resource yara_rule behavioral2/files/0x00040000000222d5-4.dat upx behavioral2/files/0x00040000000222d5-2.dat upx behavioral2/memory/1860-5-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/files/0x00040000000222d5-7.dat upx behavioral2/memory/1860-24-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/3556-26-0x0000000000400000-0x0000000000411000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe NEAS.59237f98619918789d844c53a6b11ca0.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File created C:\Windows\SysWOW64\rmass.exe NEAS.59237f98619918789d844c53a6b11ca0.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1860 rmass.exe 1860 rmass.exe 3556 rmass.exe 1860 rmass.exe 3556 rmass.exe 1860 rmass.exe 1860 rmass.exe 1860 rmass.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1860 rmass.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4068 wrote to memory of 1860 4068 NEAS.59237f98619918789d844c53a6b11ca0.exe 86 PID 4068 wrote to memory of 1860 4068 NEAS.59237f98619918789d844c53a6b11ca0.exe 86 PID 4068 wrote to memory of 1860 4068 NEAS.59237f98619918789d844c53a6b11ca0.exe 86 PID 1860 wrote to memory of 3556 1860 rmass.exe 87 PID 1860 wrote to memory of 3556 1860 rmass.exe 87 PID 1860 wrote to memory of 3556 1860 rmass.exe 87 PID 1860 wrote to memory of 624 1860 rmass.exe 3 PID 1860 wrote to memory of 3368 1860 rmass.exe 36
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3368
-
C:\Users\Admin\AppData\Local\Temp\NEAS.59237f98619918789d844c53a6b11ca0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.59237f98619918789d844c53a6b11ca0.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\SysWOW64\rmass.exe"3⤵
- Windows security bypass
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3556
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
21KB
MD50baa4ba031f442f2786509d207c9318c
SHA10c7d7fd0d6b5eff6bffed0ca2c7599c4a3c9f73f
SHA256a2e3f968158dba15773939cee4f30547783820c02f3ada24b5585ad8ccc649fa
SHA512ca6306162646067378832ae057bf3913586595d1bcf424c0c07cd47e53585db0214a7bb720513988233ebbd7147d5ef233f07b19fe795fdd73f2481302eee332
-
Filesize
22KB
MD5719e90c0b10260f8a0b47f32f7b8688a
SHA16b89073251ec630d6442e990d09624bf2f2ff247
SHA2565a7e7abaefd54347ff90fe34784596d2322a756f9091db2367cd3b566861417f
SHA5125b8579383fcc2eb9c271dc9847adf4ea164f86e642f1380458c179a364f5afb8831f75ba6b205b38dc3816befbe9ad1516cd26d12624282ebd775151753092df
-
Filesize
19KB
MD543cb08584a5e25857936e82a335a0760
SHA1b55b697067f3222a93bcec664244487a727210fa
SHA2564d9e15c570a32b2a564afead0bf580d526a646b4bfe6e6ee58450740a4ddb7c3
SHA512e11600f2827ba59e8b4829743b9dd9a9b29e53df19ac85792c178390c21fa7650dd3284e6c165880cb5c2c96f5485a90878da2f51b7f4254ebe7e81194574fd2
-
Filesize
19KB
MD543cb08584a5e25857936e82a335a0760
SHA1b55b697067f3222a93bcec664244487a727210fa
SHA2564d9e15c570a32b2a564afead0bf580d526a646b4bfe6e6ee58450740a4ddb7c3
SHA512e11600f2827ba59e8b4829743b9dd9a9b29e53df19ac85792c178390c21fa7650dd3284e6c165880cb5c2c96f5485a90878da2f51b7f4254ebe7e81194574fd2
-
Filesize
19KB
MD543cb08584a5e25857936e82a335a0760
SHA1b55b697067f3222a93bcec664244487a727210fa
SHA2564d9e15c570a32b2a564afead0bf580d526a646b4bfe6e6ee58450740a4ddb7c3
SHA512e11600f2827ba59e8b4829743b9dd9a9b29e53df19ac85792c178390c21fa7650dd3284e6c165880cb5c2c96f5485a90878da2f51b7f4254ebe7e81194574fd2
-
Filesize
1KB
MD56f47b62de25d1745e296a06b3f98ed19
SHA1a688bb35a4c8a5cc198985d624a1b5a6ac5b9f6f
SHA25615c7218eb9cef5fa0573db657b15ce3a5f0e0609f1166df8098ca7152df505b4
SHA512dea26fff8060f44bf20fe4fff2ecbacf428727f10c0f5886fb4813e28fce9cbc3d088337c84edd9857b18514c83f1bb1cf0f51518aaecef09f30e921f4d758d7