Analysis
-
max time kernel
150s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20231025-en -
resource tags
arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2023 01:06
Static task
static1
Behavioral task
behavioral1
Sample
NEAS.c65b38c8e578fe8c712b85ba4155c0d0_JC.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.c65b38c8e578fe8c712b85ba4155c0d0_JC.exe
Resource
win10v2004-20231025-en
General
-
Target
NEAS.c65b38c8e578fe8c712b85ba4155c0d0_JC.exe
-
Size
20KB
-
MD5
c65b38c8e578fe8c712b85ba4155c0d0
-
SHA1
c3640c4dbfb66013adcdafe470e07df09db5c0af
-
SHA256
8c124fd5e2e033d590048797a022f68d55d78412a34b42bbe2220da0b4ec23fc
-
SHA512
610cbbec3bb3c43836b9390f2e2e090c18f8b0c1acd592123c7a2a63225181ac2d987eb72c3f2d38a9c658a11f57863db30ea39e67cebd881265e8d4b8330a13
-
SSDEEP
384:jIz4B3bvDV6NAb4b69+g3bDA75vWM5DiNsCrxzUeQAzKF4f7eaAnHcGpUksw:jIUB3d6NG429R3bcv5Dim896PpUk/
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F474956-4746-4143-4F47-495647464143} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F474956-4746-4143-4F47-495647464143}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F474956-4746-4143-4F47-495647464143}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F474956-4746-4143-4F47-495647464143}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe -
Executes dropped EXE 2 IoCs
pid Process 3516 rmass.exe 3864 rmass.exe -
resource yara_rule behavioral2/files/0x00040000000006e5-2.dat upx behavioral2/files/0x00040000000006e5-4.dat upx behavioral2/memory/3516-5-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/files/0x00040000000006e5-7.dat upx behavioral2/memory/3516-39-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/3864-43-0x0000000000400000-0x0000000000411000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe NEAS.c65b38c8e578fe8c712b85ba4155c0d0_JC.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File created C:\Windows\SysWOW64\rmass.exe NEAS.c65b38c8e578fe8c712b85ba4155c0d0_JC.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3516 rmass.exe 3516 rmass.exe 3516 rmass.exe 3516 rmass.exe 3516 rmass.exe 3516 rmass.exe 3864 rmass.exe 3864 rmass.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3516 rmass.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 496 wrote to memory of 3516 496 NEAS.c65b38c8e578fe8c712b85ba4155c0d0_JC.exe 86 PID 496 wrote to memory of 3516 496 NEAS.c65b38c8e578fe8c712b85ba4155c0d0_JC.exe 86 PID 496 wrote to memory of 3516 496 NEAS.c65b38c8e578fe8c712b85ba4155c0d0_JC.exe 86 PID 3516 wrote to memory of 3864 3516 rmass.exe 87 PID 3516 wrote to memory of 3864 3516 rmass.exe 87 PID 3516 wrote to memory of 3864 3516 rmass.exe 87 PID 3516 wrote to memory of 604 3516 rmass.exe 5 PID 3516 wrote to memory of 3316 3516 rmass.exe 60
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:604
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3316
-
C:\Users\Admin\AppData\Local\Temp\NEAS.c65b38c8e578fe8c712b85ba4155c0d0_JC.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.c65b38c8e578fe8c712b85ba4155c0d0_JC.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:496 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\SysWOW64\rmass.exe"3⤵
- Windows security bypass
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3864
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
20KB
MD57fcdd654e94e6e034c3a920f90b79555
SHA16943fcaab55f4cf3b3efb0eb4956e286633408c0
SHA256c546da738c71ec0635ee55f7d47bf297176f1082a720460d18f27dd68cccd9ab
SHA51201ba80d9e0d3263c19e9095d81af6bd4e8119f40e1b098fbc963cd2152604f983c28faddf4b3d7690da5071566921ab21180ec6fbe64ac62261b0e5fc85cde52
-
Filesize
21KB
MD542ec498d9ea1e7ade64bba83313ddf00
SHA176eddc6de4d92bd813262afb7339673ea1ab012d
SHA2565570b01e470ff9f00b057f6402dfcfa390eba599a2db787b35abf59ffc6d6818
SHA51202b9cbc8079f18de6d29c8d264c2081eb7e33229a76864edb4920ee949d6cd35430ae9fc59bfff287ca4d9ee2a217051772860455bb4e4bf97116cf3b1da90d2
-
Filesize
18KB
MD57344ab26b6120cd31b82b3ea5cde98e2
SHA158bc5e4b60f1da47dff2e7da660e99414e65de63
SHA2564db81478b52dc07f7fc6753f603f4e4fe7062d06e1516deaf4373eafbff879c3
SHA51221530896aed3986b7ba5ad643ff6fba448e2177bca8d04ca0d97f57431a0e9d25a41c68ddc856a364b4f975445b30648424927ca5d5835ff260f2ba24f48c8ca
-
Filesize
18KB
MD57344ab26b6120cd31b82b3ea5cde98e2
SHA158bc5e4b60f1da47dff2e7da660e99414e65de63
SHA2564db81478b52dc07f7fc6753f603f4e4fe7062d06e1516deaf4373eafbff879c3
SHA51221530896aed3986b7ba5ad643ff6fba448e2177bca8d04ca0d97f57431a0e9d25a41c68ddc856a364b4f975445b30648424927ca5d5835ff260f2ba24f48c8ca
-
Filesize
18KB
MD57344ab26b6120cd31b82b3ea5cde98e2
SHA158bc5e4b60f1da47dff2e7da660e99414e65de63
SHA2564db81478b52dc07f7fc6753f603f4e4fe7062d06e1516deaf4373eafbff879c3
SHA51221530896aed3986b7ba5ad643ff6fba448e2177bca8d04ca0d97f57431a0e9d25a41c68ddc856a364b4f975445b30648424927ca5d5835ff260f2ba24f48c8ca
-
Filesize
1KB
MD56f47b62de25d1745e296a06b3f98ed19
SHA1a688bb35a4c8a5cc198985d624a1b5a6ac5b9f6f
SHA25615c7218eb9cef5fa0573db657b15ce3a5f0e0609f1166df8098ca7152df505b4
SHA512dea26fff8060f44bf20fe4fff2ecbacf428727f10c0f5886fb4813e28fce9cbc3d088337c84edd9857b18514c83f1bb1cf0f51518aaecef09f30e921f4d758d7