Analysis
-
max time kernel
162s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
05-11-2023 09:19
Behavioral task
behavioral1
Sample
NEAS.08d7ef2cbd0b39662f48c7d24033d9b0.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
NEAS.08d7ef2cbd0b39662f48c7d24033d9b0.exe
Resource
win10v2004-20231023-en
General
-
Target
NEAS.08d7ef2cbd0b39662f48c7d24033d9b0.exe
-
Size
18KB
-
MD5
08d7ef2cbd0b39662f48c7d24033d9b0
-
SHA1
5e8f7a8eaa5f29dc4f28680ded4978c221b622a8
-
SHA256
24597aed6e4d30e6389e923a319063518d9b0e8c8776f23029dc532afea0d213
-
SHA512
decc63d0e668be7fe6220a8c563b71b1bc50412d99957d416c8021c092f017357c602a775c8dfa349b6a127165acf1be318552182614d16b18c309c90576e366
-
SSDEEP
384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvXqeNjJ:rRkiLw3HsDSARGG/pNjJ
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4448494F-4f4a-4e4a-4448-494F4F4A4e4a}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4448494F-4f4a-4e4a-4448-494F4F4A4e4a} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4448494F-4f4a-4e4a-4448-494F4F4A4e4a}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4448494F-4f4a-4e4a-4448-494F4F4A4e4a}\IsInstalled = "1" rmass.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe -
Executes dropped EXE 2 IoCs
pid Process 4400 rmass.exe 2688 rmass.exe -
resource yara_rule behavioral2/memory/2532-0-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/files/0x0008000000022ddf-6.dat upx behavioral2/memory/4400-11-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/files/0x0008000000022ddf-5.dat upx behavioral2/memory/2532-7-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/files/0x0008000000022ddf-17.dat upx behavioral2/memory/4400-42-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/2688-46-0x0000000000400000-0x0000000000411000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe NEAS.08d7ef2cbd0b39662f48c7d24033d9b0.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File created C:\Windows\SysWOW64\rmass.exe NEAS.08d7ef2cbd0b39662f48c7d24033d9b0.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4400 rmass.exe 4400 rmass.exe 4400 rmass.exe 4400 rmass.exe 4400 rmass.exe 4400 rmass.exe 2688 rmass.exe 2688 rmass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2532 NEAS.08d7ef2cbd0b39662f48c7d24033d9b0.exe Token: SeDebugPrivilege 4400 rmass.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2532 wrote to memory of 4400 2532 NEAS.08d7ef2cbd0b39662f48c7d24033d9b0.exe 85 PID 2532 wrote to memory of 4400 2532 NEAS.08d7ef2cbd0b39662f48c7d24033d9b0.exe 85 PID 2532 wrote to memory of 4400 2532 NEAS.08d7ef2cbd0b39662f48c7d24033d9b0.exe 85 PID 4400 wrote to memory of 592 4400 rmass.exe 80 PID 4400 wrote to memory of 3152 4400 rmass.exe 38 PID 4400 wrote to memory of 2688 4400 rmass.exe 86 PID 4400 wrote to memory of 2688 4400 rmass.exe 86 PID 4400 wrote to memory of 2688 4400 rmass.exe 86
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3152
-
C:\Users\Admin\AppData\Local\Temp\NEAS.08d7ef2cbd0b39662f48c7d24033d9b0.exe"C:\Users\Admin\AppData\Local\Temp\NEAS.08d7ef2cbd0b39662f48c7d24033d9b0.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\system32\rmass.exe"3⤵
- Windows security bypass
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2688
-
-
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:592
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
20KB
MD5622edf886623df3c36f4aa59a5b351d1
SHA1502296064537eb7143c80439d21ed15f2b104222
SHA25659cf3d6d6924ef4e37642d724ca2542fd71b59ec4b2fbc320ac0324751d14ba2
SHA512c6822e3f97583f895d8cdcfdae9d677a1522bf9f6f6c0b033f57805c3ef0f136d011e5ae6984db227d98066581b3eafbb4e7e6d0db5222c9b2963aad9459be6b
-
Filesize
21KB
MD577825d83f73b811247078fbfe1c350f3
SHA1c3e630d63ee5bbb2b4b2b041c75d1b1430cd2274
SHA25685ff06e2879393220e97bc61a5e688644895f3ea4558bfcbb75fe7a7e11d54a9
SHA5121821e2e1f383f3a53bfd045fa6f6d177ab8ebf91f643555a81830709fd92c1a207226b248c5ea22faf0f819aedcad18137fb0d6e1cc2e0ff0dc7d0a3c6b4fb94
-
Filesize
18KB
MD508d7ef2cbd0b39662f48c7d24033d9b0
SHA15e8f7a8eaa5f29dc4f28680ded4978c221b622a8
SHA25624597aed6e4d30e6389e923a319063518d9b0e8c8776f23029dc532afea0d213
SHA512decc63d0e668be7fe6220a8c563b71b1bc50412d99957d416c8021c092f017357c602a775c8dfa349b6a127165acf1be318552182614d16b18c309c90576e366
-
Filesize
18KB
MD508d7ef2cbd0b39662f48c7d24033d9b0
SHA15e8f7a8eaa5f29dc4f28680ded4978c221b622a8
SHA25624597aed6e4d30e6389e923a319063518d9b0e8c8776f23029dc532afea0d213
SHA512decc63d0e668be7fe6220a8c563b71b1bc50412d99957d416c8021c092f017357c602a775c8dfa349b6a127165acf1be318552182614d16b18c309c90576e366
-
Filesize
18KB
MD508d7ef2cbd0b39662f48c7d24033d9b0
SHA15e8f7a8eaa5f29dc4f28680ded4978c221b622a8
SHA25624597aed6e4d30e6389e923a319063518d9b0e8c8776f23029dc532afea0d213
SHA512decc63d0e668be7fe6220a8c563b71b1bc50412d99957d416c8021c092f017357c602a775c8dfa349b6a127165acf1be318552182614d16b18c309c90576e366
-
Filesize
1KB
MD56f47b62de25d1745e296a06b3f98ed19
SHA1a688bb35a4c8a5cc198985d624a1b5a6ac5b9f6f
SHA25615c7218eb9cef5fa0573db657b15ce3a5f0e0609f1166df8098ca7152df505b4
SHA512dea26fff8060f44bf20fe4fff2ecbacf428727f10c0f5886fb4813e28fce9cbc3d088337c84edd9857b18514c83f1bb1cf0f51518aaecef09f30e921f4d758d7