Analysis
-
max time kernel
34s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
10/01/2024, 17:50
Static task
static1
Behavioral task
behavioral1
Sample
2af85a983a5616dc5a66857f9a065c30.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2af85a983a5616dc5a66857f9a065c30.exe
Resource
win10v2004-20231215-en
General
-
Target
2af85a983a5616dc5a66857f9a065c30.exe
-
Size
43KB
-
MD5
2af85a983a5616dc5a66857f9a065c30
-
SHA1
f9835cff947f20568d40a0d48e36b2605083c0b2
-
SHA256
6afe9d118ecf546c583a6fc7672251aeede85e54791022e48c6a7a6ec0d16247
-
SHA512
1f1a9cd0f1bf6419a2b8c1e71e6ea44c77d1625a4222e694c9308f20d7467228b866fe936fd312f00bd692ca61802e64625d49d5e6aae99f15550578c78de2bb
-
SSDEEP
768:WAUJmQCcmLCXQq6fsKiJYsIkjJVzqsVG5kuGVAQvRRf:RUNHFKQbIkHvGkAm
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5453424B-464a-514d-5453-424B464A514d} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5453424B-464a-514d-5453-424B464A514d}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5453424B-464a-514d-5453-424B464A514d}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{5453424B-464a-514d-5453-424B464A514d}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe -
Executes dropped EXE 2 IoCs
pid Process 2036 rmass.exe 3204 rmass.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe 2af85a983a5616dc5a66857f9a065c30.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File created C:\Windows\SysWOW64\rmass.exe 2af85a983a5616dc5a66857f9a065c30.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2036 rmass.exe 2036 rmass.exe 2036 rmass.exe 2036 rmass.exe 2036 rmass.exe 2036 rmass.exe 3204 rmass.exe 3204 rmass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3200 2af85a983a5616dc5a66857f9a065c30.exe Token: SeDebugPrivilege 2036 rmass.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3200 wrote to memory of 2036 3200 2af85a983a5616dc5a66857f9a065c30.exe 22 PID 3200 wrote to memory of 2036 3200 2af85a983a5616dc5a66857f9a065c30.exe 22 PID 3200 wrote to memory of 2036 3200 2af85a983a5616dc5a66857f9a065c30.exe 22 PID 2036 wrote to memory of 612 2036 rmass.exe 5 PID 2036 wrote to memory of 3444 2036 rmass.exe 51 PID 2036 wrote to memory of 3204 2036 rmass.exe 18 PID 2036 wrote to memory of 3204 2036 rmass.exe 18 PID 2036 wrote to memory of 3204 2036 rmass.exe 18
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Users\Admin\AppData\Local\Temp\2af85a983a5616dc5a66857f9a065c30.exe"C:\Users\Admin\AppData\Local\Temp\2af85a983a5616dc5a66857f9a065c30.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\system32\rmass.exe"2⤵
- Windows security bypass
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036
-
-
C:\Windows\SysWOW64\rmass.exe--k33p1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3204
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
45KB
MD55b292a2811ae6e7e4e855e62ee10c325
SHA172f2c1816a5f5bb1ed1e3590b9df2009ccf9f03a
SHA2560ce45bfa8b3620e0440cf600a0eda7366d91d544b1b4bc0f7ce303d8cf1a5950
SHA5127f567325f75ed07f0f51943edc0c419c798a037f422cf604f6c988cc7c2baeedbffed524a682011a4d3bf3cd63e13c83248b45ea5946629a4601d1f0bd777f12
-
Filesize
46KB
MD59a3e56872346fa588b96fac0691554b9
SHA1133c145d77f752ddcfc392a08abbfdfc18826453
SHA2569865c96e1aa43b0e3ddf03a9dd0e91b943201802ad51fbfd84ab97f48c711e31
SHA5124e4ae9368cacdf3ca76157e8c27af36945682a29dafa5760cdfa271739e2fe0e94d8c6052c04aa51f11ea3b7beba76762f12eeefa80bb23e75912e3575e4957c
-
Filesize
43KB
MD52af85a983a5616dc5a66857f9a065c30
SHA1f9835cff947f20568d40a0d48e36b2605083c0b2
SHA2566afe9d118ecf546c583a6fc7672251aeede85e54791022e48c6a7a6ec0d16247
SHA5121f1a9cd0f1bf6419a2b8c1e71e6ea44c77d1625a4222e694c9308f20d7467228b866fe936fd312f00bd692ca61802e64625d49d5e6aae99f15550578c78de2bb