Analysis
-
max time kernel
149s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 23:05
Behavioral task
behavioral1
Sample
732fa069d9ae8e5ba467a4ba9333ae6aca3369c666001a5c6277a7913a605165.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
732fa069d9ae8e5ba467a4ba9333ae6aca3369c666001a5c6277a7913a605165.exe
Resource
win10v2004-20240709-en
General
-
Target
732fa069d9ae8e5ba467a4ba9333ae6aca3369c666001a5c6277a7913a605165.exe
-
Size
21KB
-
MD5
71343e5d0d69cad16b43712349b0b13f
-
SHA1
ffec4e94e11b9dab1b500c983dbbf303a919d6c2
-
SHA256
732fa069d9ae8e5ba467a4ba9333ae6aca3369c666001a5c6277a7913a605165
-
SHA512
8dfd94ec4862a9749f873736edf1e00834b186d73f21c32df81133d156809e82145f843b08ec5517a28406683cac1ba8c468b0bc92b0d14727637b1db9f5b1f9
-
SSDEEP
384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvXfd37qXf+:rRkiLw3HsDSARGG/1+f+
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4C414759-4c58-414f-4C41-47594C58414f}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4C414759-4c58-414f-4C41-47594C58414f}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4C414759-4c58-414f-4C41-47594C58414f} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4C414759-4c58-414f-4C41-47594C58414f}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe -
Executes dropped EXE 2 IoCs
pid Process 4908 rmass.exe 672 rmass.exe -
resource yara_rule behavioral2/memory/2472-0-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/files/0x0009000000023459-5.dat upx behavioral2/memory/2472-8-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/4908-51-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/672-52-0x0000000000400000-0x0000000000411000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe -
description ioc Process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\rmass.exe 732fa069d9ae8e5ba467a4ba9333ae6aca3369c666001a5c6277a7913a605165.exe File created C:\Windows\SysWOW64\rmass.exe 732fa069d9ae8e5ba467a4ba9333ae6aca3369c666001a5c6277a7913a605165.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 732fa069d9ae8e5ba467a4ba9333ae6aca3369c666001a5c6277a7913a605165.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rmass.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rmass.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4908 rmass.exe 4908 rmass.exe 4908 rmass.exe 4908 rmass.exe 4908 rmass.exe 4908 rmass.exe 672 rmass.exe 672 rmass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2472 732fa069d9ae8e5ba467a4ba9333ae6aca3369c666001a5c6277a7913a605165.exe Token: SeDebugPrivilege 4908 rmass.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2472 wrote to memory of 4908 2472 732fa069d9ae8e5ba467a4ba9333ae6aca3369c666001a5c6277a7913a605165.exe 84 PID 2472 wrote to memory of 4908 2472 732fa069d9ae8e5ba467a4ba9333ae6aca3369c666001a5c6277a7913a605165.exe 84 PID 2472 wrote to memory of 4908 2472 732fa069d9ae8e5ba467a4ba9333ae6aca3369c666001a5c6277a7913a605165.exe 84 PID 4908 wrote to memory of 616 4908 rmass.exe 5 PID 4908 wrote to memory of 3468 4908 rmass.exe 56 PID 4908 wrote to memory of 672 4908 rmass.exe 85 PID 4908 wrote to memory of 672 4908 rmass.exe 85 PID 4908 wrote to memory of 672 4908 rmass.exe 85
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3468
-
C:\Users\Admin\AppData\Local\Temp\732fa069d9ae8e5ba467a4ba9333ae6aca3369c666001a5c6277a7913a605165.exe"C:\Users\Admin\AppData\Local\Temp\732fa069d9ae8e5ba467a4ba9333ae6aca3369c666001a5c6277a7913a605165.exe"2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\system32\rmass.exe"3⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Windows security modification
- Indicator Removal: Clear Persistence
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:672
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
23KB
MD537c78fa00afe1af5356b9a33fb8046d5
SHA100a441f8de0ced78edf3776e1798fe66d8eb8728
SHA25654304541f17a698a4e96cc43b45dd54392af090f6cc6e0701f8e9478bbf7063c
SHA512fec46e5b6186d9e7776e18d1a040e1c16aaa848594bc54838aaaed347b7600d271576eff1c747f74b03dd898bcc91b414594a4322837615bb2106582420d1e30
-
Filesize
24KB
MD58efc38062685ddbeed97d7ae4cf291f7
SHA1f80909cca868daa6df321911d876152d97bde8c9
SHA256caed344bbfb96d5bd4c8bd4ce2ee6221cd69757e0bce2c5e833420d2c9a749e4
SHA512c47d157e468065f93521031182f4a1cb7acaf12d47c89cbcacc108597b6a77801a831ccf59a548b92f917caebdf5774a53b0d77dbccda400f1bc08566b868243
-
Filesize
21KB
MD571343e5d0d69cad16b43712349b0b13f
SHA1ffec4e94e11b9dab1b500c983dbbf303a919d6c2
SHA256732fa069d9ae8e5ba467a4ba9333ae6aca3369c666001a5c6277a7913a605165
SHA5128dfd94ec4862a9749f873736edf1e00834b186d73f21c32df81133d156809e82145f843b08ec5517a28406683cac1ba8c468b0bc92b0d14727637b1db9f5b1f9
-
Filesize
1KB
MD56f47b62de25d1745e296a06b3f98ed19
SHA1a688bb35a4c8a5cc198985d624a1b5a6ac5b9f6f
SHA25615c7218eb9cef5fa0573db657b15ce3a5f0e0609f1166df8098ca7152df505b4
SHA512dea26fff8060f44bf20fe4fff2ecbacf428727f10c0f5886fb4813e28fce9cbc3d088337c84edd9857b18514c83f1bb1cf0f51518aaecef09f30e921f4d758d7