Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28/09/2024, 05:39
Static task
static1
Behavioral task
behavioral1
Sample
ae5c5097584f225b2eec3981d0b35114971dbd53d93b6493e46718317e5239caN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ae5c5097584f225b2eec3981d0b35114971dbd53d93b6493e46718317e5239caN.exe
Resource
win10v2004-20240802-en
General
-
Target
ae5c5097584f225b2eec3981d0b35114971dbd53d93b6493e46718317e5239caN.exe
-
Size
44KB
-
MD5
a1acff31f5836eeb36e73fc1d8f0e810
-
SHA1
76010c230c6ef58e0ef6291666ef98d0583a6cba
-
SHA256
ae5c5097584f225b2eec3981d0b35114971dbd53d93b6493e46718317e5239ca
-
SHA512
f1dfff663dab92b1d2e761d1cb21da2f6042e3ec18c445f572efb590ab31639b4ed1aa19c066b1fd89d19c7a02444b33f347c9357020d338b5bbc146ffafffe3
-
SSDEEP
768:WAUJmQCcmLCXQq6fsKiJYsIkjJVzqsVG5kuGVAQvavWPG7:RUNHFKQbIkHvGkAjt7
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{53594D52-4b43-4355-5359-4D524B434355} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{53594D52-4b43-4355-5359-4D524B434355}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{53594D52-4b43-4355-5359-4D524B434355}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{53594D52-4b43-4355-5359-4D524B434355}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe -
Executes dropped EXE 2 IoCs
pid Process 4292 rmass.exe 2588 rmass.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe -
description ioc Process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File created C:\Windows\SysWOW64\rmass.exe ae5c5097584f225b2eec3981d0b35114971dbd53d93b6493e46718317e5239caN.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe ae5c5097584f225b2eec3981d0b35114971dbd53d93b6493e46718317e5239caN.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rmass.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rmass.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ae5c5097584f225b2eec3981d0b35114971dbd53d93b6493e46718317e5239caN.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4292 rmass.exe 4292 rmass.exe 4292 rmass.exe 4292 rmass.exe 4292 rmass.exe 4292 rmass.exe 2588 rmass.exe 2588 rmass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3476 ae5c5097584f225b2eec3981d0b35114971dbd53d93b6493e46718317e5239caN.exe Token: SeDebugPrivilege 4292 rmass.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3476 wrote to memory of 4292 3476 ae5c5097584f225b2eec3981d0b35114971dbd53d93b6493e46718317e5239caN.exe 89 PID 3476 wrote to memory of 4292 3476 ae5c5097584f225b2eec3981d0b35114971dbd53d93b6493e46718317e5239caN.exe 89 PID 3476 wrote to memory of 4292 3476 ae5c5097584f225b2eec3981d0b35114971dbd53d93b6493e46718317e5239caN.exe 89 PID 4292 wrote to memory of 616 4292 rmass.exe 5 PID 4292 wrote to memory of 2588 4292 rmass.exe 90 PID 4292 wrote to memory of 2588 4292 rmass.exe 90 PID 4292 wrote to memory of 2588 4292 rmass.exe 90 PID 4292 wrote to memory of 3492 4292 rmass.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3492
-
C:\Users\Admin\AppData\Local\Temp\ae5c5097584f225b2eec3981d0b35114971dbd53d93b6493e46718317e5239caN.exe"C:\Users\Admin\AppData\Local\Temp\ae5c5097584f225b2eec3981d0b35114971dbd53d93b6493e46718317e5239caN.exe"2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\system32\rmass.exe"3⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Windows security modification
- Indicator Removal: Clear Persistence
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2588
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3992,i,9445584274764997943,12714240264001792460,262144 --variations-seed-version --mojo-platform-channel-handle=3988 /prefetch:81⤵PID:2284
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
46KB
MD56a525b5a6862205157e94274938f452e
SHA19efd9a9533d0af542e0270303585f6eb75282c10
SHA2564d07931c64627d4a64348e83c7bec7620997f43d6e48dd23e4d1488b49a50b96
SHA5122aae1d0adfebbb2349e30682b60a64aea6eee5bb88e5a515e27dd38665aaa3a4706480db8bd3696f1c58cb61e43b35d9d9b7e3e31a27b3d061ea6ccd88b45cd4
-
Filesize
47KB
MD5c1564202f810fd17990ff8033f2f9cb0
SHA1d903af5758006dc408eb3c6837ee80eb442edfa2
SHA25653feec5d52d6795f5cbe1d68b9037983758a008e86bc4a1a62f40145ef136f2a
SHA51228e367d46a56ce639d56b082f4986f194e6baec89cd15cc7209d017eb3102c3b3e7e79614ca6a02b74c2238fd2c13024d5e58ee96e15820d0087fe021c153601
-
Filesize
44KB
MD5a1acff31f5836eeb36e73fc1d8f0e810
SHA176010c230c6ef58e0ef6291666ef98d0583a6cba
SHA256ae5c5097584f225b2eec3981d0b35114971dbd53d93b6493e46718317e5239ca
SHA512f1dfff663dab92b1d2e761d1cb21da2f6042e3ec18c445f572efb590ab31639b4ed1aa19c066b1fd89d19c7a02444b33f347c9357020d338b5bbc146ffafffe3