Analysis
-
max time kernel
119s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
01/10/2024, 20:47
Behavioral task
behavioral1
Sample
86d36e704668c30f40596bb4a838f748988bed8189c702c383e48c529e7501c3N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
86d36e704668c30f40596bb4a838f748988bed8189c702c383e48c529e7501c3N.exe
Resource
win10v2004-20240910-en
General
-
Target
86d36e704668c30f40596bb4a838f748988bed8189c702c383e48c529e7501c3N.exe
-
Size
21KB
-
MD5
64f2f6aa6f831df2e929cfa641dd9bc0
-
SHA1
bf00ff2a567b252c6ac277050a8bf8e60938140c
-
SHA256
86d36e704668c30f40596bb4a838f748988bed8189c702c383e48c529e7501c3
-
SHA512
a268d1d29e1c2951b71f11c7d4f945b89d9dbe0ea521dc587c660a1420f90ac97ce697f5dda0464132665a6a2b48d9042e8c33af9272408db6965edf2169b30d
-
SSDEEP
384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvXk284EjIlP:rRkiLw3HsDSARGG/+4EjYP
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{574C574F-4256-5156-574C-574F42565156} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{574C574F-4256-5156-574C-574F42565156}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{574C574F-4256-5156-574C-574F42565156}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{574C574F-4256-5156-574C-574F42565156}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe -
Executes dropped EXE 2 IoCs
pid Process 3968 rmass.exe 2260 rmass.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
description ioc Process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe 86d36e704668c30f40596bb4a838f748988bed8189c702c383e48c529e7501c3N.exe File created C:\Windows\SysWOW64\rmass.exe 86d36e704668c30f40596bb4a838f748988bed8189c702c383e48c529e7501c3N.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe -
resource yara_rule behavioral2/memory/4016-0-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/files/0x000c000000023b26-5.dat upx behavioral2/memory/4016-8-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/3968-42-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/2260-47-0x0000000000400000-0x0000000000411000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 86d36e704668c30f40596bb4a838f748988bed8189c702c383e48c529e7501c3N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rmass.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rmass.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3968 rmass.exe 3968 rmass.exe 3968 rmass.exe 3968 rmass.exe 3968 rmass.exe 3968 rmass.exe 2260 rmass.exe 2260 rmass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4016 86d36e704668c30f40596bb4a838f748988bed8189c702c383e48c529e7501c3N.exe Token: SeDebugPrivilege 3968 rmass.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4016 wrote to memory of 3968 4016 86d36e704668c30f40596bb4a838f748988bed8189c702c383e48c529e7501c3N.exe 84 PID 4016 wrote to memory of 3968 4016 86d36e704668c30f40596bb4a838f748988bed8189c702c383e48c529e7501c3N.exe 84 PID 4016 wrote to memory of 3968 4016 86d36e704668c30f40596bb4a838f748988bed8189c702c383e48c529e7501c3N.exe 84 PID 3968 wrote to memory of 2260 3968 rmass.exe 85 PID 3968 wrote to memory of 2260 3968 rmass.exe 85 PID 3968 wrote to memory of 2260 3968 rmass.exe 85 PID 3968 wrote to memory of 616 3968 rmass.exe 5 PID 3968 wrote to memory of 3424 3968 rmass.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\86d36e704668c30f40596bb4a838f748988bed8189c702c383e48c529e7501c3N.exe"C:\Users\Admin\AppData\Local\Temp\86d36e704668c30f40596bb4a838f748988bed8189c702c383e48c529e7501c3N.exe"2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\system32\rmass.exe"3⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Windows security modification
- Indicator Removal: Clear Persistence
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2260
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
23KB
MD5acab3522ccd545b9c0aff821f97f7fe9
SHA127d349361599ac130071a3170ce03cfaf7cd675b
SHA25619e5c80cbc81ecdbf55beb2f85e3cc12ee014715531a5bb0d23df1488c82ac9f
SHA5123cf4f317279f46462d0923f6847b544d94eb526cd65394e0b08b0e0bacd61ace8eb24f1026c7350ef7e7197f366a4910ae0139b2387501ceadb16ad21b0887ba
-
Filesize
24KB
MD54dafc1173a52472018cd55cb0e711ccd
SHA1776e66d351d152f45c3a6ea829349a1192d8cc94
SHA256314a920771c1fbc4bf9a31b23b4f81319aaab2a675d54f9c96c5c2dfa9bd568a
SHA5122e76586079add62a6b2d08af41be0405d4ad5bb9cdfd2bd437f8c5b9c4f15e2e1bdbcfe0df59d0aafde6c4ee59e74de57890c7eaf6828fce79b562765ca0cd88
-
Filesize
21KB
MD564f2f6aa6f831df2e929cfa641dd9bc0
SHA1bf00ff2a567b252c6ac277050a8bf8e60938140c
SHA25686d36e704668c30f40596bb4a838f748988bed8189c702c383e48c529e7501c3
SHA512a268d1d29e1c2951b71f11c7d4f945b89d9dbe0ea521dc587c660a1420f90ac97ce697f5dda0464132665a6a2b48d9042e8c33af9272408db6965edf2169b30d