Analysis
-
max time kernel
120s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 12:04
Static task
static1
Behavioral task
behavioral1
Sample
25e9dbc2714ff9cb9c772f58f20d0c68ea7b07b3461a0662ddf17dcac11931a4N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
25e9dbc2714ff9cb9c772f58f20d0c68ea7b07b3461a0662ddf17dcac11931a4N.exe
Resource
win10v2004-20241007-en
General
-
Target
25e9dbc2714ff9cb9c772f58f20d0c68ea7b07b3461a0662ddf17dcac11931a4N.exe
-
Size
48KB
-
MD5
6314a8724bfb3888afea7db6018864d0
-
SHA1
bbab8110bc06bb560ad9a7f5c08e3815f4188332
-
SHA256
25e9dbc2714ff9cb9c772f58f20d0c68ea7b07b3461a0662ddf17dcac11931a4
-
SHA512
db9d0f8ceb731e68b2cca2c67d9cbfeda28a481b470ef45c624970da075a87f2e228fecb01a1de6b12b9f8875e5a27be05520b7b2a4ec1f1eb947bae0ed72c14
-
SSDEEP
768:jIUi3V5kBPm9TSj1MXo2v8kziq/XDyB/Sa9f:jEV5wCSWv8im0aV
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F464741-4455-5345-4F46-474144555345}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F464741-4455-5345-4F46-474144555345}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F464741-4455-5345-4F46-474144555345}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F464741-4455-5345-4F46-474144555345} rmass.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe -
Executes dropped EXE 2 IoCs
pid Process 1976 rmass.exe 1968 rmass.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe -
description ioc Process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\rmass.exe 25e9dbc2714ff9cb9c772f58f20d0c68ea7b07b3461a0662ddf17dcac11931a4N.exe File created C:\Windows\SysWOW64\rmass.exe 25e9dbc2714ff9cb9c772f58f20d0c68ea7b07b3461a0662ddf17dcac11931a4N.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25e9dbc2714ff9cb9c772f58f20d0c68ea7b07b3461a0662ddf17dcac11931a4N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rmass.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1976 rmass.exe 1976 rmass.exe 1976 rmass.exe 1976 rmass.exe 1976 rmass.exe 1976 rmass.exe 1968 rmass.exe 1968 rmass.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1976 rmass.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2808 wrote to memory of 1976 2808 25e9dbc2714ff9cb9c772f58f20d0c68ea7b07b3461a0662ddf17dcac11931a4N.exe 83 PID 2808 wrote to memory of 1976 2808 25e9dbc2714ff9cb9c772f58f20d0c68ea7b07b3461a0662ddf17dcac11931a4N.exe 83 PID 2808 wrote to memory of 1976 2808 25e9dbc2714ff9cb9c772f58f20d0c68ea7b07b3461a0662ddf17dcac11931a4N.exe 83 PID 1976 wrote to memory of 1968 1976 rmass.exe 84 PID 1976 wrote to memory of 1968 1976 rmass.exe 84 PID 1976 wrote to memory of 1968 1976 rmass.exe 84 PID 1976 wrote to memory of 612 1976 rmass.exe 5 PID 1976 wrote to memory of 3508 1976 rmass.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3508
-
C:\Users\Admin\AppData\Local\Temp\25e9dbc2714ff9cb9c772f58f20d0c68ea7b07b3461a0662ddf17dcac11931a4N.exe"C:\Users\Admin\AppData\Local\Temp\25e9dbc2714ff9cb9c772f58f20d0c68ea7b07b3461a0662ddf17dcac11931a4N.exe"2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\SysWOW64\rmass.exe"3⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Windows security modification
- Indicator Removal: Clear Persistence
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1968
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD512ff80c93916ec18553163d151a58a22
SHA142b06ecc5e03b767770f3ed0a12953326d0eede3
SHA256144c5d2d4d938ad383d96c96163254b5e757ddb049d30445776f4077580668de
SHA51250c29b2d567c75aa9b1bb2d4966d630a9747cdc50fc0843492a242068d67dc1c4fe418accb3acf6ce17e4831358d9acdab070aa81f673be086c589db6e5b7f67
-
Filesize
48KB
MD5a40b7309426f34008789f9ad83ca6151
SHA1489d38d4adf976253c73c50768c175aae7ff6d16
SHA256d4654a26e06858decdb865a9e08a3421ea0bf965e01d1bca9e4937bd93f8529c
SHA512e75f2bea9a0f827f674ba5e8f2dd8e8a2247f2daeedc165e9c99d17ef2c9cd3f7ee5687420b8b51876589b07e069c75232f6b8ec0b2f3c4483f5c53ce399952a
-
Filesize
49KB
MD52e2cd667c48b570aec1d9a662a080316
SHA11041ab45139014216095f45b9a0774a942526343
SHA25644683b10beb701fc49cff45a52e811b85441bd0aceb3555ec51bc0431a1ec548
SHA512d2e7398e2d67f3a84963599c161cf30dbc15a2b5eff4d6755b9cf60afdaab0cbed87a4d26befad0695f086fa672d4c27a6ec17aba9b79096791f4dbde4e40dbe
-
Filesize
46KB
MD53e56a830c2103a1db2de7aa95d0f2c71
SHA19254443951b416481d13683de3c27d5d3eb9d907
SHA25606070f066f977d77e8345f424730a929515fd2c656c1bdfd67fa9e6129e1f129
SHA512428bbf411d2c5f657c2bcd25a5a7f1638de4bded70c707f5b6b0d5c120e7c232798925633f1438fe2da3042f5dab877e5a676fe0c29833dbd1b1804860dbdb0d