Analysis
-
max time kernel
150s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:46
Behavioral task
behavioral1
Sample
28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exe
Resource
win10v2004-20241007-en
General
-
Target
28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exe
-
Size
63KB
-
MD5
f38b77863edd34f621504f43de3f21f1
-
SHA1
08e45197c7a96f1767fb5336ce7557a9de317c85
-
SHA256
28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53
-
SHA512
2f6cb7b3165c4c3171c24c65b7397d22cca158599c0c8cac3fa7808529485ec872ac43df3a07d0f2cf07bc7811f35ac7b8ca0c4059a5d8434d8ef65bc6bfd549
-
SSDEEP
768:LAUJmQCcmLCXQq6fsKiJYsIkjJVzqsVG5kuGyLddOW/CtNKB4Ejv:MUNHFKQbIkHvGtdO9K+Wv
Malware Config
Signatures
-
Processes:
rmass.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
rmass.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{42435852-4a46-4b45-4243-58524A464b45}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{42435852-4a46-4b45-4243-58524A464b45} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{42435852-4a46-4b45-4243-58524A464b45}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{42435852-4a46-4b45-4243-58524A464b45}\IsInstalled = "1" rmass.exe -
Drops file in Drivers directory 1 IoCs
Processes:
rmass.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
Processes:
rmass.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe -
Executes dropped EXE 2 IoCs
Processes:
rmass.exermass.exepid process 2072 rmass.exe 1144 rmass.exe -
Loads dropped DLL 3 IoCs
Processes:
28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exermass.exepid process 2304 28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exe 2304 28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exe 2072 rmass.exe -
Processes:
rmass.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe -
Processes:
rmass.exedescription ioc process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
rmass.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe -
Drops file in System32 directory 12 IoCs
Processes:
rmass.exe28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exedescription ioc process File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe 28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exe File created C:\Windows\SysWOW64\rmass.exe 28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exe -
Processes:
resource yara_rule behavioral1/memory/2304-0-0x0000000000400000-0x0000000000412000-memory.dmp upx behavioral1/memory/2304-10-0x0000000000400000-0x0000000000412000-memory.dmp upx C:\Windows\SysWOW64\rmass.exe upx behavioral1/memory/1144-25-0x0000000000400000-0x0000000000412000-memory.dmp upx behavioral1/memory/2072-23-0x0000000000400000-0x0000000000412000-memory.dmp upx behavioral1/memory/2072-52-0x0000000000400000-0x0000000000412000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
Processes:
rmass.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exermass.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rmass.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
rmass.exermass.exepid process 2072 rmass.exe 2072 rmass.exe 2072 rmass.exe 1144 rmass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exermass.exedescription pid process Token: SeDebugPrivilege 2304 28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exe Token: SeDebugPrivilege 2072 rmass.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exermass.exedescription pid process target process PID 2304 wrote to memory of 2072 2304 28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exe rmass.exe PID 2304 wrote to memory of 2072 2304 28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exe rmass.exe PID 2304 wrote to memory of 2072 2304 28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exe rmass.exe PID 2304 wrote to memory of 2072 2304 28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exe rmass.exe PID 2072 wrote to memory of 424 2072 rmass.exe winlogon.exe PID 2072 wrote to memory of 1268 2072 rmass.exe Explorer.EXE PID 2072 wrote to memory of 1144 2072 rmass.exe rmass.exe PID 2072 wrote to memory of 1144 2072 rmass.exe rmass.exe PID 2072 wrote to memory of 1144 2072 rmass.exe rmass.exe PID 2072 wrote to memory of 1144 2072 rmass.exe rmass.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Users\Admin\AppData\Local\Temp\28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exe"C:\Users\Admin\AppData\Local\Temp\28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\system32\rmass.exe"3⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Indicator Removal: Clear Persistence
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1144
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
65KB
MD518ef7696fcfa9d7d3be890354241a3ed
SHA1454748b95144b54b5d9c75ff260c5c3a9a794cff
SHA256a4d38e3e21afec3be96701a7aec93e959768884e0bb161a5864a50f07b53b0ec
SHA512947ea42a250df042a64195d6584f04b69f1cd76d3b10f50adb2c0f575d03fcc8a3805ccc353babb67a71fe682d99eb7873cbc01a3ebb2fa907daba78530f5af9
-
Filesize
66KB
MD505c8f8f4dbcf5e0b00a98a8b7c67e51e
SHA1df3f3e5f544a1b399276aaa387026fdab32e3838
SHA256a0e7433ad49863fd02d9d7658114caf9ce5d4eba4db59554757efb22106476b6
SHA512b903408df74672e5c6ae4dea9fc2be13f0e98b5083b66a129fdbaef76278afdf9c0728471675ec8fed4305ac88da69f915e67a6afb419695b2da850f91300b61
-
Filesize
63KB
MD5f38b77863edd34f621504f43de3f21f1
SHA108e45197c7a96f1767fb5336ce7557a9de317c85
SHA25628699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53
SHA5122f6cb7b3165c4c3171c24c65b7397d22cca158599c0c8cac3fa7808529485ec872ac43df3a07d0f2cf07bc7811f35ac7b8ca0c4059a5d8434d8ef65bc6bfd549
-
Filesize
1KB
MD5b10b13206b0f2cf3968050072f6979bf
SHA1699db21ba9cecf3f13ac3d76e22cfa41aa94da80
SHA2560eef3217095cb97b695c434e74d6314bf9e869a013d6e9c88e58c34576a276b4
SHA512d33bfd931be6676539507a69101d99fa4c5ef36b12422bd11f063b9b6a47b7444f6c4ad5f35e044714fdb872e96cd9fddf049e8329af1219483887f6ac5f4a5d