Analysis

  • max time kernel
    149s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 20:46

General

  • Target

    28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exe

  • Size

    63KB

  • MD5

    f38b77863edd34f621504f43de3f21f1

  • SHA1

    08e45197c7a96f1767fb5336ce7557a9de317c85

  • SHA256

    28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53

  • SHA512

    2f6cb7b3165c4c3171c24c65b7397d22cca158599c0c8cac3fa7808529485ec872ac43df3a07d0f2cf07bc7811f35ac7b8ca0c4059a5d8434d8ef65bc6bfd549

  • SSDEEP

    768:LAUJmQCcmLCXQq6fsKiJYsIkjJVzqsVG5kuGyLddOW/CtNKB4Ejv:MUNHFKQbIkHvGtdO9K+Wv

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Drops file in Drivers directory 1 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Indicator Removal: Clear Persistence 1 TTPs 1 IoCs

    remove IFEO.

  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 12 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:620
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3520
        • C:\Users\Admin\AppData\Local\Temp\28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exe
          "C:\Users\Admin\AppData\Local\Temp\28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53.exe"
          2⤵
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2716
          • C:\Windows\SysWOW64\rmass.exe
            "C:\Windows\system32\rmass.exe"
            3⤵
            • Windows security bypass
            • Boot or Logon Autostart Execution: Active Setup
            • Drops file in Drivers directory
            • Event Triggered Execution: Image File Execution Options Injection
            • Executes dropped EXE
            • Windows security modification
            • Indicator Removal: Clear Persistence
            • Modifies WinLogon
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4812
            • C:\Windows\SysWOW64\rmass.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:4804

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\RECOVER32.DLL

        Filesize

        5KB

        MD5

        2b2c28a7a01f9584fe220ef84003427f

        SHA1

        5fc023df0b5064045eb8de7f2dbe26f07f6fec70

        SHA256

        9e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb

        SHA512

        39192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78

      • C:\Windows\SysWOW64\ahuy.exe

        Filesize

        65KB

        MD5

        7932919e5554fcb1f94bf7961f40d032

        SHA1

        63cec93a43bf1a37f3edc1efafcc4f6494c23443

        SHA256

        2137460d365928077297d27d3cda38218655b2e6f7f6e42a451a6e27c67744f5

        SHA512

        34269ba3319a3e39505756d7293f5c5bc5fc7d646efdfe19fc53f7364735d76a1653a6a0e180948008e6a94cf84fdb29b6b0af8ecddaf65de83f6db479e4db9d

      • C:\Windows\SysWOW64\ntdbg.exe

        Filesize

        66KB

        MD5

        3357bc4af1344c7b450142fb49640d68

        SHA1

        5e2c6a69b401781087d8d29c17b06f3fbb24579c

        SHA256

        796a62b1fac3fd6618f312e4dbad11e1bcda2d76d4c3a0045f32520fa1e9834c

        SHA512

        635e374962c1e5b891e6db88bbb197ff7907bd9090526a88425ad88aaf3e36bae553f7a9b1ebbb1ef2906f6628edf5c5e8f8e2e63c046b179c92471d5d6d3ffc

      • C:\Windows\SysWOW64\rmass.exe

        Filesize

        63KB

        MD5

        f38b77863edd34f621504f43de3f21f1

        SHA1

        08e45197c7a96f1767fb5336ce7557a9de317c85

        SHA256

        28699bc835568e4b34a52fab3ce19a81d9e4cfa375c4c6225712ba3783c88c53

        SHA512

        2f6cb7b3165c4c3171c24c65b7397d22cca158599c0c8cac3fa7808529485ec872ac43df3a07d0f2cf07bc7811f35ac7b8ca0c4059a5d8434d8ef65bc6bfd549

      • C:\Windows\System32\drivers\etc\hosts

        Filesize

        1KB

        MD5

        6f47b62de25d1745e296a06b3f98ed19

        SHA1

        a688bb35a4c8a5cc198985d624a1b5a6ac5b9f6f

        SHA256

        15c7218eb9cef5fa0573db657b15ce3a5f0e0609f1166df8098ca7152df505b4

        SHA512

        dea26fff8060f44bf20fe4fff2ecbacf428727f10c0f5886fb4813e28fce9cbc3d088337c84edd9857b18514c83f1bb1cf0f51518aaecef09f30e921f4d758d7

      • memory/2716-0-0x0000000000400000-0x0000000000412000-memory.dmp

        Filesize

        72KB

      • memory/2716-7-0x0000000000400000-0x0000000000412000-memory.dmp

        Filesize

        72KB

      • memory/4804-46-0x0000000000400000-0x0000000000412000-memory.dmp

        Filesize

        72KB

      • memory/4812-41-0x0000000000400000-0x0000000000412000-memory.dmp

        Filesize

        72KB