Analysis

  • max time kernel
    119s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/11/2024, 17:49

General

  • Target

    595bb8f8c9402731a18e63c77170f7574d06ce93a1dcbb7e56291d27c210ddd9N.exe

  • Size

    25KB

  • MD5

    a0c9eafc58a063b863a1dec4fbfec2c0

  • SHA1

    6752399daf1176eb79288817b8a30856bd9e32a9

  • SHA256

    595bb8f8c9402731a18e63c77170f7574d06ce93a1dcbb7e56291d27c210ddd9

  • SHA512

    e311e92cdc34e381295a0a622d61e9ecac80e7306abb5758b774877ff37667f6e80cf35ddf004647fb8b2dabb36a0f1e1f3c6f7d0a61a50c1c1878bb1229b160

  • SSDEEP

    768:jIUyc47U1TkSKbZ2+lGk2BF8ToRo8PJHRK:j4cfwuuz2HnRB1w

Malware Config

Signatures

  • Windows security bypass 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Drops file in Drivers directory 1 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Indicator Removal: Clear Persistence 1 TTPs 1 IoCs

    remove IFEO.

  • Modifies WinLogon 2 TTPs 5 IoCs
  • Drops file in System32 directory 12 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:620
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3520
        • C:\Users\Admin\AppData\Local\Temp\595bb8f8c9402731a18e63c77170f7574d06ce93a1dcbb7e56291d27c210ddd9N.exe
          "C:\Users\Admin\AppData\Local\Temp\595bb8f8c9402731a18e63c77170f7574d06ce93a1dcbb7e56291d27c210ddd9N.exe"
          2⤵
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2860
          • C:\Windows\SysWOW64\rmass.exe
            "C:\Windows\SysWOW64\rmass.exe"
            3⤵
            • Windows security bypass
            • Boot or Logon Autostart Execution: Active Setup
            • Drops file in Drivers directory
            • Event Triggered Execution: Image File Execution Options Injection
            • Executes dropped EXE
            • Windows security modification
            • Indicator Removal: Clear Persistence
            • Modifies WinLogon
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2900
            • C:\Windows\SysWOW64\rmass.exe
              --k33p
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:4804

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\RECOVER32.DLL

        Filesize

        5KB

        MD5

        2b2c28a7a01f9584fe220ef84003427f

        SHA1

        5fc023df0b5064045eb8de7f2dbe26f07f6fec70

        SHA256

        9e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb

        SHA512

        39192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78

      • C:\Windows\SysWOW64\ahuy.exe

        Filesize

        25KB

        MD5

        a0a5e84a019fdff2439b559f1fde3e7e

        SHA1

        cb1cdbb15d20239af8b37abc3532a2a9a1705339

        SHA256

        2db0c77450c8e4cf024c44f4100dde7062fb40f3d7db4f90b40f646bd939c225

        SHA512

        8034c356b0f62cf51fc226f01e90540a4d8b843bc2980452e5dde4c0563e44304783c44fba68561faf809121f6bbc858d915daf1deb11526672b0e4731a37023

      • C:\Windows\SysWOW64\ntdbg.exe

        Filesize

        26KB

        MD5

        52234d266770bbc990d9de6cb7eebccf

        SHA1

        fb1e11ddeee1e45d8ffe48dee0a67e549045635f

        SHA256

        7a9f0520115e73c1b3cc6d797e57142c6373e44d53e99c116406b3827237b125

        SHA512

        8983ef1cd5594b07d7344939c097f0f5304b34ef1c6b1a87043202f3680cbf6693a08f9c1b137a10a803e5dbb02ac6c8fdd003f4c9e952b9354fee0776686d9f

      • C:\Windows\SysWOW64\rmass.exe

        Filesize

        23KB

        MD5

        b55256934cc9d1822b8ba9436a0692a3

        SHA1

        e6c3467d4232adf54b4769daf6321639f3f6ec9a

        SHA256

        e7086298a50765f9f710ea672635d85c2b3e583bfe88d5f91213ae9524adc7cc

        SHA512

        405ebfb2bd961cd6bcc4bc5dc31c1ad939eca80ec835e816b387fdddbcda744d7969088d99d423810242f2e5d5ee7820616bce6bf724b274100c98ab6103f9c0

      • memory/2860-3-0x0000000000400000-0x0000000000403000-memory.dmp

        Filesize

        12KB

      • memory/2900-4-0x0000000000400000-0x0000000000411000-memory.dmp

        Filesize

        68KB

      • memory/2900-39-0x0000000000400000-0x0000000000411000-memory.dmp

        Filesize

        68KB

      • memory/4804-44-0x0000000000400000-0x0000000000411000-memory.dmp

        Filesize

        68KB