Analysis
-
max time kernel
168s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 16:27
Behavioral task
behavioral1
Sample
37cfb74369f5d8355e0e9e56c0904068.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
37cfb74369f5d8355e0e9e56c0904068.exe
Resource
win10v2004-20231222-en
General
-
Target
37cfb74369f5d8355e0e9e56c0904068.exe
-
Size
19KB
-
MD5
37cfb74369f5d8355e0e9e56c0904068
-
SHA1
8a0a7f8de13f06411b1cdc7acce02b685439ff13
-
SHA256
01d4c3dcaf45b7457fc051a8333136a0a28cafe93f1fd06a3e0e65666c1d9b5b
-
SHA512
3d0d53005d73abb304d0417486c4b6aa79ec19754b5d48dc1c566e3cf46ad1a8f4db431768be70d270bd15ac68121771cbe877924e6c5bac288140fe4cf97b84
-
SSDEEP
384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvXz0SY:rRkiLw3HsDSARGG/j/Y
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{444A4C41-5044-4d58-444A-4C4150444d58} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{444A4C41-5044-4d58-444A-4C4150444d58}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{444A4C41-5044-4d58-444A-4C4150444d58}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{444A4C41-5044-4d58-444A-4C4150444d58}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe -
Executes dropped EXE 2 IoCs
pid Process 2848 rmass.exe 2696 rmass.exe -
Loads dropped DLL 3 IoCs
pid Process 2684 37cfb74369f5d8355e0e9e56c0904068.exe 2684 37cfb74369f5d8355e0e9e56c0904068.exe 2848 rmass.exe -
resource yara_rule behavioral1/memory/2684-0-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral1/files/0x000b000000014ac6-4.dat upx behavioral1/memory/2684-5-0x0000000000320000-0x0000000000331000-memory.dmp upx behavioral1/memory/2684-12-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral1/memory/2848-25-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral1/memory/2848-26-0x0000000000360000-0x0000000000371000-memory.dmp upx behavioral1/memory/2696-27-0x0000000000400000-0x0000000000411000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe 37cfb74369f5d8355e0e9e56c0904068.exe File created C:\Windows\SysWOW64\rmass.exe 37cfb74369f5d8355e0e9e56c0904068.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2848 rmass.exe 2848 rmass.exe 2848 rmass.exe 2696 rmass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2684 37cfb74369f5d8355e0e9e56c0904068.exe Token: SeDebugPrivilege 2848 rmass.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2684 wrote to memory of 2848 2684 37cfb74369f5d8355e0e9e56c0904068.exe 27 PID 2684 wrote to memory of 2848 2684 37cfb74369f5d8355e0e9e56c0904068.exe 27 PID 2684 wrote to memory of 2848 2684 37cfb74369f5d8355e0e9e56c0904068.exe 27 PID 2684 wrote to memory of 2848 2684 37cfb74369f5d8355e0e9e56c0904068.exe 27 PID 2848 wrote to memory of 424 2848 rmass.exe 22 PID 2848 wrote to memory of 1224 2848 rmass.exe 8 PID 2848 wrote to memory of 2696 2848 rmass.exe 28 PID 2848 wrote to memory of 2696 2848 rmass.exe 28 PID 2848 wrote to memory of 2696 2848 rmass.exe 28 PID 2848 wrote to memory of 2696 2848 rmass.exe 28
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\37cfb74369f5d8355e0e9e56c0904068.exe"C:\Users\Admin\AppData\Local\Temp\37cfb74369f5d8355e0e9e56c0904068.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\system32\rmass.exe"3⤵
- Windows security bypass
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2696
-
-
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
21KB
MD58be6d71b39f4ce193de752e886b568aa
SHA15aa01626c470d011541f490794311d32f0feafe6
SHA2568e0f5b3f06a1822fc4dd6b386bba927179f944e4588464405de83af62f96033e
SHA5126f0a2b7315866f362ad8ada7e3912235ed48f5bc29d0065f650e86b3356a958115003eea65e0691f5377f220f890bc78b8e3b9ba30e83efb10d20b9c4efda7dd
-
Filesize
22KB
MD5df93b111c519f853a0e03181ec9eda97
SHA1c4603333091e99483ae8c1b0ad9879e2ef7029aa
SHA256e554db283ecc647144263573ac57c5f294e696792184bea066d6e437b0043dd8
SHA5124d3182ef3ca1251e4dcc5356c7566b4beb4f207bc71e8c01b7ee5f104c4ba662eee2337164e7c849f254a36310e301c30083d3e85787c1d4084786eb96fbbd1b
-
Filesize
1KB
MD5b10b13206b0f2cf3968050072f6979bf
SHA1699db21ba9cecf3f13ac3d76e22cfa41aa94da80
SHA2560eef3217095cb97b695c434e74d6314bf9e869a013d6e9c88e58c34576a276b4
SHA512d33bfd931be6676539507a69101d99fa4c5ef36b12422bd11f063b9b6a47b7444f6c4ad5f35e044714fdb872e96cd9fddf049e8329af1219483887f6ac5f4a5d
-
Filesize
19KB
MD537cfb74369f5d8355e0e9e56c0904068
SHA18a0a7f8de13f06411b1cdc7acce02b685439ff13
SHA25601d4c3dcaf45b7457fc051a8333136a0a28cafe93f1fd06a3e0e65666c1d9b5b
SHA5123d0d53005d73abb304d0417486c4b6aa79ec19754b5d48dc1c566e3cf46ad1a8f4db431768be70d270bd15ac68121771cbe877924e6c5bac288140fe4cf97b84