Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09/03/2024, 20:47
Static task
static1
Behavioral task
behavioral1
Sample
0ca4811582d906eca1b15785a17072df9851834495a61b966377f36bd493be98.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
0ca4811582d906eca1b15785a17072df9851834495a61b966377f36bd493be98.exe
Resource
win10v2004-20240226-en
General
-
Target
0ca4811582d906eca1b15785a17072df9851834495a61b966377f36bd493be98.exe
-
Size
23KB
-
MD5
5e08afa3028531a64054b9c61811719c
-
SHA1
5973c34c07dba3b764cbd859dce9bef59d796fe8
-
SHA256
0ca4811582d906eca1b15785a17072df9851834495a61b966377f36bd493be98
-
SHA512
4f1f35e561a99334b5f675e6c9b30548df5cdd43f1eb6df78e77a90777cf277129d5a9a0ec34c4450c3aee21594a57c16b801c61000e3e41d6de113a71bb1bb8
-
SSDEEP
384:jIz4SkysDMEAsy/9z6xcU2uTTgJwSK5YBV26Bcjze+wW5ton0yBRyDFUuM:jIU9rDHSR6Wl2gZKizyzeS5t6r4BtM
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{44425853-5a56-4756-4442-58535A564756} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{44425853-5a56-4756-4442-58535A564756}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{44425853-5a56-4756-4442-58535A564756}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{44425853-5a56-4756-4442-58535A564756}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe -
Executes dropped EXE 2 IoCs
pid Process 3396 rmass.exe 384 rmass.exe -
resource yara_rule behavioral2/memory/3396-4-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/files/0x000800000002321d-2.dat upx behavioral2/memory/3396-75-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/384-85-0x0000000000400000-0x0000000000411000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe 0ca4811582d906eca1b15785a17072df9851834495a61b966377f36bd493be98.exe File created C:\Windows\SysWOW64\rmass.exe 0ca4811582d906eca1b15785a17072df9851834495a61b966377f36bd493be98.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3396 rmass.exe 3396 rmass.exe 3396 rmass.exe 3396 rmass.exe 3396 rmass.exe 3396 rmass.exe 384 rmass.exe 384 rmass.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3396 rmass.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2692 wrote to memory of 3396 2692 0ca4811582d906eca1b15785a17072df9851834495a61b966377f36bd493be98.exe 89 PID 2692 wrote to memory of 3396 2692 0ca4811582d906eca1b15785a17072df9851834495a61b966377f36bd493be98.exe 89 PID 2692 wrote to memory of 3396 2692 0ca4811582d906eca1b15785a17072df9851834495a61b966377f36bd493be98.exe 89 PID 3396 wrote to memory of 384 3396 rmass.exe 90 PID 3396 wrote to memory of 384 3396 rmass.exe 90 PID 3396 wrote to memory of 384 3396 rmass.exe 90 PID 3396 wrote to memory of 592 3396 rmass.exe 5 PID 3396 wrote to memory of 3500 3396 rmass.exe 57
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:592
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3500
-
C:\Users\Admin\AppData\Local\Temp\0ca4811582d906eca1b15785a17072df9851834495a61b966377f36bd493be98.exe"C:\Users\Admin\AppData\Local\Temp\0ca4811582d906eca1b15785a17072df9851834495a61b966377f36bd493be98.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\SysWOW64\rmass.exe"3⤵
- Windows security bypass
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:384
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
23KB
MD572479aa9422b120c10979dfa3ef3e4af
SHA1130e07eddf52e268d7d2453193984b5f1004b8c1
SHA256ab530d6a7cde9d53f36603f5de78a57582f405ec768db8ff73c4dbdbacc274b7
SHA5129992b3e06ea211de33fb05b73cc538f76114d923e98bb22d5becc7cd5cd317ca1fe202c2a260544e43d4ede904a8143b4503659827751d1b8d77bbd591378615
-
Filesize
24KB
MD5c8e8504176370236bf757740da40c551
SHA11644343d22b844fd68ec028a03473cbaa1cc5941
SHA256598e66538f81488645233f5bd3dd41c1df58eb0a6945c56159a24f23ab696fd8
SHA5123c98f7f52c8406cb13b301579e2d73560a99e24058515edf8c8c097c4af01b85ad6da0aacb2ec4602528fc91a7516eb34f5d1348ee700c50d40e39efa26c6fdd
-
Filesize
21KB
MD5ce615ba79889dc206134d5b972e1aa71
SHA1a18b4152eee11abefbd6c78bc893990f6fd9ca0a
SHA2564a21c682bcf0e2072b545aad8e5772362e74428f40c674452cd572c69b36a3f7
SHA5129598b5df63c22564c5f8e60b4d4d8da2147703c0cb2040c3645bc24b82f4b2a126321ebeaa37adb56b06addff06c08becaf5fc70d14561c8cb118b169fa3c021