Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
25-04-2024 04:23
Static task
static1
Behavioral task
behavioral1
Sample
e114cb2d14f88755e603602c42fa5b46a1ba7697fc37b7a84b4ee7deb511cacc.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e114cb2d14f88755e603602c42fa5b46a1ba7697fc37b7a84b4ee7deb511cacc.exe
Resource
win10v2004-20240412-en
General
-
Target
e114cb2d14f88755e603602c42fa5b46a1ba7697fc37b7a84b4ee7deb511cacc.exe
-
Size
24KB
-
MD5
534afd258d739b9972ae586c0ac44dd3
-
SHA1
f4e40f614f2b4ab7cddde49aad33697efe85f965
-
SHA256
e114cb2d14f88755e603602c42fa5b46a1ba7697fc37b7a84b4ee7deb511cacc
-
SHA512
65ff671faa8d6613d7531382c0a8fc9ebff8dfc4d2f78fb3fb48caaa7e0c39290c1e73a08f2076b2cce989a2fccab42e73b22851d0855ae022f7522da0effd56
-
SSDEEP
384:jIz4QFC6l7f3qw+GyMjkNFeIcs1zPR+vJGRzUtV+/O0O+8oUfg:jIUmC6NfIWwNAp4dJRzUtV+/VJsg
Malware Config
Signatures
-
Processes:
rmass.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Drops file in Drivers directory 1 IoCs
Processes:
rmass.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
rmass.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{50544D59-4456-4d4b-5054-4D5944564d4b}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{50544D59-4456-4d4b-5054-4D5944564d4b}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{50544D59-4456-4d4b-5054-4D5944564d4b} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{50544D59-4456-4d4b-5054-4D5944564d4b}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
rmass.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe -
Executes dropped EXE 2 IoCs
Processes:
rmass.exermass.exepid process 3456 rmass.exe 1072 rmass.exe -
Processes:
resource yara_rule C:\Windows\SysWOW64\rmass.exe upx behavioral2/memory/3456-5-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/1072-15-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/3456-76-0x0000000000400000-0x0000000000411000-memory.dmp upx -
Processes:
rmass.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
rmass.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe -
Drops file in System32 directory 12 IoCs
Processes:
rmass.exee114cb2d14f88755e603602c42fa5b46a1ba7697fc37b7a84b4ee7deb511cacc.exedescription ioc process File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe e114cb2d14f88755e603602c42fa5b46a1ba7697fc37b7a84b4ee7deb511cacc.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File created C:\Windows\SysWOW64\rmass.exe e114cb2d14f88755e603602c42fa5b46a1ba7697fc37b7a84b4ee7deb511cacc.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
Processes:
rmass.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
rmass.exermass.exepid process 3456 rmass.exe 3456 rmass.exe 3456 rmass.exe 3456 rmass.exe 3456 rmass.exe 3456 rmass.exe 1072 rmass.exe 1072 rmass.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rmass.exedescription pid process Token: SeDebugPrivilege 3456 rmass.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
e114cb2d14f88755e603602c42fa5b46a1ba7697fc37b7a84b4ee7deb511cacc.exermass.exedescription pid process target process PID 2976 wrote to memory of 3456 2976 e114cb2d14f88755e603602c42fa5b46a1ba7697fc37b7a84b4ee7deb511cacc.exe rmass.exe PID 2976 wrote to memory of 3456 2976 e114cb2d14f88755e603602c42fa5b46a1ba7697fc37b7a84b4ee7deb511cacc.exe rmass.exe PID 2976 wrote to memory of 3456 2976 e114cb2d14f88755e603602c42fa5b46a1ba7697fc37b7a84b4ee7deb511cacc.exe rmass.exe PID 3456 wrote to memory of 1072 3456 rmass.exe rmass.exe PID 3456 wrote to memory of 1072 3456 rmass.exe rmass.exe PID 3456 wrote to memory of 1072 3456 rmass.exe rmass.exe PID 3456 wrote to memory of 592 3456 rmass.exe winlogon.exe PID 3456 wrote to memory of 3424 3456 rmass.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:592
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\e114cb2d14f88755e603602c42fa5b46a1ba7697fc37b7a84b4ee7deb511cacc.exe"C:\Users\Admin\AppData\Local\Temp\e114cb2d14f88755e603602c42fa5b46a1ba7697fc37b7a84b4ee7deb511cacc.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\SysWOW64\rmass.exe"3⤵
- Windows security bypass
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1072
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
24KB
MD56dbfffda92d74c36a96aebe58f782dbb
SHA1d7965c7fef69027540c55788c2d20cfc8b01dcac
SHA2568b0d48131e2b32db080a49a61df28ef878f59bf6ab7794b6028b318168a5bbb8
SHA5124a91657d270e0aa6f98cf42f5f169ca086dcf3c7590b677a8792e358b3e21fa6806d9b71d19427c0f83b0918e12a459bdf11463a06b9e5dc0ea0c1230d729912
-
Filesize
25KB
MD5c5f415c81ca847f4cf8007fadbd043ec
SHA1698af900fb2f322e47e7f11357f7789e9c965f30
SHA2564c7c3bf8c535c6b82e900481d6969b8ec089d1b55d8145abea569ed97e9c8b61
SHA512ab32580a939fc824c3d9311a10367ad254458fd8e556cb0a8f8bdf9f0b439b61c4a1cd26f31d7376206019f6e972d98f349e6f62370e25fd77fa01d97c3eff20
-
Filesize
22KB
MD591c1c6c464fa49f4a9a210c9a6a94411
SHA17b24ea1235fae9c4c6fc8e94adce15f78883431c
SHA256b3429696947f721597ed989495c1a251c157bf07c61338a3a552611b31479a29
SHA5120beee56485c35de7a49c24fd6ebf7eb696f996e2e9a08e25561ce743924be36a648afb677feaa2f884436d9be1c9b8b2532f8ed11b44751024ca4153e12ddf4f
-
Filesize
1KB
MD56f47b62de25d1745e296a06b3f98ed19
SHA1a688bb35a4c8a5cc198985d624a1b5a6ac5b9f6f
SHA25615c7218eb9cef5fa0573db657b15ce3a5f0e0609f1166df8098ca7152df505b4
SHA512dea26fff8060f44bf20fe4fff2ecbacf428727f10c0f5886fb4813e28fce9cbc3d088337c84edd9857b18514c83f1bb1cf0f51518aaecef09f30e921f4d758d7