Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 23:06
Static task
static1
Behavioral task
behavioral1
Sample
53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe
Resource
win10v2004-20240426-en
General
-
Target
53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe
-
Size
24KB
-
MD5
021feaa6171ab07bc0ed1e098382c800
-
SHA1
bd7bdf1b497f0e5bba520f3898c2fdc3edcec1f5
-
SHA256
53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217
-
SHA512
be1afee36378daee17ba2681d5dbb7a279c6a9e06486d6175479d0e91b68a9796780fcbf8e4a1e3c1589b10c8ca8b5228638baae6142903ad8b1912912c987e2
-
SSDEEP
768:jIUWqeC/juNK4QPv71sL83w/0nIqM0ejXIt:jxKNK4271syw/g
Malware Config
Signatures
-
Processes:
rmass.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe -
Drops file in Drivers directory 1 IoCs
Processes:
rmass.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
rmass.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{484B554C-4249-4255-484B-554C42494255}\IsInstalled = "1" rmass.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
rmass.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe -
Executes dropped EXE 2 IoCs
Processes:
rmass.exermass.exepid process 3048 rmass.exe 2520 rmass.exe -
Loads dropped DLL 3 IoCs
Processes:
53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exermass.exepid process 1812 53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe 1812 53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe 3048 rmass.exe -
Processes:
resource yara_rule \Windows\SysWOW64\rmass.exe upx behavioral1/memory/1812-2-0x0000000000020000-0x0000000000031000-memory.dmp upx behavioral1/memory/3048-10-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral1/memory/2520-22-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral1/memory/3048-56-0x0000000000400000-0x0000000000411000-memory.dmp upx -
Processes:
rmass.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
rmass.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe -
Drops file in System32 directory 12 IoCs
Processes:
rmass.exe53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exedescription ioc process File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe 53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File created C:\Windows\SysWOW64\rmass.exe 53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
Processes:
rmass.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
rmass.exermass.exepid process 3048 rmass.exe 3048 rmass.exe 3048 rmass.exe 2520 rmass.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rmass.exedescription pid process Token: SeDebugPrivilege 3048 rmass.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exermass.exedescription pid process target process PID 1812 wrote to memory of 3048 1812 53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe rmass.exe PID 1812 wrote to memory of 3048 1812 53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe rmass.exe PID 1812 wrote to memory of 3048 1812 53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe rmass.exe PID 1812 wrote to memory of 3048 1812 53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe rmass.exe PID 3048 wrote to memory of 436 3048 rmass.exe winlogon.exe PID 3048 wrote to memory of 1204 3048 rmass.exe Explorer.EXE PID 3048 wrote to memory of 2520 3048 rmass.exe rmass.exe PID 3048 wrote to memory of 2520 3048 rmass.exe rmass.exe PID 3048 wrote to memory of 2520 3048 rmass.exe rmass.exe PID 3048 wrote to memory of 2520 3048 rmass.exe rmass.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:436
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe"C:\Users\Admin\AppData\Local\Temp\53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\SysWOW64\rmass.exe"3⤵
- Windows security bypass
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2520
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
24KB
MD506efe054636a82e1e7a9d69f5d307706
SHA1c2a0d2591d9ff9b67ce3e19372a83d8082b85cc5
SHA2561d255de92b1e5266a2ef741619824d08baa519a17f0e1ca1cddad10021890630
SHA512150b7502b30eef7534586fcf55dc0a678884b25ecf20c64b0aa5a39f931a980ba9d830844c2a166a315ae15d9fbd28d5c8e7b567a4417678160ca8aebca784db
-
Filesize
25KB
MD5b3fd9a0447f7580e1e4c4cfb57992c83
SHA186506f7d47bd012dc37aa1ee3896a11bcb128782
SHA25611cf1acd7b33825039029b742cb3ad2cb25bdef3c08674b07d7d674fbe1f95f7
SHA5123ac7ab681e009a750a04d9c261ed50792782200a20234d394a43c545dd2ed016caacad1d9e9a3e709e2a5d6b6c4ab956b32c9f44714b6536e8ec97fd9429dfb0
-
Filesize
1KB
MD5b10b13206b0f2cf3968050072f6979bf
SHA1699db21ba9cecf3f13ac3d76e22cfa41aa94da80
SHA2560eef3217095cb97b695c434e74d6314bf9e869a013d6e9c88e58c34576a276b4
SHA512d33bfd931be6676539507a69101d99fa4c5ef36b12422bd11f063b9b6a47b7444f6c4ad5f35e044714fdb872e96cd9fddf049e8329af1219483887f6ac5f4a5d
-
Filesize
22KB
MD5c46ec2273a24210e8fdae87474f7fd99
SHA14d2115eedd04e1ecc48d3d59427c834716947f44
SHA256495e114955e1db035bc4ca05e76acc4a19331abb2e751388c91cd086a5f9a1ad
SHA51272eea4e531f00409cec80fd40c0dba0d3f03eafc03a61839e5a52d4fea48af9af8c1d9d4dd7e63d3681563e8de4cd248ca2d234e6d4036e4a3bb396e9535a33e