Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 23:06
Static task
static1
Behavioral task
behavioral1
Sample
53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe
Resource
win10v2004-20240426-en
General
-
Target
53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe
-
Size
24KB
-
MD5
021feaa6171ab07bc0ed1e098382c800
-
SHA1
bd7bdf1b497f0e5bba520f3898c2fdc3edcec1f5
-
SHA256
53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217
-
SHA512
be1afee36378daee17ba2681d5dbb7a279c6a9e06486d6175479d0e91b68a9796780fcbf8e4a1e3c1589b10c8ca8b5228638baae6142903ad8b1912912c987e2
-
SSDEEP
768:jIUWqeC/juNK4QPv71sL83w/0nIqM0ejXIt:jxKNK4271syw/g
Malware Config
Signatures
-
Processes:
rmass.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Drops file in Drivers directory 1 IoCs
Processes:
rmass.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
rmass.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4C4C5844-4845-5743-4C4C-584448455743} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4C4C5844-4845-5743-4C4C-584448455743}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4C4C5844-4845-5743-4C4C-584448455743}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4C4C5844-4845-5743-4C4C-584448455743}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
Processes:
rmass.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe -
Executes dropped EXE 2 IoCs
Processes:
rmass.exermass.exepid process 1904 rmass.exe 4692 rmass.exe -
Processes:
resource yara_rule C:\Windows\SysWOW64\rmass.exe upx behavioral2/memory/1904-5-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/1904-48-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/4692-49-0x0000000000400000-0x0000000000411000-memory.dmp upx -
Processes:
rmass.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
Processes:
rmass.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe -
Drops file in System32 directory 12 IoCs
Processes:
rmass.exe53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exedescription ioc process File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe 53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe File created C:\Windows\SysWOW64\rmass.exe 53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
Processes:
rmass.exedescription ioc process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
rmass.exermass.exepid process 1904 rmass.exe 1904 rmass.exe 1904 rmass.exe 1904 rmass.exe 1904 rmass.exe 1904 rmass.exe 4692 rmass.exe 4692 rmass.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rmass.exedescription pid process Token: SeDebugPrivilege 1904 rmass.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exermass.exedescription pid process target process PID 4888 wrote to memory of 1904 4888 53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe rmass.exe PID 4888 wrote to memory of 1904 4888 53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe rmass.exe PID 4888 wrote to memory of 1904 4888 53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe rmass.exe PID 1904 wrote to memory of 4692 1904 rmass.exe rmass.exe PID 1904 wrote to memory of 4692 1904 rmass.exe rmass.exe PID 1904 wrote to memory of 4692 1904 rmass.exe rmass.exe PID 1904 wrote to memory of 608 1904 rmass.exe winlogon.exe PID 1904 wrote to memory of 3424 1904 rmass.exe Explorer.EXE
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:608
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe"C:\Users\Admin\AppData\Local\Temp\53c5e8dd4a49773f95c6b60d4dd7e0ef9f066be6a3146f961c59e16b59c60217.exe"2⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\SysWOW64\rmass.exe"3⤵
- Windows security bypass
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
24KB
MD59b65ac43e9158c2ecb7c5f76e0b6855b
SHA16b8798fa518e920e88962160094714f2d142548c
SHA256460174c5d3b3c8e82433f372d3b0102fb315ab85b3951d0fb62b9d3a00151762
SHA5120aec21e1840f38a08ee67223132b6d4ead365a70333dd8cc5e4569db5ea8bf2b25343e989463caa6ec507f6e3194c48851294fae33b831070709a711aaafe6d5
-
Filesize
25KB
MD5fdb8d0e03934535098c1f051c107895c
SHA1bd3df0b76ac8f92c72bd55352ed5c69b4bac4e8b
SHA256db2e8399fba948e6bdd9caf8869f76d16a10f8a8dba880b7d7807f3f42bc380a
SHA512e50dab4e56df945c26741374ba69dff55052d4c01497280eb01b6ada7c8a5fe0395f96567dd770ce20be68c3fdd5d87d6173b08b20c4a273fa46557d37ac987d
-
Filesize
22KB
MD5c46ec2273a24210e8fdae87474f7fd99
SHA14d2115eedd04e1ecc48d3d59427c834716947f44
SHA256495e114955e1db035bc4ca05e76acc4a19331abb2e751388c91cd086a5f9a1ad
SHA51272eea4e531f00409cec80fd40c0dba0d3f03eafc03a61839e5a52d4fea48af9af8c1d9d4dd7e63d3681563e8de4cd248ca2d234e6d4036e4a3bb396e9535a33e
-
Filesize
1KB
MD56f47b62de25d1745e296a06b3f98ed19
SHA1a688bb35a4c8a5cc198985d624a1b5a6ac5b9f6f
SHA25615c7218eb9cef5fa0573db657b15ce3a5f0e0609f1166df8098ca7152df505b4
SHA512dea26fff8060f44bf20fe4fff2ecbacf428727f10c0f5886fb4813e28fce9cbc3d088337c84edd9857b18514c83f1bb1cf0f51518aaecef09f30e921f4d758d7