Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
03/06/2024, 18:12
Static task
static1
Behavioral task
behavioral1
Sample
0361808383e6ec7c84ef8525d8ce3039517dc7b529403e587db49eb76d624571.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
0361808383e6ec7c84ef8525d8ce3039517dc7b529403e587db49eb76d624571.exe
Resource
win10v2004-20240508-en
General
-
Target
0361808383e6ec7c84ef8525d8ce3039517dc7b529403e587db49eb76d624571.exe
-
Size
45KB
-
MD5
52b154bab1d7cc3ad563c033bc884838
-
SHA1
ec1722864d2b5a8adaa400330a20bd2c8f2a59e2
-
SHA256
0361808383e6ec7c84ef8525d8ce3039517dc7b529403e587db49eb76d624571
-
SHA512
5ca94d06d75fb1e54c55701f474a0486bb72231eb341f786cebff289e7c6a6dda0907009d3fa2a7bd4eb797c82bc32650d4db9fab22a810d7eb19445a19a762e
-
SSDEEP
768:WAUJmQCcmLCXQq6fsKiJYsIkjJVzqsVG5kuGVAQvKMb7rvQ:RUNHFKQbIkHvGkAFu7bQ
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{554F5448-4350-4851-554F-544843504851} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{554F5448-4350-4851-554F-544843504851}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{554F5448-4350-4851-554F-544843504851}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{554F5448-4350-4851-554F-544843504851}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe -
Executes dropped EXE 2 IoCs
pid Process 1736 rmass.exe 2600 rmass.exe -
Loads dropped DLL 3 IoCs
pid Process 2588 0361808383e6ec7c84ef8525d8ce3039517dc7b529403e587db49eb76d624571.exe 2588 0361808383e6ec7c84ef8525d8ce3039517dc7b529403e587db49eb76d624571.exe 1736 rmass.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe 0361808383e6ec7c84ef8525d8ce3039517dc7b529403e587db49eb76d624571.exe File created C:\Windows\SysWOW64\rmass.exe 0361808383e6ec7c84ef8525d8ce3039517dc7b529403e587db49eb76d624571.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1736 rmass.exe 1736 rmass.exe 1736 rmass.exe 2600 rmass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2588 0361808383e6ec7c84ef8525d8ce3039517dc7b529403e587db49eb76d624571.exe Token: SeDebugPrivilege 1736 rmass.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2588 wrote to memory of 1736 2588 0361808383e6ec7c84ef8525d8ce3039517dc7b529403e587db49eb76d624571.exe 28 PID 2588 wrote to memory of 1736 2588 0361808383e6ec7c84ef8525d8ce3039517dc7b529403e587db49eb76d624571.exe 28 PID 2588 wrote to memory of 1736 2588 0361808383e6ec7c84ef8525d8ce3039517dc7b529403e587db49eb76d624571.exe 28 PID 2588 wrote to memory of 1736 2588 0361808383e6ec7c84ef8525d8ce3039517dc7b529403e587db49eb76d624571.exe 28 PID 1736 wrote to memory of 432 1736 rmass.exe 5 PID 1736 wrote to memory of 1232 1736 rmass.exe 21 PID 1736 wrote to memory of 2600 1736 rmass.exe 29 PID 1736 wrote to memory of 2600 1736 rmass.exe 29 PID 1736 wrote to memory of 2600 1736 rmass.exe 29 PID 1736 wrote to memory of 2600 1736 rmass.exe 29
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Users\Admin\AppData\Local\Temp\0361808383e6ec7c84ef8525d8ce3039517dc7b529403e587db49eb76d624571.exe"C:\Users\Admin\AppData\Local\Temp\0361808383e6ec7c84ef8525d8ce3039517dc7b529403e587db49eb76d624571.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\system32\rmass.exe"3⤵
- Windows security bypass
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2600
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
47KB
MD539d425adab3a8bc3c3940a9cc9746bde
SHA139df639aebc41ef3257b52232648ccde75dd4095
SHA2567e251e20d2416f34cfe69347611c79dae1784e8d8f483c09ef97875ae4ef6311
SHA5122d68755495175fb9bc5619826846a383a6766b3d92305da1192dd93522efd44f2eda38eaafa8b56ee30d74eb1012297a44d8219c1b752a1494cdd2aa2d3245e0
-
Filesize
48KB
MD51d4815e83ddde81e31b206dedca8470f
SHA1a352107e01fd7eb0950b1a29ca60fe6598df8afc
SHA256a66319194c9214bac25e115ddea0dfd6d3dc84edda4b38fa82373520112ccc49
SHA51256fe9b8998d2b19af64e2e25c9059837092c94988fcd257024a3d89bfc8f44d9eea4390036acf2d0c173ab5bfe1dc3173fbd97c21856aa52b3ab2e0547f692ce
-
Filesize
1KB
MD5b10b13206b0f2cf3968050072f6979bf
SHA1699db21ba9cecf3f13ac3d76e22cfa41aa94da80
SHA2560eef3217095cb97b695c434e74d6314bf9e869a013d6e9c88e58c34576a276b4
SHA512d33bfd931be6676539507a69101d99fa4c5ef36b12422bd11f063b9b6a47b7444f6c4ad5f35e044714fdb872e96cd9fddf049e8329af1219483887f6ac5f4a5d
-
Filesize
45KB
MD552b154bab1d7cc3ad563c033bc884838
SHA1ec1722864d2b5a8adaa400330a20bd2c8f2a59e2
SHA2560361808383e6ec7c84ef8525d8ce3039517dc7b529403e587db49eb76d624571
SHA5125ca94d06d75fb1e54c55701f474a0486bb72231eb341f786cebff289e7c6a6dda0907009d3fa2a7bd4eb797c82bc32650d4db9fab22a810d7eb19445a19a762e