Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17/05/2024, 14:43
Behavioral task
behavioral1
Sample
c64f57f9b44d5aa023d7467c15d9218e.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
c64f57f9b44d5aa023d7467c15d9218e.exe
Resource
win10v2004-20240508-en
General
-
Target
c64f57f9b44d5aa023d7467c15d9218e.exe
-
Size
22KB
-
MD5
c64f57f9b44d5aa023d7467c15d9218e
-
SHA1
d7e5749bc0f9df75c7e5f1ffad1eea6908a81b00
-
SHA256
9e932649b42f6518a53d98e503bb409e3a13bf3ba417869c901913094e20f767
-
SHA512
36cbf8873faf73eede168c9a4146479ca7710f03b4b7a00a1cd57cc8fb04b229ce16cc2bb930939c47556c0f109c0f5890a090a31588f5d6bf52ec6efd770506
-
SSDEEP
384:UBWoC5GDr6wc/w3HgM6vDUTAXBGCVf4WVlFvX8Mb7a6M0:rRkiLw3HsDSARGG/MMb7rH
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{47534147-4d48-4351-4753-41474D484351}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe -
Executes dropped EXE 2 IoCs
pid Process 3576 rmass.exe 2540 rmass.exe -
resource yara_rule behavioral2/memory/2576-0-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/files/0x000700000002326e-6.dat upx behavioral2/memory/3576-13-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/2576-12-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/3576-52-0x0000000000400000-0x0000000000411000-memory.dmp upx behavioral2/memory/2540-53-0x0000000000400000-0x0000000000411000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe c64f57f9b44d5aa023d7467c15d9218e.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File created C:\Windows\SysWOW64\rmass.exe c64f57f9b44d5aa023d7467c15d9218e.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3576 rmass.exe 3576 rmass.exe 3576 rmass.exe 3576 rmass.exe 3576 rmass.exe 3576 rmass.exe 2540 rmass.exe 2540 rmass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2576 c64f57f9b44d5aa023d7467c15d9218e.exe Token: SeDebugPrivilege 3576 rmass.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2576 wrote to memory of 3576 2576 c64f57f9b44d5aa023d7467c15d9218e.exe 84 PID 2576 wrote to memory of 3576 2576 c64f57f9b44d5aa023d7467c15d9218e.exe 84 PID 2576 wrote to memory of 3576 2576 c64f57f9b44d5aa023d7467c15d9218e.exe 84 PID 3576 wrote to memory of 616 3576 rmass.exe 5 PID 3576 wrote to memory of 3356 3576 rmass.exe 56 PID 3576 wrote to memory of 2540 3576 rmass.exe 85 PID 3576 wrote to memory of 2540 3576 rmass.exe 85 PID 3576 wrote to memory of 2540 3576 rmass.exe 85
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3356
-
C:\Users\Admin\AppData\Local\Temp\c64f57f9b44d5aa023d7467c15d9218e.exe"C:\Users\Admin\AppData\Local\Temp\c64f57f9b44d5aa023d7467c15d9218e.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\system32\rmass.exe"3⤵
- Windows security bypass
- Drops file in Drivers directory
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2540
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
24KB
MD5ab063d01fbb9a6bdc8704bd93dfeb1cc
SHA14eb050a8fbdc5931606d321a58b37633b5b48816
SHA256adca5eea9aa20cc23a8ed2e2703867865fca254b66e57beb9a081e59deb9b972
SHA51248f50e6a5efccf82b2b56284500927836e1456c460be01f7cbc9b27efd4d7d8760d2245176d47d9dc5a9ee439a1585053fd90beb742b5de4f662548125b93aae
-
Filesize
25KB
MD5fda1afea9387cc3003fd8739c94a5509
SHA1275f7d6d0fbfa9e09823ced8b605b19c9fad8f6d
SHA256b60fbb761e43b9886ea10e8025ba532a3ffb2d10e129716ead96c8bc9b3cb7cf
SHA512ed4b63c25dbd38406ff7b46a310555247d9eb114b8de9f07b9b4b6e42487c5809265efc6fccdff8493d18c92ab9e3b5c99b1f0b1ffb92407607299f98cb088d9
-
Filesize
22KB
MD5c64f57f9b44d5aa023d7467c15d9218e
SHA1d7e5749bc0f9df75c7e5f1ffad1eea6908a81b00
SHA2569e932649b42f6518a53d98e503bb409e3a13bf3ba417869c901913094e20f767
SHA51236cbf8873faf73eede168c9a4146479ca7710f03b4b7a00a1cd57cc8fb04b229ce16cc2bb930939c47556c0f109c0f5890a090a31588f5d6bf52ec6efd770506
-
Filesize
1KB
MD56f47b62de25d1745e296a06b3f98ed19
SHA1a688bb35a4c8a5cc198985d624a1b5a6ac5b9f6f
SHA25615c7218eb9cef5fa0573db657b15ce3a5f0e0609f1166df8098ca7152df505b4
SHA512dea26fff8060f44bf20fe4fff2ecbacf428727f10c0f5886fb4813e28fce9cbc3d088337c84edd9857b18514c83f1bb1cf0f51518aaecef09f30e921f4d758d7