Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
23/07/2024, 00:21
Static task
static1
Behavioral task
behavioral1
Sample
922ccb2a570536d4c9ad7fbb3302c8ade7d68e2c069927a1f5287ab2c832ed47.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
922ccb2a570536d4c9ad7fbb3302c8ade7d68e2c069927a1f5287ab2c832ed47.exe
Resource
win10v2004-20240709-en
General
-
Target
922ccb2a570536d4c9ad7fbb3302c8ade7d68e2c069927a1f5287ab2c832ed47.exe
-
Size
44KB
-
MD5
2e748a8ae1adc80153fea098e911d72b
-
SHA1
5c20ece6830458d8105e19bf9704a69bab6204dc
-
SHA256
922ccb2a570536d4c9ad7fbb3302c8ade7d68e2c069927a1f5287ab2c832ed47
-
SHA512
5d11961e920add51df7a6c42fecb95c452d3629da0415211f90c4c45d2371243a1cd4c473436009748253d38ace246834ce6480378977963244d99aa85744c48
-
SSDEEP
768:WAUJmQCcmLCXQq6fsKiJYsIkjJVzqsVG5kuGVAQv04dS:RUNHFKQbIkHvGkAM4
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4D564659-5a50-4c4d-4D56-46595A504c4d} rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4D564659-5a50-4c4d-4D56-46595A504c4d}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4D564659-5a50-4c4d-4D56-46595A504c4d}\IsInstalled = "1" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{4D564659-5a50-4c4d-4D56-46595A504c4d}\StubPath = "C:\\Windows\\system32\\ahuy.exe" rmass.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rmass.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\ntdbg.exe" rmass.exe -
Executes dropped EXE 2 IoCs
pid Process 2196 rmass.exe 2580 rmass.exe -
Loads dropped DLL 3 IoCs
pid Process 2968 922ccb2a570536d4c9ad7fbb3302c8ade7d68e2c069927a1f5287ab2c832ed47.exe 2968 922ccb2a570536d4c9ad7fbb3302c8ade7d68e2c069927a1f5287ab2c832ed47.exe 2196 rmass.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "5120" rmass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "5120" rmass.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} rmass.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\RECOVER32.DLL" rmass.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" rmass.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\aset32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ntdbg.exe rmass.exe File created C:\Windows\SysWOW64\ahuy.exe rmass.exe File created C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\winrnt.exe rmass.exe File opened for modification C:\Windows\SysWOW64\RECOVER32.DLL rmass.exe File opened for modification C:\Windows\SysWOW64\idbg32.exe rmass.exe File opened for modification C:\Windows\SysWOW64\rmass.exe 922ccb2a570536d4c9ad7fbb3302c8ade7d68e2c069927a1f5287ab2c832ed47.exe File created C:\Windows\SysWOW64\rmass.exe 922ccb2a570536d4c9ad7fbb3302c8ade7d68e2c069927a1f5287ab2c832ed47.exe File created C:\Windows\SysWOW64\ntdbg.exe rmass.exe File opened for modification C:\Windows\SysWOW64\ahuy.exe rmass.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\winrnt.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\aset32.exe rmass.exe File opened for modification C:\Program Files (x86)\Common Files\System\idbg32.exe rmass.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2580 rmass.exe 2196 rmass.exe 2196 rmass.exe 2196 rmass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2968 922ccb2a570536d4c9ad7fbb3302c8ade7d68e2c069927a1f5287ab2c832ed47.exe Token: SeDebugPrivilege 2196 rmass.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2968 wrote to memory of 2196 2968 922ccb2a570536d4c9ad7fbb3302c8ade7d68e2c069927a1f5287ab2c832ed47.exe 29 PID 2968 wrote to memory of 2196 2968 922ccb2a570536d4c9ad7fbb3302c8ade7d68e2c069927a1f5287ab2c832ed47.exe 29 PID 2968 wrote to memory of 2196 2968 922ccb2a570536d4c9ad7fbb3302c8ade7d68e2c069927a1f5287ab2c832ed47.exe 29 PID 2968 wrote to memory of 2196 2968 922ccb2a570536d4c9ad7fbb3302c8ade7d68e2c069927a1f5287ab2c832ed47.exe 29 PID 2196 wrote to memory of 2580 2196 rmass.exe 30 PID 2196 wrote to memory of 2580 2196 rmass.exe 30 PID 2196 wrote to memory of 2580 2196 rmass.exe 30 PID 2196 wrote to memory of 2580 2196 rmass.exe 30 PID 2196 wrote to memory of 420 2196 rmass.exe 5 PID 2196 wrote to memory of 1392 2196 rmass.exe 20
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1392
-
C:\Users\Admin\AppData\Local\Temp\922ccb2a570536d4c9ad7fbb3302c8ade7d68e2c069927a1f5287ab2c832ed47.exe"C:\Users\Admin\AppData\Local\Temp\922ccb2a570536d4c9ad7fbb3302c8ade7d68e2c069927a1f5287ab2c832ed47.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\rmass.exe"C:\Windows\system32\rmass.exe"3⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\rmass.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2580
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD52b2c28a7a01f9584fe220ef84003427f
SHA15fc023df0b5064045eb8de7f2dbe26f07f6fec70
SHA2569e00af53b1d0c0f5270d94a666d95aa7b4dcb9fea49487c210c055c9dcfcc9eb
SHA51239192a8a91dec1abff25af8dac0cf39da4dfd51b3fb4f1ef0b4e776185d4280fbe8387c2ea778da7bbf2ce288b0bce4d23cbe8d9e87bbd250159044f5adbac78
-
Filesize
46KB
MD5cce528125d11c0b0a5502adcd818c9c7
SHA11931614a94e209c31ce7d23ad21e4c3cb918b8de
SHA256990a31c47136c8b770824923d932e518bd4698bc66ab54796d9b0f40098bdb70
SHA51253fef30f37cfa9838a2a228738593b2084c4a2b92f9c36805c6f277ad007b15fbef846546da95a193183bbe4d13cd79dbe7eb51d6ce19f2b43f996e7b50efea2
-
Filesize
47KB
MD520700473c41061efa23e679e3a863a1a
SHA1ea3751838b08b43b61d4168de21da2c097c2c414
SHA25609bae1bc8c74ecc134a56d6a459de8c385a023d88b62fb0e281f0d15ce0e6cc1
SHA51299806261d420622f5e651d9c6683a82246b88a5c90fc673641205b1864c262df20c9bbb5391f4297e6944981f3db22cbfed5fac2722792a241580340be2b8370
-
Filesize
1KB
MD5b10b13206b0f2cf3968050072f6979bf
SHA1699db21ba9cecf3f13ac3d76e22cfa41aa94da80
SHA2560eef3217095cb97b695c434e74d6314bf9e869a013d6e9c88e58c34576a276b4
SHA512d33bfd931be6676539507a69101d99fa4c5ef36b12422bd11f063b9b6a47b7444f6c4ad5f35e044714fdb872e96cd9fddf049e8329af1219483887f6ac5f4a5d
-
Filesize
44KB
MD52e748a8ae1adc80153fea098e911d72b
SHA15c20ece6830458d8105e19bf9704a69bab6204dc
SHA256922ccb2a570536d4c9ad7fbb3302c8ade7d68e2c069927a1f5287ab2c832ed47
SHA5125d11961e920add51df7a6c42fecb95c452d3629da0415211f90c4c45d2371243a1cd4c473436009748253d38ace246834ce6480378977963244d99aa85744c48