Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18/03/2024, 18:43
Static task
static1
Behavioral task
behavioral1
Sample
d43e10b4f39738f711608efe55db80cf.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d43e10b4f39738f711608efe55db80cf.exe
Resource
win10v2004-20240226-en
General
-
Target
d43e10b4f39738f711608efe55db80cf.exe
-
Size
78KB
-
MD5
d43e10b4f39738f711608efe55db80cf
-
SHA1
ee82d6ff8cdc432179c21ef964f71e81098c02cf
-
SHA256
a4ff5b98b2f01d0678bff0de141944d1471ef3d95b1d9e312a2a5bf0ee2462fb
-
SHA512
8341e61a701c5db30b6e7c901156398a922b2a7b5335c2e7eb76a8231588520d6fa2a7f8607fcfdcadc33f221787657c8abfc8c4d95900a3338247d15c442f10
-
SSDEEP
1536:dPCHY6JIdXT0XRhyRjVf3HaXOJR0zcEIvCZ1xjs9np/IPioYJbQtS9/PL1QG:dPCHYOINSyRxvHF5vCbxwpI6WS9/P1
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2676 tmp847B.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2184 d43e10b4f39738f711608efe55db80cf.exe 2184 d43e10b4f39738f711608efe55db80cf.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_perf2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\mscordbi.exe\"" tmp847B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2184 d43e10b4f39738f711608efe55db80cf.exe Token: SeDebugPrivilege 2676 tmp847B.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2184 wrote to memory of 2692 2184 d43e10b4f39738f711608efe55db80cf.exe 28 PID 2184 wrote to memory of 2692 2184 d43e10b4f39738f711608efe55db80cf.exe 28 PID 2184 wrote to memory of 2692 2184 d43e10b4f39738f711608efe55db80cf.exe 28 PID 2184 wrote to memory of 2692 2184 d43e10b4f39738f711608efe55db80cf.exe 28 PID 2692 wrote to memory of 2528 2692 vbc.exe 30 PID 2692 wrote to memory of 2528 2692 vbc.exe 30 PID 2692 wrote to memory of 2528 2692 vbc.exe 30 PID 2692 wrote to memory of 2528 2692 vbc.exe 30 PID 2184 wrote to memory of 2676 2184 d43e10b4f39738f711608efe55db80cf.exe 31 PID 2184 wrote to memory of 2676 2184 d43e10b4f39738f711608efe55db80cf.exe 31 PID 2184 wrote to memory of 2676 2184 d43e10b4f39738f711608efe55db80cf.exe 31 PID 2184 wrote to memory of 2676 2184 d43e10b4f39738f711608efe55db80cf.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\d43e10b4f39738f711608efe55db80cf.exe"C:\Users\Admin\AppData\Local\Temp\d43e10b4f39738f711608efe55db80cf.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\c_4tzfgy.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES869E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc869D.tmp"3⤵PID:2528
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp847B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp847B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d43e10b4f39738f711608efe55db80cf.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5de2418dc87332b3f9d1510544feceaa3
SHA1c8fd7a83802b6e80dd6b2be72bda6a4d8677c51d
SHA256b03cbb6ef338cd410d596716e9aa8e930ec886a021ec893c383fc4608c56c52a
SHA51216178fac128dc4d92975faf668af1014713a2fd483f0223adde86ca1bb0f221b3e489da195230dec9a16e934a65432578d9dc08ea03b46749e142fdb5f0128aa
-
Filesize
15KB
MD51d1d13eff6861510e5a352510e5a2152
SHA1709a86b4be1e383238cd3498c54633e0cfdd5529
SHA2567b77df41c0c31e40c923e4b5b2076a6d88525b1775f3c6988910aa9ad12bad22
SHA51277a01bb3a19ba93f99cf3861b853924d2867a037b3e137b4514afef05a4359ac216efb88b6a3868c92d1c4db90a010fac70aa99748fe724cf569be13b38c9700
-
Filesize
266B
MD536e77d20913e7fc938f7bd9545b5f394
SHA1936851fce3d91ad0704493005d96a59060ef3896
SHA25656e3cb7eaca772fa8742beb85a46419e6f5050008ceffd04ce2a6b73864d3a6d
SHA512c390abef7c92089b298b5144b2a71b42aedcd8d023b7fdcb948df30f7d2e3ddba8ca1bb2d280c339723c66cb5c60dec1b3bcb0d3711b32e451342dab3120da37
-
Filesize
78KB
MD5c83f7601d83b13cc64f7370d9bab0487
SHA119ece3c07a184f6b16a26fe15a3ce7f30a3afea5
SHA256517d1cf680d57b6895c00c431b22f77d0481460c40c9b935efccce61711cb89b
SHA5125885a401e3f15841ba69a419256351b0d3b4299fccf4940ac12b9e79e549a3f4662a776582514990625062fcf7b3925b01e6d387f42646669ff8396758a1612a
-
Filesize
660B
MD5ea6c39ad6a117a12ee0f9ea54ba2d241
SHA1a9a3e340711218e820b79e214b8a1d5cf4890de1
SHA256c33cb647dbd0fbfc13f9c48f02d13f8fc316c00850bc520d33e5918ddfc4b280
SHA5121206c6abb6051bf7942d572187a6006282d7812d276b7072d0f5c2400f2fe3243eed2fa0e543c1ec2b300829dd9b428fbb1edd04a9f5fe91d232becefdcc6ed2
-
Filesize
62KB
MD5097dd7d3902f824a3960ad33401b539f
SHA14e5c80de6a0886a8b02592a0c980b2bc2d9a4a8f
SHA256e2eb52524ddfed5e52a54484b3fecdc9ebe24fb141d1445d37c99c0ab615df4f
SHA512bb77c3f7b9b8c461b149f540a0dab99fdde474484b046d663228d8c0f1b6a20b72892643935069dd74134c8ab8e8f26b6badc210a6929a737541b9861007fbe4