Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10/09/2024, 00:26
Static task
static1
Behavioral task
behavioral1
Sample
98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe
Resource
win10v2004-20240802-en
General
-
Target
98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe
-
Size
78KB
-
MD5
b93013d2e46816651e98af1654bf489d
-
SHA1
df9d77cf0fff54df55a3056f1ec00b97087cd602
-
SHA256
98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b
-
SHA512
af6305a8140448c78432226e6ca0d62491ad4dd6f07494ef88cb8bc3bf0af6a9cb5925ef698c977b0117c9e2860424d34b8a22542612e04a4fefa4432f9e2b03
-
SSDEEP
1536:Ly58BXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN67h9/YI1MI:Ly58BSyRxvhTzXPvCbW2UEh9/Yk
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Deletes itself 1 IoCs
pid Process 2140 tmp8066.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2140 tmp8066.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2500 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe 2500 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp8066.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8066.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2500 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe Token: SeDebugPrivilege 2140 tmp8066.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2500 wrote to memory of 2012 2500 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe 30 PID 2500 wrote to memory of 2012 2500 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe 30 PID 2500 wrote to memory of 2012 2500 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe 30 PID 2500 wrote to memory of 2012 2500 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe 30 PID 2012 wrote to memory of 1672 2012 vbc.exe 32 PID 2012 wrote to memory of 1672 2012 vbc.exe 32 PID 2012 wrote to memory of 1672 2012 vbc.exe 32 PID 2012 wrote to memory of 1672 2012 vbc.exe 32 PID 2500 wrote to memory of 2140 2500 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe 33 PID 2500 wrote to memory of 2140 2500 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe 33 PID 2500 wrote to memory of 2140 2500 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe 33 PID 2500 wrote to memory of 2140 2500 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe"C:\Users\Admin\AppData\Local\Temp\98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ynofeuzy.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8132.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8131.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1672
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8066.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8066.tmp.exe" C:\Users\Admin\AppData\Local\Temp\98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f3241cddc8f240082898e97887ba7f40
SHA12effa5c364dcf0e2f8f8bff4ae3eebb8ef9474b9
SHA25629adb97cce335c2a74193d98093da15f04fbed72890b16e690a64e64c12dfbcd
SHA512012ad0bab834500c3522626e64eb55042f4efb92890a96dff99d793610ced6ad185b61d5ad763aa4f96895e294d16b5aebf8facf2fb4496ee63a5215eb1deafc
-
Filesize
78KB
MD5a8aefdf2bb95d374323b5f1d5a4c15bc
SHA188ce9d29062739c484b3c95e893859ce6554ebc6
SHA2565bb369a42b5d3235ba5e5dcdae9b7c2ad22263b0779c7f9f4afc363bd5a5d1e8
SHA512d527b132f84ada3e64df663b27aa7e03e506292b3c1cb7cf3e7fd7f6f459e70f846beb92f4f7ba3529c5b0c37d227109feef202d10d97fadf94a024dc544d751
-
Filesize
660B
MD585245088ffc7378fc23b03d15f4c4a98
SHA122559dae8687066660987c02d8e90edf37dd175c
SHA256eea2bea84ebf127d9b15cb7d7f188e4d848ccb176dc23abe8e5475d9c6d770a4
SHA512f9b9bbb255c886a27de465bc95f92f0259fd9e44cab090144b59b00ae3a4310f5f9bcba7efaada058b154d4ad2087e75fe85f01f48f5606deb5054e0b3d3da89
-
Filesize
14KB
MD5ab55a71ac5ec508029cdce7a06e52453
SHA1a3ad8907b667c70b1b2fff35aa997ee12c2b9899
SHA256452fdb2adc00077b67cb75f0afdbaf6e75d8361d3c147f1b1d23fc597b8cf5f1
SHA5128590984c1b01da95741627ce8b0a4735b73c3dc0f161f40ca82aa7d81513f79b4a2755ae466c6dd6cf8a21b6437d87ddb1dfb26b7640e25b78d08740b21d71c7
-
Filesize
266B
MD564e8d4070b10d9864210ee1f7d87e507
SHA17a1b5e932b6053d33df5509de6cb12cd1ee88a2d
SHA256bc9af02e52a329ac2f6be6d4787419fea5fd27c143cba32cc55cec5c166a3233
SHA5125edb5bdfd8327e48dd9b7db1a5346d6e5e4d768f993cc2cb44c9a40c0e6c83b9edad09283d017d1b6df76ee3865d79ef371ee10627c1f28917f871518b15c9c3
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c