Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01/10/2024, 17:16
Static task
static1
Behavioral task
behavioral1
Sample
4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe
Resource
win10v2004-20240802-en
General
-
Target
4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe
-
Size
78KB
-
MD5
f087f48ca7dbe075208a9857f2da67f0
-
SHA1
eba1417348a65af6b5c950e8b7c632ecdbf2cd6b
-
SHA256
4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27
-
SHA512
34ae56909de0f66a9b2a7416456970ee5624dfc940958f986a85074c8c9fdcac8d7e5cc6d467279dc6479e3fd4e1d49f6d8591b82688a2395626e327138b8334
-
SSDEEP
1536:be58fXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6g9/0xE21J7:be58/SyRxvhTzXPvCbW2UY9/0
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 536 tmpCCA2.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2096 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 2096 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpCCA2.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCCA2.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2096 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe Token: SeDebugPrivilege 536 tmpCCA2.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2096 wrote to memory of 3052 2096 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 30 PID 2096 wrote to memory of 3052 2096 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 30 PID 2096 wrote to memory of 3052 2096 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 30 PID 2096 wrote to memory of 3052 2096 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 30 PID 3052 wrote to memory of 2704 3052 vbc.exe 32 PID 3052 wrote to memory of 2704 3052 vbc.exe 32 PID 3052 wrote to memory of 2704 3052 vbc.exe 32 PID 3052 wrote to memory of 2704 3052 vbc.exe 32 PID 2096 wrote to memory of 536 2096 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 33 PID 2096 wrote to memory of 536 2096 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 33 PID 2096 wrote to memory of 536 2096 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 33 PID 2096 wrote to memory of 536 2096 4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe"C:\Users\Admin\AppData\Local\Temp\4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2rb1sc5e.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCD5E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCD5D.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2704
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCCA2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCCA2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4f6123bee202f302bada336f2653a387103bdd1fe60ee5bdd7af60096fe09e27N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:536
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5262f3d7c0077c05eb78a9baf6109a716
SHA1a60c364145993164dc042c7f735dd2a81ebb0129
SHA2568674e4339e41cf18dd37341d2dc6f30b23d9e2656472914e65d34511e10a5649
SHA512a7751c9cca50d41bd182082be7418cf5640a924952f9575726e6b8076f53efea2cfb6924ec47e91e52b0e8e22fb08b26bb5a3707b8169f96c43681c62245af2a
-
Filesize
266B
MD589de3c0a8a7f7e8090ca90cbfff349c6
SHA13732fd6b31d75ec1e927795eba63bdc2cb2f04f6
SHA2564fe22720712e65f81fb09cf4fe0957adb6d878dfa3588d3d1b236ced345d384a
SHA5121bdb080203f5f8bddb56b6b93ab64f786ad192a2df962d415d15820e883f08e760428740f4e7dff8a6c3bf536c38cd338dcce7c704555b5434219d9929efef3e
-
Filesize
1KB
MD5113e67e16e5f31bc6d12d7f2c33d54a9
SHA1246b6067e28bee7520454e76dc75364bf2156cac
SHA25602942b99c233715b8677a10e05b9103d37a4aed1a5e67e06ca1a55d1a95a0fcd
SHA512540d8b6d0415bca5f3a888befb0bd3025c46b8907baab3b81fe5c64babd0f5fdf7c76ada70a2c0b58216fd673276749e80c9731c01414f6db4cfe31223ff3899
-
Filesize
78KB
MD599e3c4d08ee0cc9b0df5f56672c21de6
SHA126ef293fc1991cb5fed9146a8f9163e32b78bc01
SHA25622daf8fbc1a08386313b8253aad85700cda4a0c33de89cbdd9f924ae2f370a6d
SHA512a054ca2ea973449a0a5451e4a13445de71d4220a3c904d08a75fa91b94193a0e64e5b86f6fbdd35e4218a8bc0dfd432406fbf6b3d9acc2036c7fce7b0eb8504f
-
Filesize
660B
MD5e24ed31a9bccbaa72b8ee700edd1ed00
SHA13982aa12505837481ac3c197df6a50aa2e74cf24
SHA25601adb230a62a3525bc3ab6cdd571f4ef08793d01e9c9c2cd4a6321e02ce88b6b
SHA5124b4de5831b85714ad96aed21173e6e4bcc79298ec05b7b2a9f91daa25a3a03d2bfe284f64488163bcf8ec0b5df1dcc31774795978709c7090842c97dd01ca396
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c