Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09/10/2024, 20:34
Static task
static1
Behavioral task
behavioral1
Sample
472bec59c5016e8ba9a01548cbf9d9bc7cbf8272bc6a9ffad95d4b816f6a0fe9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
472bec59c5016e8ba9a01548cbf9d9bc7cbf8272bc6a9ffad95d4b816f6a0fe9.exe
Resource
win10v2004-20241007-en
General
-
Target
472bec59c5016e8ba9a01548cbf9d9bc7cbf8272bc6a9ffad95d4b816f6a0fe9.exe
-
Size
78KB
-
MD5
92ee9a38ad70d82feeae916b0a0e38e0
-
SHA1
632391d112154796d2bfdf8c3c2b55f2f10b4d0f
-
SHA256
472bec59c5016e8ba9a01548cbf9d9bc7cbf8272bc6a9ffad95d4b816f6a0fe9
-
SHA512
868e806b651c00936f92da62359ee6a65103715586c9e552cc02622aa71ad2dd14b936c32df9952d0ba322c480d9fac143b9d1c4c7016fd73c89c273dbf43da4
-
SSDEEP
1536:psHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt19/a1HY:psHYnhASyRxvhTzXPvCbW2U19/T
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2888 tmpA850.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2600 472bec59c5016e8ba9a01548cbf9d9bc7cbf8272bc6a9ffad95d4b816f6a0fe9.exe 2600 472bec59c5016e8ba9a01548cbf9d9bc7cbf8272bc6a9ffad95d4b816f6a0fe9.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA850.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 472bec59c5016e8ba9a01548cbf9d9bc7cbf8272bc6a9ffad95d4b816f6a0fe9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA850.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2600 472bec59c5016e8ba9a01548cbf9d9bc7cbf8272bc6a9ffad95d4b816f6a0fe9.exe Token: SeDebugPrivilege 2888 tmpA850.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2600 wrote to memory of 2728 2600 472bec59c5016e8ba9a01548cbf9d9bc7cbf8272bc6a9ffad95d4b816f6a0fe9.exe 30 PID 2600 wrote to memory of 2728 2600 472bec59c5016e8ba9a01548cbf9d9bc7cbf8272bc6a9ffad95d4b816f6a0fe9.exe 30 PID 2600 wrote to memory of 2728 2600 472bec59c5016e8ba9a01548cbf9d9bc7cbf8272bc6a9ffad95d4b816f6a0fe9.exe 30 PID 2600 wrote to memory of 2728 2600 472bec59c5016e8ba9a01548cbf9d9bc7cbf8272bc6a9ffad95d4b816f6a0fe9.exe 30 PID 2728 wrote to memory of 2276 2728 vbc.exe 32 PID 2728 wrote to memory of 2276 2728 vbc.exe 32 PID 2728 wrote to memory of 2276 2728 vbc.exe 32 PID 2728 wrote to memory of 2276 2728 vbc.exe 32 PID 2600 wrote to memory of 2888 2600 472bec59c5016e8ba9a01548cbf9d9bc7cbf8272bc6a9ffad95d4b816f6a0fe9.exe 33 PID 2600 wrote to memory of 2888 2600 472bec59c5016e8ba9a01548cbf9d9bc7cbf8272bc6a9ffad95d4b816f6a0fe9.exe 33 PID 2600 wrote to memory of 2888 2600 472bec59c5016e8ba9a01548cbf9d9bc7cbf8272bc6a9ffad95d4b816f6a0fe9.exe 33 PID 2600 wrote to memory of 2888 2600 472bec59c5016e8ba9a01548cbf9d9bc7cbf8272bc6a9ffad95d4b816f6a0fe9.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\472bec59c5016e8ba9a01548cbf9d9bc7cbf8272bc6a9ffad95d4b816f6a0fe9.exe"C:\Users\Admin\AppData\Local\Temp\472bec59c5016e8ba9a01548cbf9d9bc7cbf8272bc6a9ffad95d4b816f6a0fe9.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\r1dcgxod.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA999.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA998.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2276
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA850.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA850.tmp.exe" C:\Users\Admin\AppData\Local\Temp\472bec59c5016e8ba9a01548cbf9d9bc7cbf8272bc6a9ffad95d4b816f6a0fe9.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51e92ae9ed8d8eab250613ebc7892f559
SHA1df3e4b5d818e30177709d99336664727e872a86c
SHA256a8971640e16da90be0af2d0a588518f024115b6589b3b6b0fa52871799137ff9
SHA512d8af9f2116c4818d7e5460e48d63f2ce1ba56708c33a6c58aabf06f4a127efb9f2207a11a445cd5cb19499514424640c14a8c2e95c1f017f8c3cad0dbe24e2f4
-
Filesize
15KB
MD54385d5b17bc6c0ac29f2bef63c3a21b5
SHA1a2a2792e098bbf934aeffa5eaec1ca101e59d2ba
SHA25602a4a25f70737f0365a7548905a0267e63ed2d8a5367ef9ce8090b44a5d40979
SHA512e95c051abc5c24264eff133a9fe65d65b8daf1c15971037fef5ec84c8eff4490f2866b23f85ba71ddd78cdae77c57580f903c4dc3435d01d50774a5b628d31c4
-
Filesize
266B
MD5f4b54eee25ccd617a24231ec1ee6e369
SHA1b627adfd80c31f7011e7855f5473bac2c350377e
SHA2565d40dec8010d757f8c1d9d15020877797f68bbcaf25e5214bd3e03daeb7c5f35
SHA512ae66a13334ba1b4ba14a53b31ee79093fb0354ac2357eb9f464eb8174437327f627dab850df73f6157058a298b71d6b57785fa63f01630452bbf04afe2579868
-
Filesize
78KB
MD5d85e2d80cd6d4bb5bc92a36ea542886e
SHA1ef07c5cdf27c5c75549e9408c802480c32aa4dee
SHA256a78efcc77adb9494d5da33d1a556fadb7813b48ecb8edae063085704e0856cb8
SHA512a02a40d0be9cf6273a8187655802c649fd8c3a78c9901855edc67ce45b30682369a3d2922e435320d5c3559e02a46ef3316913c2981d76f268f5b3346e31e4cd
-
Filesize
660B
MD574dcc24af3d1332ac0ba7990c4609c4b
SHA14aba0caa0fc01770b2b3e732a435eecd7780ff3f
SHA256582267d9944e1d894c034e07ebc910c3778b4ed583dbb821e92e95626d0b10b6
SHA51239c4ea896ff6df0961a2bcf9880515a6f4f400fa7c0a81255c1ee602dcc23cfa8d2b83abd96a5f83955e0ec985cd4c20dace228eb97d9fa3e44837bd3a4f2827
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c