Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11/10/2024, 19:36
Static task
static1
Behavioral task
behavioral1
Sample
aaffa2c3e7182d9da5a2097bc273758a55e0c66edc58aebd40da4113fe1374c3N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
aaffa2c3e7182d9da5a2097bc273758a55e0c66edc58aebd40da4113fe1374c3N.exe
Resource
win10v2004-20241007-en
General
-
Target
aaffa2c3e7182d9da5a2097bc273758a55e0c66edc58aebd40da4113fe1374c3N.exe
-
Size
78KB
-
MD5
ed389ee9a2ce5adc29152cc4df7997e0
-
SHA1
fae9a619e69074a45ec8ae9e5dda17cfbdb88eec
-
SHA256
aaffa2c3e7182d9da5a2097bc273758a55e0c66edc58aebd40da4113fe1374c3
-
SHA512
8b66ad5c3a9da4fec83c733665f25e748e4149bd3bfcc0280a22d7a021461aed94859a45cb39e50dfa3930d057adbc1c2d779f30df8911d17694de3eda391be1
-
SSDEEP
1536:7tHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt+9/Q1za:7tHFo53Ln7N041Qqhg+9/H
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2940 tmpB931.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 808 aaffa2c3e7182d9da5a2097bc273758a55e0c66edc58aebd40da4113fe1374c3N.exe 808 aaffa2c3e7182d9da5a2097bc273758a55e0c66edc58aebd40da4113fe1374c3N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpB931.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB931.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aaffa2c3e7182d9da5a2097bc273758a55e0c66edc58aebd40da4113fe1374c3N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 808 aaffa2c3e7182d9da5a2097bc273758a55e0c66edc58aebd40da4113fe1374c3N.exe Token: SeDebugPrivilege 2940 tmpB931.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 808 wrote to memory of 2664 808 aaffa2c3e7182d9da5a2097bc273758a55e0c66edc58aebd40da4113fe1374c3N.exe 30 PID 808 wrote to memory of 2664 808 aaffa2c3e7182d9da5a2097bc273758a55e0c66edc58aebd40da4113fe1374c3N.exe 30 PID 808 wrote to memory of 2664 808 aaffa2c3e7182d9da5a2097bc273758a55e0c66edc58aebd40da4113fe1374c3N.exe 30 PID 808 wrote to memory of 2664 808 aaffa2c3e7182d9da5a2097bc273758a55e0c66edc58aebd40da4113fe1374c3N.exe 30 PID 2664 wrote to memory of 2860 2664 vbc.exe 32 PID 2664 wrote to memory of 2860 2664 vbc.exe 32 PID 2664 wrote to memory of 2860 2664 vbc.exe 32 PID 2664 wrote to memory of 2860 2664 vbc.exe 32 PID 808 wrote to memory of 2940 808 aaffa2c3e7182d9da5a2097bc273758a55e0c66edc58aebd40da4113fe1374c3N.exe 33 PID 808 wrote to memory of 2940 808 aaffa2c3e7182d9da5a2097bc273758a55e0c66edc58aebd40da4113fe1374c3N.exe 33 PID 808 wrote to memory of 2940 808 aaffa2c3e7182d9da5a2097bc273758a55e0c66edc58aebd40da4113fe1374c3N.exe 33 PID 808 wrote to memory of 2940 808 aaffa2c3e7182d9da5a2097bc273758a55e0c66edc58aebd40da4113fe1374c3N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\aaffa2c3e7182d9da5a2097bc273758a55e0c66edc58aebd40da4113fe1374c3N.exe"C:\Users\Admin\AppData\Local\Temp\aaffa2c3e7182d9da5a2097bc273758a55e0c66edc58aebd40da4113fe1374c3N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\sscnj_hp.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBA2C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBA2B.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB931.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB931.tmp.exe" C:\Users\Admin\AppData\Local\Temp\aaffa2c3e7182d9da5a2097bc273758a55e0c66edc58aebd40da4113fe1374c3N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57825da1399a290349d2e3a2a5a7c81ae
SHA11dddb4ddf81269f2c29206b726ca53139226a673
SHA256fc46dd3ecbc9a79159d85c351504d20427e0c91cbfa77b184e5eed0c0cffa5e9
SHA5129110b3d52b5dd7180470e29ced3d9cdfa4edf0277ea7543af4ace8b8feff4be2922c76588f214544c217c5d8f3ff79e8b4f43ac82499f2c5b7fc26f25178cb74
-
Filesize
15KB
MD54cfdadfbe7771d97ef7b694f16749c9d
SHA15def227975963ab7836d6fcf5c1d3f5379026099
SHA2560e7e70cc45ed647387000f492b4a74b7535905c543876d7e6802ae4d5e6c426a
SHA51298ee038f0c635c8a3d79816ecb271b7eb7195dec0c7b4afb3e8482d06d8bc675976ee4af2e0c1811820727e18c7791956157d9608c62fa6b6e12323b92001197
-
Filesize
266B
MD5fe28e861b0875766358ddca7089ce0b2
SHA1a8e667e3a1ad3bf91db29851832ec2073450215e
SHA2567ba70ef9cc91906c9173de08781ee5948e5025f68f2811bc1c9f333830b18c3b
SHA5129baef7fd54237e1c3143ea4faec4fcc06b614cbeecf174bc223dc4926485cf03254f7579ddba9c107e568fe8ef0f0b38486a954f00f2ce79f30e8fa3e4dae79a
-
Filesize
78KB
MD59486c2248f443230da1d68b2a1eba0e7
SHA1e9238a371365b5e6ecbdff8da419bd732f457386
SHA2569a0ab4adcdefb1b160462050093e4c10629dda1e7bcb557d86b3bf5af727c026
SHA512974017b41c53085d510cd53dac0618a1b7e3e2fc0047bde7a2446dbe5513e24d73d2ba55f24a8eb19e1192782c6b3b154ae0b3f6cda6c4461d15994c7c6d6e84
-
Filesize
660B
MD58eda570ade0d97346608fb611209031a
SHA18602727dcae907ec1d29cc945e80ff71b98ac880
SHA2562799af7055e82cee1a2c46d98e6fb7175d0d30f92d43ad907bac7e5c1aa28c39
SHA512fca75a33967ea8e4efd986063500da5bdb56c3cd191d9e8f40305ddd0b5f110b28224d8934318e707c2bb7e6169bf8ede90fb57f8e6a7c9e2fec21933b3fc3bd
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65