Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15/10/2024, 02:59
Static task
static1
Behavioral task
behavioral1
Sample
a54f4d33896a773e0bd42391d59b675d8603e00364ec2707b12721edf6ddce7b.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a54f4d33896a773e0bd42391d59b675d8603e00364ec2707b12721edf6ddce7b.exe
Resource
win10v2004-20241007-en
General
-
Target
a54f4d33896a773e0bd42391d59b675d8603e00364ec2707b12721edf6ddce7b.exe
-
Size
78KB
-
MD5
58577b49ccca0e87888646ee1b5b0257
-
SHA1
f00a554af5dbaeee16fb4a28312c062b1f02d487
-
SHA256
a54f4d33896a773e0bd42391d59b675d8603e00364ec2707b12721edf6ddce7b
-
SHA512
96776b4d8744c8739d3f2599ef92dfffe23bbf678e0ec2d7a1dd6fe01cd890134d76361521b65018e3d8a41f8a6359ea5fdbdb54cc6af80104bab7924a393c5e
-
SSDEEP
1536:fPWV51pJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtS61i9/Bo12I:fPWV5jJywQjDgTLopLwdCFJzdi9/s
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2916 tmpE669.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1192 a54f4d33896a773e0bd42391d59b675d8603e00364ec2707b12721edf6ddce7b.exe 1192 a54f4d33896a773e0bd42391d59b675d8603e00364ec2707b12721edf6ddce7b.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a54f4d33896a773e0bd42391d59b675d8603e00364ec2707b12721edf6ddce7b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE669.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1192 a54f4d33896a773e0bd42391d59b675d8603e00364ec2707b12721edf6ddce7b.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1192 wrote to memory of 2364 1192 a54f4d33896a773e0bd42391d59b675d8603e00364ec2707b12721edf6ddce7b.exe 31 PID 1192 wrote to memory of 2364 1192 a54f4d33896a773e0bd42391d59b675d8603e00364ec2707b12721edf6ddce7b.exe 31 PID 1192 wrote to memory of 2364 1192 a54f4d33896a773e0bd42391d59b675d8603e00364ec2707b12721edf6ddce7b.exe 31 PID 1192 wrote to memory of 2364 1192 a54f4d33896a773e0bd42391d59b675d8603e00364ec2707b12721edf6ddce7b.exe 31 PID 2364 wrote to memory of 2104 2364 vbc.exe 33 PID 2364 wrote to memory of 2104 2364 vbc.exe 33 PID 2364 wrote to memory of 2104 2364 vbc.exe 33 PID 2364 wrote to memory of 2104 2364 vbc.exe 33 PID 1192 wrote to memory of 2916 1192 a54f4d33896a773e0bd42391d59b675d8603e00364ec2707b12721edf6ddce7b.exe 34 PID 1192 wrote to memory of 2916 1192 a54f4d33896a773e0bd42391d59b675d8603e00364ec2707b12721edf6ddce7b.exe 34 PID 1192 wrote to memory of 2916 1192 a54f4d33896a773e0bd42391d59b675d8603e00364ec2707b12721edf6ddce7b.exe 34 PID 1192 wrote to memory of 2916 1192 a54f4d33896a773e0bd42391d59b675d8603e00364ec2707b12721edf6ddce7b.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\a54f4d33896a773e0bd42391d59b675d8603e00364ec2707b12721edf6ddce7b.exe"C:\Users\Admin\AppData\Local\Temp\a54f4d33896a773e0bd42391d59b675d8603e00364ec2707b12721edf6ddce7b.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xqil_jhe.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE7B1.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE7B0.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2104
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE669.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE669.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a54f4d33896a773e0bd42391d59b675d8603e00364ec2707b12721edf6ddce7b.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2916
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59cc1bc85f73a1e28e87e9e1f104608e4
SHA18b3028ab5dda49265553d899ad461106d14171a7
SHA25650932cef4583412c017e7d8218abcfeccf2f5451c6a1d777c281e9fc5f3e9882
SHA5127179ce37d2d2724c309f36f75438fbcf94c9569e18e34874ccc75e6b981adc6e4966fcb504c9c9a5d496141473b39d90e81d194bdc24c07f44e59c62276f2ed5
-
Filesize
78KB
MD546c5bc0aef3e08522108485ff0ed3b7d
SHA158cbf5befd827708c29897c30631ecebe71071c0
SHA2563ad94d72fe89e2f818a6b9e5225797dc96e41602898a0eb513f985c4b81add7d
SHA512926aa8bfa6499ed83772766709248ee96324d84fe464f636d74d11786b63cf3f79723e339467e484653e42c7b774fb8a67277ddbc44b55b6e836091be0a02bee
-
Filesize
660B
MD58dd945e12fab2213e765523bde0b7657
SHA1f45f0c27265b84b09a27372e93bdae3354a21a18
SHA25654eeb665c71867ef1b40486be188cb26bd252c63e0db89abd431c55028ba48d5
SHA512c2b4e607677d729974bf1a3e4791ca76c3a784f073b4f7abfa65faed33c2ea751ed31c0f4e2952d4d85eee4a8963eb59addef17dbedc4abed622a9e279fb29f8
-
Filesize
14KB
MD535ac9bc42bb71e8729c26c133b079657
SHA193b3b9e83412a12370abbbbd7ec230bd9db5f20d
SHA2564ade076dc7a4b8bc05625beac15d5a136aa362365053d1b82f553b1acc455719
SHA5120fdd1b4a3b5a10a3ceb71385a7a6bf3f00666186c1c08a7596e31ee4fd60540ba37025e37bf43b420257c72f589cafc899c6bdbc76be09acbcb69a49c6fe9c6b
-
Filesize
266B
MD5e2035823b45efebcd63d8c53632a53fe
SHA1b01f10ca27f0fcebbe1e2147bb0bcc5703a2a467
SHA25616f20a115d2abaf7ef95e0f119219cb483799296b5c6ff3b96374786f4afda96
SHA5127a7777ddde97797452f1e310cd8edde1390ca9c8eaaeaf3a6531c06a34fbc3a50fa49824bfbd3e92299eb0a0dea15e53cc7faa4ac059d115456ed67c18df81e9
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7