Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
16/10/2024, 05:59
Static task
static1
Behavioral task
behavioral1
Sample
d7b2f6edbede955f4b35d537df641bf2fc9bd160090f8b7130299587903330d5.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d7b2f6edbede955f4b35d537df641bf2fc9bd160090f8b7130299587903330d5.exe
Resource
win10v2004-20241007-en
General
-
Target
d7b2f6edbede955f4b35d537df641bf2fc9bd160090f8b7130299587903330d5.exe
-
Size
78KB
-
MD5
2e5a6ead9caf085952a822fb68e330f2
-
SHA1
219de06e9af89f0aa4131450026e7f8f79fb1c81
-
SHA256
d7b2f6edbede955f4b35d537df641bf2fc9bd160090f8b7130299587903330d5
-
SHA512
7fe4cde203b8d21df6dc69e47377a2e87be80c40186043bbf8dc53585ace88f7a4eac9fdab7294af146c9600ed19d0307c85cea1f7540b9134fa57ca70de5710
-
SSDEEP
1536:XPy58Vdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6C9/x19G:XPy58An7N041QqhgK9/c
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Deletes itself 1 IoCs
pid Process 2580 tmp6F95.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2580 tmp6F95.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2236 d7b2f6edbede955f4b35d537df641bf2fc9bd160090f8b7130299587903330d5.exe 2236 d7b2f6edbede955f4b35d537df641bf2fc9bd160090f8b7130299587903330d5.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp6F95.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6F95.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d7b2f6edbede955f4b35d537df641bf2fc9bd160090f8b7130299587903330d5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2236 d7b2f6edbede955f4b35d537df641bf2fc9bd160090f8b7130299587903330d5.exe Token: SeDebugPrivilege 2580 tmp6F95.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2184 2236 d7b2f6edbede955f4b35d537df641bf2fc9bd160090f8b7130299587903330d5.exe 29 PID 2236 wrote to memory of 2184 2236 d7b2f6edbede955f4b35d537df641bf2fc9bd160090f8b7130299587903330d5.exe 29 PID 2236 wrote to memory of 2184 2236 d7b2f6edbede955f4b35d537df641bf2fc9bd160090f8b7130299587903330d5.exe 29 PID 2236 wrote to memory of 2184 2236 d7b2f6edbede955f4b35d537df641bf2fc9bd160090f8b7130299587903330d5.exe 29 PID 2184 wrote to memory of 2648 2184 vbc.exe 31 PID 2184 wrote to memory of 2648 2184 vbc.exe 31 PID 2184 wrote to memory of 2648 2184 vbc.exe 31 PID 2184 wrote to memory of 2648 2184 vbc.exe 31 PID 2236 wrote to memory of 2580 2236 d7b2f6edbede955f4b35d537df641bf2fc9bd160090f8b7130299587903330d5.exe 32 PID 2236 wrote to memory of 2580 2236 d7b2f6edbede955f4b35d537df641bf2fc9bd160090f8b7130299587903330d5.exe 32 PID 2236 wrote to memory of 2580 2236 d7b2f6edbede955f4b35d537df641bf2fc9bd160090f8b7130299587903330d5.exe 32 PID 2236 wrote to memory of 2580 2236 d7b2f6edbede955f4b35d537df641bf2fc9bd160090f8b7130299587903330d5.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7b2f6edbede955f4b35d537df641bf2fc9bd160090f8b7130299587903330d5.exe"C:\Users\Admin\AppData\Local\Temp\d7b2f6edbede955f4b35d537df641bf2fc9bd160090f8b7130299587903330d5.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\7bcxjfbs.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES709F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc709E.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2648
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6F95.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6F95.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d7b2f6edbede955f4b35d537df641bf2fc9bd160090f8b7130299587903330d5.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5baa779ecda4d6834855a0f9e4945f2a1
SHA1b7dbb0997bfaf791bd64cb6f2ffa2b7d512301db
SHA2566c5088df06d8ab0f4ce6d1611669bcbc27c0c8a0da554d960ea8d4cdab83e1d1
SHA5124243e18e44f94415c68fcc29e64e93433d26c57564e48662de3066e627099f7204db1392698891627298a1adae519bfd5a2d41dc0475a3924403dcb39438870f
-
Filesize
266B
MD5a486447a6f3e892c98520680eeda7e65
SHA17dba833083f53187a835a45eaa8bea7733f8eae2
SHA25643b6050b785ecf1c779a9546e39ee1cc08a5bb8be3cd124c31cac1572fb7b366
SHA5126a20ac017e162f065632ec6ed77ea1116f18e91a215b31f74e04009569bdd7c1bf943c6145a9ab32ecb9c400d472ecaa89cf89e8eb847481f90258d3908371ee
-
Filesize
1KB
MD5a2663bbce2d18ad5675bc6f048a7b313
SHA1e5eda785f8069c4af607e072cdb510e9e9c12c5e
SHA25651b1343455814591bdf3d096aa876f62f4e91d9f57d036a64742653bb26061e1
SHA512f8de59fa5aa8030f9c651c3c130bbe458722b209f455da60cc773bdb0a41200d2432c4a6dc15f171347d79ac525a5989abc4bf0377dd1d9abe61b32c9a9c6324
-
Filesize
78KB
MD50c650f0ff5a91e7e31ba766293a41971
SHA1d64c0be34f5f43dccd23fc1ab92f8254bfc0c4d5
SHA256d107097e5f0f13f9d0cc33a45e8021e680d5e1b93a510b1716ddb3068a8bd5b0
SHA512b82387e9695698da46e1f8a4fbd11828d6cb044c8ba4bfcde8455c75337ebbe92529b31ec244284c522d864a4f5d26346738caf8c8e9130814b84e407254b54d
-
Filesize
660B
MD52caa64f830ee6d56967b641b0ddf012b
SHA13a43d6bc040824754840b569e78b0109b660b962
SHA256ee7e0d0099ffa969b8bd94fa515a0dc2cd0ddc6ee4ccbf35823927f731949fd6
SHA51255e7166df9bdc5d17fdd96ca7aef3e94e1effeb9888543bd33204bd8ce8ac85372fff91dbdc3f44e0d6cd0ca69f07011fde3a422e09a55ea0a18cf78ff7546d4
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65