Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16/10/2024, 15:03
Static task
static1
Behavioral task
behavioral1
Sample
d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe
Resource
win10v2004-20241007-en
General
-
Target
d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe
-
Size
78KB
-
MD5
5fe6e6c238aeeae9b31020099714d230
-
SHA1
8f5746cd718d6004afef9c00df899f519e3d642c
-
SHA256
d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662
-
SHA512
ffcd84dd45465c8f69e183b36ef7eed4801353b940cb8bfb9683f2fc65c55e6749ff580c48b6e1262c35f711e734fec4008364866fab3d79c433366054cbc548
-
SSDEEP
1536:VRCHF3638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQteKb9/k1/A:VRCHFq3Ln7N041QqhgeKb9/l
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2568 tmp8009.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 3028 d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe 3028 d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp8009.tmp.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8009.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3028 d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe Token: SeDebugPrivilege 2568 tmp8009.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2240 3028 d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe 30 PID 3028 wrote to memory of 2240 3028 d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe 30 PID 3028 wrote to memory of 2240 3028 d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe 30 PID 3028 wrote to memory of 2240 3028 d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe 30 PID 2240 wrote to memory of 2764 2240 vbc.exe 32 PID 2240 wrote to memory of 2764 2240 vbc.exe 32 PID 2240 wrote to memory of 2764 2240 vbc.exe 32 PID 2240 wrote to memory of 2764 2240 vbc.exe 32 PID 3028 wrote to memory of 2568 3028 d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe 33 PID 3028 wrote to memory of 2568 3028 d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe 33 PID 3028 wrote to memory of 2568 3028 d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe 33 PID 3028 wrote to memory of 2568 3028 d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe"C:\Users\Admin\AppData\Local\Temp\d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\61fu1zzv.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES824B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc824A.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2764
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8009.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8009.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5779db0a6bd0f948f488d091df2a89619
SHA126465ccb26b9e1874735a0c9867550830dcf93c1
SHA256ee1c8e8dbfd145180e5467313fea399d2e4e69a446026b2d50c906f66e202e23
SHA512f5d2a7298f246a1524f0e8bf30524a6ff2d965e4786074dc663443fa33106d84fea2d98238854a89899dbed90115564fd87f472e358b878753b76049adbeea21
-
Filesize
266B
MD5c2411c8f05cdc3c3c3754b43a6bfa1a2
SHA14f39b21258558a7560aeaaeeca0c1cdf385963c6
SHA2567778e2d7afcb0c7e73382ddb4cf30e3d825ff64bd7bb45dd37eb222a177a8f3e
SHA512b3f37aa0edc78950d6501e223714a56cb22fe5c077b03f522762763704f4ef06e2a5319b0a15614dc63e3329e7831cdf905e3369b7cc59eb9531b613807b8255
-
Filesize
1KB
MD529ebe6d198b1b65e5bb772421323be60
SHA133bb886f18d0c357402944b16939e2d5c39e5550
SHA2568d1cc73436c6ddeb94d0e182b6d499d11a6702d79c376d8944694d5160d21281
SHA512f578e5565204c33828ca64a258e5dadde5e619bc47507685bc8a918a70d3982679c6b8659a85311ef22219c87aabe4fc59815ad2923095da42a1a81faf43b08c
-
Filesize
78KB
MD5fadcfc8044e6e3f406b3bbc666864d40
SHA1a5ebd8cf9a1ae1a2f787af558c565c86d5586f6d
SHA256be74e3755247bb5211a812424b3b167052e8a5d933a5391e82a55b5530df9703
SHA5125bcb68af679b27a4219d88bd976a7d0125d49229e3283580b3d26b9901366a178b5668204c3dd0b703660a3a30b6f8e2ce05a7c666801d5dc7dd5d76890bffdb
-
Filesize
660B
MD5bac95dc3271d78f2185a613e99eb53a6
SHA11efb7bba5e01e8a4aec3b136fc3c8617341e4b10
SHA256dc6e07218d0de22acfafb0d542cdf6d8ac72887e316e97065fe6310ab01705d0
SHA5120e5d5dd93b10c515af6e02a6d8d14ad561236a925e7f0b30258bd377e9ce6be7186e26d9faa07e9e96d38cabd14a023f24c36e9b06db02cb483142275e2a5017
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65