Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16/10/2024, 16:01
Static task
static1
Behavioral task
behavioral1
Sample
a0b147e32515025bdeff6ff73269866087184d18eb5f340d2c9f24df326a574eN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a0b147e32515025bdeff6ff73269866087184d18eb5f340d2c9f24df326a574eN.exe
Resource
win10v2004-20241007-en
General
-
Target
a0b147e32515025bdeff6ff73269866087184d18eb5f340d2c9f24df326a574eN.exe
-
Size
78KB
-
MD5
a65c69d42cc4f3c745b06cb637fb4e10
-
SHA1
2ad3690ac16f708eb6ba306aa24b981b193191c0
-
SHA256
a0b147e32515025bdeff6ff73269866087184d18eb5f340d2c9f24df326a574e
-
SHA512
c26b9c888c5776036d3ee80bfda06d8e5fb0343560e3735e598875a43a92d7cdc171c9bafa93706023f0bb6a3b8d30b7b9636fd8ce6f67aa3b4872e89181505d
-
SSDEEP
1536:Vy58AXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN6B9/u1y0:Vy584SyRxvhTzXPvCbW2U69/Q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2696 tmpA19C.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1724 a0b147e32515025bdeff6ff73269866087184d18eb5f340d2c9f24df326a574eN.exe 1724 a0b147e32515025bdeff6ff73269866087184d18eb5f340d2c9f24df326a574eN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA19C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0b147e32515025bdeff6ff73269866087184d18eb5f340d2c9f24df326a574eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA19C.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1724 a0b147e32515025bdeff6ff73269866087184d18eb5f340d2c9f24df326a574eN.exe Token: SeDebugPrivilege 2696 tmpA19C.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1724 wrote to memory of 2580 1724 a0b147e32515025bdeff6ff73269866087184d18eb5f340d2c9f24df326a574eN.exe 30 PID 1724 wrote to memory of 2580 1724 a0b147e32515025bdeff6ff73269866087184d18eb5f340d2c9f24df326a574eN.exe 30 PID 1724 wrote to memory of 2580 1724 a0b147e32515025bdeff6ff73269866087184d18eb5f340d2c9f24df326a574eN.exe 30 PID 1724 wrote to memory of 2580 1724 a0b147e32515025bdeff6ff73269866087184d18eb5f340d2c9f24df326a574eN.exe 30 PID 2580 wrote to memory of 2152 2580 vbc.exe 32 PID 2580 wrote to memory of 2152 2580 vbc.exe 32 PID 2580 wrote to memory of 2152 2580 vbc.exe 32 PID 2580 wrote to memory of 2152 2580 vbc.exe 32 PID 1724 wrote to memory of 2696 1724 a0b147e32515025bdeff6ff73269866087184d18eb5f340d2c9f24df326a574eN.exe 33 PID 1724 wrote to memory of 2696 1724 a0b147e32515025bdeff6ff73269866087184d18eb5f340d2c9f24df326a574eN.exe 33 PID 1724 wrote to memory of 2696 1724 a0b147e32515025bdeff6ff73269866087184d18eb5f340d2c9f24df326a574eN.exe 33 PID 1724 wrote to memory of 2696 1724 a0b147e32515025bdeff6ff73269866087184d18eb5f340d2c9f24df326a574eN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0b147e32515025bdeff6ff73269866087184d18eb5f340d2c9f24df326a574eN.exe"C:\Users\Admin\AppData\Local\Temp\a0b147e32515025bdeff6ff73269866087184d18eb5f340d2c9f24df326a574eN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mzezcgus.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA239.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA238.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2152
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA19C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA19C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a0b147e32515025bdeff6ff73269866087184d18eb5f340d2c9f24df326a574eN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD586668ee4a9972ec5dda1c2d0e4a42642
SHA1e4ddbf779c5d2bb526246517736698b21ebf4eaf
SHA2569a32a4bed6cbf507ac04bc823dfc74e7377dfa04c6823908e49e0f855b51df05
SHA51284201d51aa6dba8e170d025477e7294ab35ccf4f650e2a07c435a31c8ee617d2936286144e711262a4a5f41ba987a07a76ad3562b76278c04b28562baf9a6e34
-
Filesize
14KB
MD58c267c83403430f92371df46488b264b
SHA11ed73c23d61829cfdd78c1fe2c8ab292819f0fcf
SHA256aaa098ad19c5d98c8c2fabe4bbf0b785b3e01cea2ae90bb74a881c97db68968e
SHA512d55e834d4b8b3653cfb8059061ffb67ad5f53ba7f65dcc968889e538b426f00b381863e72e1c0972c8475311d335071ba16a8fc80936214452e3e6ab419e1479
-
Filesize
266B
MD5082a57c0c37ca6c0a704c8919be0749e
SHA1ef89b69a946ffbd04e1ffc599f821cb67cdec5dd
SHA25684a80c0a5d8a724380d40d8802056ca88ec60ee3145494a49b81e4bf1a085abc
SHA512a32a7a8fb0903d3f1592ad91749af231f5fb30c655561152ae63282357e1863a530cbff0d7af675a5c73ee493a0c4680cb6f181b8e4c9b3254f9ae7943fd4a19
-
Filesize
78KB
MD591d8449df4d7e2f362901042204256ae
SHA1b7e2579cd38594bd244c0e2e956c6d7f6e5de9b0
SHA2568ab6bc3c0bc8de01c153db56b50dff9f86d599c1d6d45c5d62ff0465588ff419
SHA512976c10f3cedd95eac939d0b2711dfc4b74c9806d813fddfd7ca678ca88e5dfd5ebe9fc124bbe09d93db2cc6ffdba822669b4181c82be634a6207730bbe2e1dd8
-
Filesize
660B
MD5aab7e2b26774828cbfcb5f70672378df
SHA19f715b2b6fcfe150fbfd7fe8c0fd17415491846d
SHA256d3c3dbd8a9c7c152149f63f58864048efd3a19c6085d8bbd77958740912ee7b6
SHA5123ca09f06155c09023b402bbc0ac86e72150940780a0c610f3cc67cbc3fe0ae7d70c09c1145d7df36939f3fc32e3f2df0c025524fddff51df0bea71bb2fc89876
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c