Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29/12/2024, 23:53
Static task
static1
Behavioral task
behavioral1
Sample
6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe
Resource
win10v2004-20241007-en
General
-
Target
6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe
-
Size
78KB
-
MD5
7c3127729be3e35452cd2221aa393a08
-
SHA1
86feb2b2de4b80ecf366d39e4ce18306028c5556
-
SHA256
6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d
-
SHA512
41b21498a7711d1c3a8a73e13cd9ec06d24af139753ecd6de17139e4b8ddb7246df88a83ae002e51f08baa4ad49732e92b06df6fe896ec24256fad948be98581
-
SSDEEP
1536:eRWtHF3M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQte/9/h1MG:eRWtHF8hASyRxvhTzXPvCbW2Ue/9/v
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Deletes itself 1 IoCs
pid Process 580 tmpCD5D.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 580 tmpCD5D.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 840 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 840 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpCD5D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCD5D.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 840 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe Token: SeDebugPrivilege 580 tmpCD5D.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 840 wrote to memory of 2172 840 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 31 PID 840 wrote to memory of 2172 840 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 31 PID 840 wrote to memory of 2172 840 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 31 PID 840 wrote to memory of 2172 840 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 31 PID 2172 wrote to memory of 1492 2172 vbc.exe 33 PID 2172 wrote to memory of 1492 2172 vbc.exe 33 PID 2172 wrote to memory of 1492 2172 vbc.exe 33 PID 2172 wrote to memory of 1492 2172 vbc.exe 33 PID 840 wrote to memory of 580 840 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 34 PID 840 wrote to memory of 580 840 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 34 PID 840 wrote to memory of 580 840 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 34 PID 840 wrote to memory of 580 840 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe"C:\Users\Admin\AppData\Local\Temp\6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\h8scklfg.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCE48.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCE47.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1492
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCD5D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCD5D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:580
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aa5116bd7932bed037bff82e52ee7125
SHA1c5f84bf6f8db1828ac1a7ec8abe0d8663adcbb5e
SHA256383b4184dd434a1b60c700f827debd33393b638cae43fa3d3d9f8bccfe12271b
SHA51251835cfd12d3459cb7d94ed70ed5fad1ec5510bad8b60d3d09f9c8f42f5abce7dab66ed1dd2308275768ea81fba86997c7df574cd2082c1bde093db5f15d6856
-
Filesize
15KB
MD5ef0f0ff895b1d5f304995190e4e9f9a0
SHA12e1ae63fe99397c7a8bbd5e6f786d8a0a5895448
SHA256dab830c27cfee14e9d597cd89d74ead29bb9de7fd9378002d034c6e7c148e3c3
SHA5120414e783523ed1cdfab5e57dcc60dadc3c412c3670439bb8a0714a4501f1bcfbe5416a2aa1fa0671caf15d2b2e8bd1da1eb08c2c9fff25dd35fc83e8de43aae4
-
Filesize
266B
MD526658c6c96decf76f5a1c0c7cb51991f
SHA1e3913d716b03b82394f6d6b0e9171af167c3d97f
SHA256edb17205c9ac88745679fdc6501fada34c557245d0f806fa4e1215a3971442b1
SHA51222e1ddf185c42bca291d897b906ac4d32fcd0b5f55f59d56865c4ec8c8169f81c24cb8715a9ee7cd8f455b5b1faaa81d19a126c2feda98bf194548e410be3ebd
-
Filesize
78KB
MD5266c329c25fb3e44d095c759792ad194
SHA1c5e30d64f769f39076952c8a6b7964fe767270d2
SHA256b8c075a3fa5b264599bb58034aaa1850df198f71109107490bbf0f9a8abfa411
SHA512a85f20f4386c055a91df5b807dc6182b4c9f0fd10ee489bec6703259efc0f86484e0147869a66efd30dbaf3099bb082c1059fb692d113042a7913c0a6e866f11
-
Filesize
660B
MD53189275ad4105d2688a305883e767ec0
SHA156c196aee7ab7f30bb3c7856fe6597a49d40ead5
SHA256876d5f5076397dd9a9265510a00a0077f7146f938408decda144bd0a0bfb52e5
SHA51216acc30fa191536be8d1a4ab5b67652307fac9b98275526ef295316a9d735050930443b1a7484a10b3d32a0bf7602627fcc145813388fa577d712403b030744f
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c