Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
24/07/2024, 02:53
Static task
static1
Behavioral task
behavioral1
Sample
c6a1f184673ca5feb2736b3118bcb6ca6ae8df6b8600abb6579df0fca83bdfb8.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
c6a1f184673ca5feb2736b3118bcb6ca6ae8df6b8600abb6579df0fca83bdfb8.exe
Resource
win10v2004-20240709-en
General
-
Target
c6a1f184673ca5feb2736b3118bcb6ca6ae8df6b8600abb6579df0fca83bdfb8.exe
-
Size
78KB
-
MD5
9d797a1044fe51eac1ef33b2ff4fc011
-
SHA1
8b83c7bfdcd4b7ab6bcf9bf7851b35dee476e68d
-
SHA256
c6a1f184673ca5feb2736b3118bcb6ca6ae8df6b8600abb6579df0fca83bdfb8
-
SHA512
008a3c5425b53001455255bf0cfd420e7eda02441f1d5be022980cfc3a20831a4b349b02389a6ab1e683a3efb238cff4ddc17b2dc89973565b8d7f1df8d8a784
-
SSDEEP
1536:vhHY6uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9QtW9/a1FaF:5HYI3ZAtWDDILJLovbicqOq3o+nW9/xF
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation c6a1f184673ca5feb2736b3118bcb6ca6ae8df6b8600abb6579df0fca83bdfb8.exe -
Executes dropped EXE 1 IoCs
pid Process 212 tmpC331.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmpC331.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC331.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c6a1f184673ca5feb2736b3118bcb6ca6ae8df6b8600abb6579df0fca83bdfb8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3424 c6a1f184673ca5feb2736b3118bcb6ca6ae8df6b8600abb6579df0fca83bdfb8.exe Token: SeDebugPrivilege 212 tmpC331.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3424 wrote to memory of 3932 3424 c6a1f184673ca5feb2736b3118bcb6ca6ae8df6b8600abb6579df0fca83bdfb8.exe 86 PID 3424 wrote to memory of 3932 3424 c6a1f184673ca5feb2736b3118bcb6ca6ae8df6b8600abb6579df0fca83bdfb8.exe 86 PID 3424 wrote to memory of 3932 3424 c6a1f184673ca5feb2736b3118bcb6ca6ae8df6b8600abb6579df0fca83bdfb8.exe 86 PID 3932 wrote to memory of 4528 3932 vbc.exe 88 PID 3932 wrote to memory of 4528 3932 vbc.exe 88 PID 3932 wrote to memory of 4528 3932 vbc.exe 88 PID 3424 wrote to memory of 212 3424 c6a1f184673ca5feb2736b3118bcb6ca6ae8df6b8600abb6579df0fca83bdfb8.exe 92 PID 3424 wrote to memory of 212 3424 c6a1f184673ca5feb2736b3118bcb6ca6ae8df6b8600abb6579df0fca83bdfb8.exe 92 PID 3424 wrote to memory of 212 3424 c6a1f184673ca5feb2736b3118bcb6ca6ae8df6b8600abb6579df0fca83bdfb8.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\c6a1f184673ca5feb2736b3118bcb6ca6ae8df6b8600abb6579df0fca83bdfb8.exe"C:\Users\Admin\AppData\Local\Temp\c6a1f184673ca5feb2736b3118bcb6ca6ae8df6b8600abb6579df0fca83bdfb8.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\6x8pwur2.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC563.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6D187814BC44BB9B07773660AD130.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4528
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC331.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC331.tmp.exe" C:\Users\Admin\AppData\Local\Temp\c6a1f184673ca5feb2736b3118bcb6ca6ae8df6b8600abb6579df0fca83bdfb8.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:212
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5d558b3e6bdaaf03ba432224c64ef5b01
SHA16f1a8efc504f5519eb48c45c053e484b0912221d
SHA2569ea663ba1a68b6137cc60932886b7f7ff1c3b4830b8e2609647a54517f4440c1
SHA5126fd2be0347ed288a8f062342073644cb8d81e787ba122acc1619a05329d00adab47cca6c487642fd302f92b00d10723ffc609a6de0978c815eedf1b4b1413d53
-
Filesize
266B
MD550ad980528be442529f34753eaf960e3
SHA10111e72a560475e85afad57e95bd9807703ca822
SHA256ef2f767881883ff1da6fe0ca52b0b6df3643f62475ff0bc9b2876ecd160e017a
SHA512ff10c5c1ba55543d2873d03ed016f1e9b0400dd87e5c1cf799e55f03638aa7a0a735fc62464f07d16293815fc29edf0a9adaf2898276dfb36c088bf437a14ee1
-
Filesize
1KB
MD5ba0dfa7922abdd4a809704bcc6b38953
SHA18606b20d8e6efa1cbd50b45e441c4fb75f4ad151
SHA25693f4c475dc0227bb2bd6bd24827ea1da66ac1511ae96dcb883f5bb621b5189ec
SHA5123a1847c6362f9b91ee4dc19ae293f1ff9c3f0b1fdb5d3ec5c88dfaf5a684950e6e8d5dfc32461d571af842885bae919b0200419ce3db255037ea2843ee82ca01
-
Filesize
78KB
MD5ad2331d153d49a8328bfa69e6095bf9b
SHA182008a2f983b095df6794354261b7e916f51d64f
SHA2569d3ff976dd7cec7b5784ccc43fb7176ddb46555ccb181976dad206793e1c7dfd
SHA51200d59876bd46915782924a20ee77e86fe6802bfa283702bfa1c25c141c806b717a294dced7b87cec3f0e91795a17f44cb16d3c9e155927d6cf4aeedd4e12cb52
-
Filesize
660B
MD5c3b3c2e0048976aba40eac6271f08153
SHA1870553c91500345124db58e7a4f3a6b7a1241791
SHA2567be3a44c374b6397882283c551ed296f6a3e99aa8db79852a3354e92a743ac45
SHA512494737a96d074383c723411b4327f360b793cb6dcac9461f359f2f6d04f9f4eb561687caf8f64ddd933986591eb8d422ebc1411feeb25e83a21bf08ab7f9158e
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c