Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10/09/2024, 00:26
Static task
static1
Behavioral task
behavioral1
Sample
98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe
Resource
win10v2004-20240802-en
General
-
Target
98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe
-
Size
78KB
-
MD5
b93013d2e46816651e98af1654bf489d
-
SHA1
df9d77cf0fff54df55a3056f1ec00b97087cd602
-
SHA256
98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b
-
SHA512
af6305a8140448c78432226e6ca0d62491ad4dd6f07494ef88cb8bc3bf0af6a9cb5925ef698c977b0117c9e2860424d34b8a22542612e04a4fefa4432f9e2b03
-
SSDEEP
1536:Ly58BXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN67h9/YI1MI:Ly58BSyRxvhTzXPvCbW2UEh9/Yk
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe -
Deletes itself 1 IoCs
pid Process 3260 tmp8E84.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3260 tmp8E84.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp8E84.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8E84.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1916 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe Token: SeDebugPrivilege 3260 tmp8E84.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1916 wrote to memory of 624 1916 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe 84 PID 1916 wrote to memory of 624 1916 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe 84 PID 1916 wrote to memory of 624 1916 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe 84 PID 624 wrote to memory of 1292 624 vbc.exe 87 PID 624 wrote to memory of 1292 624 vbc.exe 87 PID 624 wrote to memory of 1292 624 vbc.exe 87 PID 1916 wrote to memory of 3260 1916 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe 89 PID 1916 wrote to memory of 3260 1916 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe 89 PID 1916 wrote to memory of 3260 1916 98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe"C:\Users\Admin\AppData\Local\Temp\98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hw6l6dzj.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8FFB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9D4416AA230F44E1BA1EFCB6F3E869C.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1292
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8E84.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8E84.tmp.exe" C:\Users\Admin\AppData\Local\Temp\98c0481540f85e532be17bff66786fba29ae543bf9d9807e36bc8191c22b195b.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3260
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51beca4834899b3b01e8cd1786909758d
SHA1460b7590debe4681ae76f679f1cc63fc9cf77c84
SHA2566bb5828c7af8be62a80bdc0570d9f409582afe3dcfb32b24d403ceaff141649f
SHA51207d85b8b629b723b7346ece59fa82323be79ef35dd8d7edeeaec75f5edddd1fa31741f129813716129b546ab5c6349a7a725d9030305842c86ac0d7acf9e7761
-
Filesize
14KB
MD506aa22177f3938c001cef6b1ab851957
SHA1a3c45e458510c7cb52e9c9a3a39b0cf2ebd514d6
SHA256f81cb2416cb61e84198a09b4f305d7303361a5308bace3d78145fac350404a3b
SHA512290fa0f08a5f68be205af799579cb94633498d9355d72cf789f2928badd2024af9dbafb53949cd0820514e7a0e48a28a8a92007e483b99bac6df93702b397ad4
-
Filesize
266B
MD5d22eb76c3a8a82d52217fa70b25dfe73
SHA14ca70778d7e3d806223e23432bf3f5097131c903
SHA256fc70dafc4bbd67ef27924b482b69b8255376f3d51b54080f0ada4ad91d1c1eea
SHA5123961c1b68f00194bd714aa04354ed2a5a227712a9446e4b2a8dc5e2e48df905cbb57379b89b2aec4239e0ed0e56d0282c574c5a415fc10b26d700db87bcc8d9a
-
Filesize
78KB
MD578e67416123ade1e4437482173cc1e61
SHA1a5755a6b7228851673a83a7c63984841e1ef09d1
SHA25638fdf59bfbe20b67af214c65181c464f790b37177317605fe646e318a09ea4ab
SHA5123ded885a93302eff78bd80284db0e98958bb10a0145caab5a8a3b0edb9754f102ab5d1dcb2092cfbeffb63708fe25c3a471f439728efb74120d4f4640db22351
-
Filesize
660B
MD5b911908b67f7bf09d1e44581c718fb73
SHA11745a4a84f7a087a36c9e0d50af1d8b0e35433a8
SHA2562f153f98be19c1bf6490bcf5d746ec1cda264cb433e3179003b828930840d345
SHA51210a1637846ffc89153929c407d316b785ef501af76679c70510a79a2f8999e53ae5bb95a235cdbf70e4bc33aeec08142430d990f1a95efa23845ed81314d1ef5
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c