Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12/10/2024, 17:15
Static task
static1
Behavioral task
behavioral1
Sample
030da98e7f439066071726284a69af80255e90a149c42703ade349519b22f3c2N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
030da98e7f439066071726284a69af80255e90a149c42703ade349519b22f3c2N.exe
Resource
win10v2004-20241007-en
General
-
Target
030da98e7f439066071726284a69af80255e90a149c42703ade349519b22f3c2N.exe
-
Size
78KB
-
MD5
7f3b33bc122eee12eb653918984d2ad0
-
SHA1
b0667a6af3346edc57635491a574216ed0623584
-
SHA256
030da98e7f439066071726284a69af80255e90a149c42703ade349519b22f3c2
-
SHA512
1c16ddf84e7f3c76821e53721260b298764adf2a731211fb535db4d59ef221d0d1fdc56e714328842df02a33985d0c635ff9164758296bd7fc8f9fb34d560b42
-
SSDEEP
1536:OWV5rXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC659/F1Xu:OWV5rSyRxvhTzXPvCbW2Uh9/2
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 030da98e7f439066071726284a69af80255e90a149c42703ade349519b22f3c2N.exe -
Executes dropped EXE 1 IoCs
pid Process 756 tmp9971.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp9971.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9971.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 030da98e7f439066071726284a69af80255e90a149c42703ade349519b22f3c2N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2132 030da98e7f439066071726284a69af80255e90a149c42703ade349519b22f3c2N.exe Token: SeDebugPrivilege 756 tmp9971.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2132 wrote to memory of 2088 2132 030da98e7f439066071726284a69af80255e90a149c42703ade349519b22f3c2N.exe 85 PID 2132 wrote to memory of 2088 2132 030da98e7f439066071726284a69af80255e90a149c42703ade349519b22f3c2N.exe 85 PID 2132 wrote to memory of 2088 2132 030da98e7f439066071726284a69af80255e90a149c42703ade349519b22f3c2N.exe 85 PID 2088 wrote to memory of 4236 2088 vbc.exe 88 PID 2088 wrote to memory of 4236 2088 vbc.exe 88 PID 2088 wrote to memory of 4236 2088 vbc.exe 88 PID 2132 wrote to memory of 756 2132 030da98e7f439066071726284a69af80255e90a149c42703ade349519b22f3c2N.exe 89 PID 2132 wrote to memory of 756 2132 030da98e7f439066071726284a69af80255e90a149c42703ade349519b22f3c2N.exe 89 PID 2132 wrote to memory of 756 2132 030da98e7f439066071726284a69af80255e90a149c42703ade349519b22f3c2N.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\030da98e7f439066071726284a69af80255e90a149c42703ade349519b22f3c2N.exe"C:\Users\Admin\AppData\Local\Temp\030da98e7f439066071726284a69af80255e90a149c42703ade349519b22f3c2N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mnzx5any.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9A8A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1E3BA45D7DF470F80DB7AEF6D5ADB5.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4236
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9971.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9971.tmp.exe" C:\Users\Admin\AppData\Local\Temp\030da98e7f439066071726284a69af80255e90a149c42703ade349519b22f3c2N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bf64e7f4f451b24ce57d0fdb2bd6a8b8
SHA1e580b348d3a29cd023bf924a6cc5a0bcf5af07e3
SHA2560b35a2a9686ed2ca325f6606848c77ccb9899ba608661919ee437c06731ac910
SHA5129b9d0f46528afb883d73374c16448b3998edda4ac83349d2284f8df61cc88105e12d8f22cd9a949e3856d3c7833f1d466cada187a879d26f87676e985291a980
-
Filesize
14KB
MD5ad36717b7e21c4c8bd4ebd94a9a29b1d
SHA1f5f6a9c380e6c83c9658fd521f5632817c4f2ed6
SHA256448b41d6efb55209bce63bcfde761d656b9bf9fb5e0d42a8b2d36709a4e4ada9
SHA512a5417f68383f707af62cde624e255d5cc84f3c328944effe21cbe25f6c7c85d6fd0aa7ae64aa8da4f85718bde1fc6bca1542b303a54259f02425f04e0dd6e54d
-
Filesize
266B
MD5405493c722f7f9725bfea103156afbb4
SHA17fd6d1250369335d218f1ecf596d23e503c4389e
SHA256e0acc25a562b939a431d4d0237d5d17f9f84db33e8d5d87f493f9aef59d87554
SHA512fed3b5ed15f0700698b40d2c4e81220222e55b7c7520127b98b780a4f0920aedabf6378ac9121f45ddcc9504a6e7d731fe1c7148dcfa6af3d10da228674e5d7b
-
Filesize
78KB
MD5aec4cc768fb3fb373a94e1070755d1b0
SHA1e410be2a820527c8e8ba704821fb4cbcae9bed77
SHA2567bec4d024727269cd5b6d6522d36f875d27a77e1e6dd57d027cf531b9b3cebff
SHA5121d4ed3ad172f0c0eef87f2f9fe0d5b15244e09a34ee1f35cbcf618b2af77105190a056b45d40c981ff84a2ae5b67b00952639feb810cbeda093b8bf2d4fcf5fd
-
Filesize
660B
MD5ec0a76a098fdd49e0a94fd8281dc2c74
SHA1e191ea63596d2b704482bf1e16824bbca8580ea9
SHA25613cd13938aa8d305035db6edb1d3d8b885e28b2cca0ea63c3c79eb6a73a387fc
SHA5123f0b3f3d748dc898af3098cbb9bb7da75666c88aa68d3d2132010cc5f6a8a22838889dfe728a1d7d881a69a7e853687c4496fedcff7bd8acfd519d2f00d8a3fe
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c