Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14/10/2024, 23:08
Static task
static1
Behavioral task
behavioral1
Sample
e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe
Resource
win10v2004-20241007-en
General
-
Target
e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe
-
Size
78KB
-
MD5
d90f77c0c7390d1ffd396c162c054b30
-
SHA1
d1ff3f59ef95c68913bfa73b30ad6f76e8c3c5d4
-
SHA256
e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfd
-
SHA512
3eda64a9f1312bef82c971073e0fab228283758ce1d39e2f09e9c4a0b7f26882a99a838320991965111996f8740bd22f235c3dce4401d1836008f5ee1715f847
-
SSDEEP
1536:iPWtHF3M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtA9/pZ1Yu:iPWtHF8hASyRxvhTzXPvCbW2UA9/t
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe -
Executes dropped EXE 1 IoCs
pid Process 1680 tmp9E53.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp9E53.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9E53.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4648 e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe Token: SeDebugPrivilege 1680 tmp9E53.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4648 wrote to memory of 1044 4648 e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe 84 PID 4648 wrote to memory of 1044 4648 e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe 84 PID 4648 wrote to memory of 1044 4648 e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe 84 PID 1044 wrote to memory of 4564 1044 vbc.exe 87 PID 1044 wrote to memory of 4564 1044 vbc.exe 87 PID 1044 wrote to memory of 4564 1044 vbc.exe 87 PID 4648 wrote to memory of 1680 4648 e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe 90 PID 4648 wrote to memory of 1680 4648 e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe 90 PID 4648 wrote to memory of 1680 4648 e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe"C:\Users\Admin\AppData\Local\Temp\e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mqkcraln.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9FDA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAB129D4A9EF74016BCA05178C974F6A7.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4564
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9E53.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9E53.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53cfeb2f3b2d6d0cb5d2667f6d64ea992
SHA16ab36c3dc7d85b810f27073a8e7bca575d407dac
SHA256ba0dfa5fd101e9782890db1119b9e0346087cb841126fb5ae88c51aaf2cd3833
SHA512381dde737aff2543d15bb4df07ff872853286429fef585b903b37ec75b764ee5ef6bf9ce8fdc215921bffcb80d6df7de6d76c777725620fab66a3a227cfc0f4b
-
Filesize
15KB
MD5ae36ce94ebb071e358a88443691ed043
SHA1936010881f4869f9acebf7a457e1aa050e6bb7a2
SHA256696e4cef63625345224c474386f866356bd64083a6bce971e5905adf2c5f3ab8
SHA512c70b8080f7d1d99ac7019cbfd83825ab55b44178590ece22c5a6f882e973a713644879ed0927afe49d4112bd045df99d795f8f98a6af08130f933c197a934e8a
-
Filesize
266B
MD58ce45acac1d89b202fddec190149a754
SHA1e38c74224b050e6b690daaa1bc00388813d86cf5
SHA256fa04fb71294daf914682d7da6c21406de240ff1a343254e2c32a3dc86ba08808
SHA5125d7fcc3151e5822041c327fbc0c2c05ac4fa2dca508e6ee91393495146a71783f66ea9e478f3baaa12524a1f82f26ac93486ae22f1d76fff2e76a6ff6431e13a
-
Filesize
78KB
MD5aa8eb443e1f40ecd9251ae317250ef66
SHA149c5bfaef48315492a964192334f03869d351d79
SHA2563d223e0540881113f08924910696a9413febe7945605d76fbae4a5855e42a86f
SHA512b69be84ff55a0d432a437559de85305ab35d299f66b59d13df35de7c6a5caee097713172833a7b7d47132fde25ebc5698b1c0d03fd0c1ca449459081b179cecb
-
Filesize
660B
MD57b39428c02af85f407d3e3a436a0c5a0
SHA1dfd211b43e87ba76f3bc0314c6313ab86f25e2b6
SHA25628dad42ad8744dafcc3dfb1f313501f390d1622e9e1aa87a290ca48e4b679a21
SHA512720aacb4ffc2acbc682882fb501424cabe15a5045d65bf38d51b91e9bb1cc1faab613be61480d4efec392e3f6adceb0af902cd9b0f9b57452c52355dd8a58b49
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c