Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16/10/2024, 15:06
Static task
static1
Behavioral task
behavioral1
Sample
d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe
Resource
win10v2004-20241007-en
General
-
Target
d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe
-
Size
78KB
-
MD5
5fe6e6c238aeeae9b31020099714d230
-
SHA1
8f5746cd718d6004afef9c00df899f519e3d642c
-
SHA256
d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662
-
SHA512
ffcd84dd45465c8f69e183b36ef7eed4801353b940cb8bfb9683f2fc65c55e6749ff580c48b6e1262c35f711e734fec4008364866fab3d79c433366054cbc548
-
SSDEEP
1536:VRCHF3638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQteKb9/k1/A:VRCHFq3Ln7N041QqhgeKb9/l
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe -
Deletes itself 1 IoCs
pid Process 5108 tmp9DA7.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 5108 tmp9DA7.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp9DA7.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9DA7.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1312 d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe Token: SeDebugPrivilege 5108 tmp9DA7.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1312 wrote to memory of 2836 1312 d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe 84 PID 1312 wrote to memory of 2836 1312 d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe 84 PID 1312 wrote to memory of 2836 1312 d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe 84 PID 2836 wrote to memory of 1488 2836 vbc.exe 88 PID 2836 wrote to memory of 1488 2836 vbc.exe 88 PID 2836 wrote to memory of 1488 2836 vbc.exe 88 PID 1312 wrote to memory of 5108 1312 d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe 90 PID 1312 wrote to memory of 5108 1312 d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe 90 PID 1312 wrote to memory of 5108 1312 d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe"C:\Users\Admin\AppData\Local\Temp\d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fecpp38r.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9F0F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA06F02B938954C7191FC63A014ACBA35.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1488
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9DA7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9DA7.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d97e205d250aeb462f423921ebbc8932761660d87411b0052c06f02fe1c02662N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5108
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b93c42c3d886a222a35db69d95e9d763
SHA14ee8553d40826dfb5d1529d25ffd43d1fd9b5772
SHA256f43b53b4e22f9a16ecdce8b6bff3bd9baaa965df5ebe0d24a107ca340b39eb6e
SHA512a893758ff048f4cdab9e78e38625a634387c3c2f0f6267ec79ade15d9cc7b9217b45100ef018bf4bff14528bd406dbccf0feff8a33f0dd4ab9c021dd0ae380eb
-
Filesize
15KB
MD55ae4fc599fa0c451c439229891d4eb22
SHA1b99cd16d972833fbb2f5e38cf84643260852215b
SHA2562c3237b7dffa4db9d8d5ff5b9670658ae2b61f4c2083aaf101bb55853223f649
SHA5122a5f6f52cb07b3ab9f41368be5fa5a4c3d56b9455bd9a5401dfe4519b01efe118d34658915a3134cf00493fb1f16026b467dda75577df71ad84ceca93f9415ad
-
Filesize
266B
MD54147be90ca6d5519696b26b9ad1c0b18
SHA1051c364cfc303b97d4c851a0214ee9a6402b558f
SHA256dcf50b4ed7d084bbed730fa221003647dedcfee18557e011b7e7d1f7d6822ea4
SHA512d6a3d0643fd2ac9b568453d9b6e1f98a99f046c50aa4f0fdd27003e2b69f5b46616539c4aa4080212778190bde0e289f8f705e98ea47780e67ff1866bc9c85c4
-
Filesize
78KB
MD5cf2369803ba8528d82abbca79366c377
SHA19d7815f014703470d2d44022f89812d897e7d096
SHA2563295fea614f2c8dd75a068b7e8f0a9fbd3df7a53a6782d6e7ec15968c8b5a511
SHA5124df7473081176b3af776b2364d5a13baa16f84bcd32cedb399ac8af54552d4592d7f75c5fa8e8a19d58bc91f68cfb36856413989f9dc016f2ff86616f416bc1c
-
Filesize
660B
MD5ad8c39b55095d514e353944e265a8227
SHA1d05e8f5f3909c2485421a63717f1c55baf7d4cbd
SHA25669bbe428af19d10415862312e9314cb2f3322bbe7e4294273a1eed7c2e6b71e1
SHA512355298cd132e8de5c1914f07a79a701253dcb73db606b8d21afaf4acd4621461be6e52291d8a58b31af6c1b9fa7eda023b547ca3c543f0454fed8c148ef00d7b
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65