Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17/10/2024, 02:56
Static task
static1
Behavioral task
behavioral1
Sample
ee7322bae41d7ec10617f909e1288b52aa992de099eef44aa7c16c575ad14919.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ee7322bae41d7ec10617f909e1288b52aa992de099eef44aa7c16c575ad14919.exe
Resource
win10v2004-20241007-en
General
-
Target
ee7322bae41d7ec10617f909e1288b52aa992de099eef44aa7c16c575ad14919.exe
-
Size
78KB
-
MD5
415ea480dd1ddfb40eebd372faec85a2
-
SHA1
17b5c8dfa4604e3ba47b45e6c9d79c2341ae3725
-
SHA256
ee7322bae41d7ec10617f909e1288b52aa992de099eef44aa7c16c575ad14919
-
SHA512
a141a8b1228a15e284741e86977c05c66d25238925137de1a3e30e3d8d085bee1ffeff2d7b732a1571daaadd1069d622ccb056b53127461e9ab88a7aeb9d70be
-
SSDEEP
1536:u58Vdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6i9/R1Nw:u58An7N041Qqhg69/C
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation ee7322bae41d7ec10617f909e1288b52aa992de099eef44aa7c16c575ad14919.exe -
Deletes itself 1 IoCs
pid Process 3744 tmp757E.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3744 tmp757E.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp757E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp757E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee7322bae41d7ec10617f909e1288b52aa992de099eef44aa7c16c575ad14919.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3688 ee7322bae41d7ec10617f909e1288b52aa992de099eef44aa7c16c575ad14919.exe Token: SeDebugPrivilege 3744 tmp757E.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3688 wrote to memory of 764 3688 ee7322bae41d7ec10617f909e1288b52aa992de099eef44aa7c16c575ad14919.exe 85 PID 3688 wrote to memory of 764 3688 ee7322bae41d7ec10617f909e1288b52aa992de099eef44aa7c16c575ad14919.exe 85 PID 3688 wrote to memory of 764 3688 ee7322bae41d7ec10617f909e1288b52aa992de099eef44aa7c16c575ad14919.exe 85 PID 764 wrote to memory of 4340 764 vbc.exe 88 PID 764 wrote to memory of 4340 764 vbc.exe 88 PID 764 wrote to memory of 4340 764 vbc.exe 88 PID 3688 wrote to memory of 3744 3688 ee7322bae41d7ec10617f909e1288b52aa992de099eef44aa7c16c575ad14919.exe 90 PID 3688 wrote to memory of 3744 3688 ee7322bae41d7ec10617f909e1288b52aa992de099eef44aa7c16c575ad14919.exe 90 PID 3688 wrote to memory of 3744 3688 ee7322bae41d7ec10617f909e1288b52aa992de099eef44aa7c16c575ad14919.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee7322bae41d7ec10617f909e1288b52aa992de099eef44aa7c16c575ad14919.exe"C:\Users\Admin\AppData\Local\Temp\ee7322bae41d7ec10617f909e1288b52aa992de099eef44aa7c16c575ad14919.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dfccno_b.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7678.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8A679A3CB5014BAD85924E20371DDF2C.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4340
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp757E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp757E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\ee7322bae41d7ec10617f909e1288b52aa992de099eef44aa7c16c575ad14919.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD590c425e59165948a6edfb310cd29684b
SHA150ebfcdef9b75ebb2e60517ca0ce78d79321b6da
SHA2561ab8427230a32d03b2e8e0e7ff0897982a4c39810251a964e0443af022ded32d
SHA5127e75795915f9defc7bc8e5d174837af00a3351b0677edb15987b8e8b8861f6a8a5c390cbee02cd83ede82186968b341da19020a9188dfdd6c1a2279338fdbe33
-
Filesize
14KB
MD52580296f957b39e1dcb330c31f4e2915
SHA1ecf7ec55a7eadb3e9f0c1f77f67178a8869edd32
SHA256c36908b1a2573aec813cf7367bd5882fc27b502c171b074e3c74c08d2179c39c
SHA512d1e89d2bdc2e9fe43f638f8d95f804493d281269948df0c923ae282d2755560535805333c75f158837cee4cb6375c2dfdb50a80d8ec153ed3fe97ba24e7bbbce
-
Filesize
266B
MD5c00cbfc6b5b0eaddaf8b09e5fc3eac4a
SHA166010403811d68445c30c3b9bd305b83f6914694
SHA256a02b3eb94ffb6b2d1883b189088fae03b171cb6682ce6acc5c569b0639ba5182
SHA5120c0e032d203f8490e726cc274d1d4a44f0f93c9aec69515965ac76f334405ed746f10ee2225c915a78678733fa1d65eff5a71d439de7ec2cc8edbc8a64ed5217
-
Filesize
78KB
MD533bd4139c0e1d8b07adcb8e59467c06a
SHA1d89f6904af3f6cfd508087aeca7f98f5b1ad99e3
SHA2562669dada51fea3d5fb5ad9e7d0ff6e692deab4597630257b53a5b7dcaa5abade
SHA512d4350b607b598a14fea8d860ea5a51c26af584149e93fa71e1f1e910f1a183c6ef42957ae78e4e0401c62e02825a1efdb565345dfd2d83df3fa58079ae5b3eec
-
Filesize
660B
MD5d90f82e2c0db057c17e16a6801895a80
SHA13f345f8e5f38b60813d5e852ff83b19bd1468733
SHA25634b0fa7830c7c2c75c3d0a9aa5065064f69e59dd97e110c428872b725410b2f3
SHA512dc8a8d018c9934d2c796f7f8eb0591eaac8d6e2640fb6acd9152ee753fccf65aa8a5495b62d082843bec375a0267b0e8576e32ada9c717fe228ab8c4144be4d5
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65