Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17/10/2024, 20:56
Static task
static1
Behavioral task
behavioral1
Sample
3d1885a7ef245540379d764c975dd377a17cf23ca850fd7fa1080499f5898a44.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3d1885a7ef245540379d764c975dd377a17cf23ca850fd7fa1080499f5898a44.exe
Resource
win10v2004-20241007-en
General
-
Target
3d1885a7ef245540379d764c975dd377a17cf23ca850fd7fa1080499f5898a44.exe
-
Size
78KB
-
MD5
d1b0cbaad6725537e9d1dd41c4c5ea31
-
SHA1
7f5c4531fa1b3bf6b749dac24ea8e0c11d1b5e0d
-
SHA256
3d1885a7ef245540379d764c975dd377a17cf23ca850fd7fa1080499f5898a44
-
SHA512
dc478a735c33cb4563c401f6912250948e50754cb9e273f35c800d65c84a1d9cab6da14993174c32a2db40ffbd97c3332d74ceaa6d495b8052d0edbb681d5f87
-
SSDEEP
1536:zMCHF3uaJtZAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qt89/J1PY:4CHFP3ZAtWDDILJLovbicqOq3o+n89/U
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 3d1885a7ef245540379d764c975dd377a17cf23ca850fd7fa1080499f5898a44.exe -
Deletes itself 1 IoCs
pid Process 4500 tmp84C0.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 4500 tmp84C0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp84C0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp84C0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3d1885a7ef245540379d764c975dd377a17cf23ca850fd7fa1080499f5898a44.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1248 3d1885a7ef245540379d764c975dd377a17cf23ca850fd7fa1080499f5898a44.exe Token: SeDebugPrivilege 4500 tmp84C0.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1248 wrote to memory of 2828 1248 3d1885a7ef245540379d764c975dd377a17cf23ca850fd7fa1080499f5898a44.exe 84 PID 1248 wrote to memory of 2828 1248 3d1885a7ef245540379d764c975dd377a17cf23ca850fd7fa1080499f5898a44.exe 84 PID 1248 wrote to memory of 2828 1248 3d1885a7ef245540379d764c975dd377a17cf23ca850fd7fa1080499f5898a44.exe 84 PID 2828 wrote to memory of 3820 2828 vbc.exe 87 PID 2828 wrote to memory of 3820 2828 vbc.exe 87 PID 2828 wrote to memory of 3820 2828 vbc.exe 87 PID 1248 wrote to memory of 4500 1248 3d1885a7ef245540379d764c975dd377a17cf23ca850fd7fa1080499f5898a44.exe 90 PID 1248 wrote to memory of 4500 1248 3d1885a7ef245540379d764c975dd377a17cf23ca850fd7fa1080499f5898a44.exe 90 PID 1248 wrote to memory of 4500 1248 3d1885a7ef245540379d764c975dd377a17cf23ca850fd7fa1080499f5898a44.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d1885a7ef245540379d764c975dd377a17cf23ca850fd7fa1080499f5898a44.exe"C:\Users\Admin\AppData\Local\Temp\3d1885a7ef245540379d764c975dd377a17cf23ca850fd7fa1080499f5898a44.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2my1bfvf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES858B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2903A01259F2476CBC55A33E8285D58F.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:3820
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp84C0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp84C0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3d1885a7ef245540379d764c975dd377a17cf23ca850fd7fa1080499f5898a44.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD59c55f33b275e631dcd26dabeea664e94
SHA1f4ec976c69e1bd89c3081422382c6b66286f0b65
SHA2566c98d1e2a44b7c11bcad725990065653351265d54856ecaca9973f33a5d6d016
SHA51223fd338f73c5546d80012d91deb8a4d31be8458115e6e5156222b3b4a44031adf2e778d26fa53a6e69912d1f5c652f878f8b90c436b11606bbaaf75470698781
-
Filesize
266B
MD5907ca01b0c2cb29091ae464e2273d53e
SHA182b4ed1f095cdb004b5ed07a812e4b1ad5d399fb
SHA256611d1a2bf5eacf8601320d55e00755c7670e3f9edc9a1f7d70a0e2b6851129b0
SHA5126f7900a8886c87d7be4a1f661f46ae2838b31c431f570914e216fbada77807575801369f7a8cc79c14fed1ad581423db51eab260f225034c0fb981b6df622546
-
Filesize
1KB
MD5578ba8c60107b781a276a59c00a9b81d
SHA16cf564a96897aeef467410d142188b1e890b1dcd
SHA2563b68b41e1ef86becb0fe24619fd473a6beaaf330fb3e0a1f6d83b2d709a2c974
SHA5127a0bebe390f0bea61a093947224bd216726d24ff5089b88baa45c2d8f0d77be63bf672148cc15b25a4779e3b3d267bec87757e92a340dcdaf4fbd8ef927e8be4
-
Filesize
78KB
MD5c8b7507e3394a6934f70bc8f8159c91a
SHA174a18b8c63e0b9e1d0e548acad67076db54f69d5
SHA25611aaba702387165bce79bf19c9f422458f44208b1da653be7d40afe595edf0eb
SHA5124250e4ad51376dc5c5819b9ed3558cf8134907f2a4fa9cdc6d9c2fe5103d135e22941e5b0ab62495997ea5eb5765ce4dbf4feda9a3c03b6546ae638c2d319a4a
-
Filesize
660B
MD53d6d4475c0ff810247ac9bea67b8fd1f
SHA16a159ef8eb249ff16f423735b19d6f48f63b083e
SHA256052a056187bfdb6b2dd038c72fe60fba8c57fbf12f64326e0526b02d1dfa7e1d
SHA512efc64d6f976616f3ad02492271f4cf2cebc84eb83966f321bdca6dc92b1022aac6b73a281ab9ff0f4b4592bb462b94ae8c20ff11b26d49600a02b1b1cd042352
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c