Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
113s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27/10/2024, 13:03
Static task
static1
Behavioral task
behavioral1
Sample
2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe
Resource
win10v2004-20241007-en
General
-
Target
2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe
-
Size
78KB
-
MD5
4a2966b481f738097e4c0a574ed70d00
-
SHA1
94b17490616dbc1499ea0e0ee39f43eb4f709615
-
SHA256
2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699
-
SHA512
bc8e321b039c23a64fd55743a3cad9f29f0fd53e258231b107988ae6761698de12c83a8d229108cab612cbd43d39a8f2195a567be5fea85868fba4ee81f256c2
-
SSDEEP
1536:6tHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtwF9/jM1uQ:6tHshASyRxvhTzXPvCbW2UwF9/m
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe -
Executes dropped EXE 1 IoCs
pid Process 1488 tmpBE6E.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpBE6E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBE6E.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3044 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe Token: SeDebugPrivilege 1488 tmpBE6E.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2544 3044 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 84 PID 3044 wrote to memory of 2544 3044 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 84 PID 3044 wrote to memory of 2544 3044 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 84 PID 2544 wrote to memory of 1996 2544 vbc.exe 87 PID 2544 wrote to memory of 1996 2544 vbc.exe 87 PID 2544 wrote to memory of 1996 2544 vbc.exe 87 PID 3044 wrote to memory of 1488 3044 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 90 PID 3044 wrote to memory of 1488 3044 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 90 PID 3044 wrote to memory of 1488 3044 2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe"C:\Users\Admin\AppData\Local\Temp\2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\6x5c3x9c.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBF68.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3F07514EF9994D88B2CDFAE2EBD96F5.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1996
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBE6E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBE6E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2fc8516122040a32de055da40082df181ac5ffe246ab8118c552375dd9b73699N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD553f18de909121f9e26a831d4906cf4fe
SHA13320ef698a28d4725f26ff7d07f20bab0f0b13f5
SHA256d558ed1cd02d994d6909c70c61014b27cc29400cc514caa066a4f5e816fc3475
SHA512f90162197455c3104d740ccceda8c99e3bf791fb87a042f456a58ad5731e6c27b10145c69378a714042ab4db8bd86ebc42b44af91b2664fdf219ee5819cf76c3
-
Filesize
266B
MD522b424308dc06a09301863e31b90243e
SHA1f14ed533014473673420e50cb5c00ae7766b1609
SHA25686e1a456603b2e30832e3e7d8c6d1f8a753a6514b9c1197f2387b938ee1e63fe
SHA512d4df9743f213b30f650d47d32c8949d828d2f4a72c672ec79326217d800427923a5ec287d43507a1cc7972764dde7fb75b8f163e70396d3265cf0e0aef2c5cc9
-
Filesize
1KB
MD5b5e954b5cf558f1c38d2ac3a1256d9fa
SHA1d8dacdae0ee8abbf01d5e04b7d98100aa73b7360
SHA256e639100057cd22153aa95dd0fd0189be37a117cb41adef4506027a2169b14410
SHA5121f54b1e89a0f090c474dc62e27c729206b235a046b77a6928fd0aba20d9f65d10d1268e6cb8b292ef99de823f3f8b323c5ad60dc5b79f35ba65ae85b5877a1dc
-
Filesize
78KB
MD5a775334596445ef33dee27bc3bb44036
SHA19548790ebc1643b46c2c33760f6b5e15df24ef99
SHA2563d490d939a1169d491ce6e99a76cc57a6db962a46d36e964668de5b6a58d810e
SHA512e9126f413cb94abe0a7e01f2e6915a874e13707c806063892df492ac931b2f3c19fc0d35b633bff65a5d25f591874422ca56f53df10e925cac3632c807918be6
-
Filesize
660B
MD5c589af1511ddb4d83a64f4ab4975b502
SHA1b0aabf9afc028654eccd9f8e4872a90a4c56c991
SHA2562f3cefae35fb5c56322ce521ce09668e31ef942bebb45dee337962fe357479b6
SHA512938ceb5e82f1e23f81577910b1f4b8f694179bf67ee8a586e25d502ef78a532a6a6ffd5f351dc5c571b55c52de680bc43f10fa65312caf92b14d52afdace7fe8
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c