Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19/01/2025, 22:32
Static task
static1
Behavioral task
behavioral1
Sample
839095c13600f439f062b01bc8d10fd9ef2aedbda53c269a345d65a95a77fdba.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
839095c13600f439f062b01bc8d10fd9ef2aedbda53c269a345d65a95a77fdba.exe
Resource
win10v2004-20241007-en
General
-
Target
839095c13600f439f062b01bc8d10fd9ef2aedbda53c269a345d65a95a77fdba.exe
-
Size
78KB
-
MD5
c021a736bee71fc4ba1c46a45d61f79b
-
SHA1
b2646767cfde9523540ccf4f21e0f9c8ded2cd3c
-
SHA256
839095c13600f439f062b01bc8d10fd9ef2aedbda53c269a345d65a95a77fdba
-
SHA512
f8c71912bf7e570048e18858915a45a4ee4983a3803303bd5ecda6a82a6e7baf98d87a4e28c7a980f4f65b9e96f98e4cb045d54ea1779b6ae25f8ce2cad66a4c
-
SSDEEP
1536:BHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQteN9/01pPp:BHFonhASyRxvhTzXPvCbW2UeN9/0p
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 839095c13600f439f062b01bc8d10fd9ef2aedbda53c269a345d65a95a77fdba.exe -
Deletes itself 1 IoCs
pid Process 3708 tmp2837.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 3708 tmp2837.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp2837.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 839095c13600f439f062b01bc8d10fd9ef2aedbda53c269a345d65a95a77fdba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2837.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2440 839095c13600f439f062b01bc8d10fd9ef2aedbda53c269a345d65a95a77fdba.exe Token: SeDebugPrivilege 3708 tmp2837.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2440 wrote to memory of 1884 2440 839095c13600f439f062b01bc8d10fd9ef2aedbda53c269a345d65a95a77fdba.exe 82 PID 2440 wrote to memory of 1884 2440 839095c13600f439f062b01bc8d10fd9ef2aedbda53c269a345d65a95a77fdba.exe 82 PID 2440 wrote to memory of 1884 2440 839095c13600f439f062b01bc8d10fd9ef2aedbda53c269a345d65a95a77fdba.exe 82 PID 1884 wrote to memory of 1644 1884 vbc.exe 84 PID 1884 wrote to memory of 1644 1884 vbc.exe 84 PID 1884 wrote to memory of 1644 1884 vbc.exe 84 PID 2440 wrote to memory of 3708 2440 839095c13600f439f062b01bc8d10fd9ef2aedbda53c269a345d65a95a77fdba.exe 85 PID 2440 wrote to memory of 3708 2440 839095c13600f439f062b01bc8d10fd9ef2aedbda53c269a345d65a95a77fdba.exe 85 PID 2440 wrote to memory of 3708 2440 839095c13600f439f062b01bc8d10fd9ef2aedbda53c269a345d65a95a77fdba.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\839095c13600f439f062b01bc8d10fd9ef2aedbda53c269a345d65a95a77fdba.exe"C:\Users\Admin\AppData\Local\Temp\839095c13600f439f062b01bc8d10fd9ef2aedbda53c269a345d65a95a77fdba.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\umr0famd.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES29DD.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc90E9A885174545D6884469AF90E454A8.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1644
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2837.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2837.tmp.exe" C:\Users\Admin\AppData\Local\Temp\839095c13600f439f062b01bc8d10fd9ef2aedbda53c269a345d65a95a77fdba.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b48961c8b980e8af18d4a83792730f6f
SHA1caa29f5fe7446284d21712d856fad0712a1e5a54
SHA2567307df5cd5310644e977bae3efe7f7d8204003fd67df3bbb54bff09003c5c857
SHA512d0e278afe90902e2cf9d31df3135be9d5db70eb9ad7074a394b2cc6c8019ceeb1295a01aa71edd4d3d6c32b76742a740341ded2cdfb3efdcf729338190b45226
-
Filesize
78KB
MD591b54da854e0ee6609217aed867096b0
SHA169f5e90714de3d20b51d7632d3684d47ec21e9bb
SHA256dae93343bb18f86a13019169b58766fd73abf070124e9e9f2cc047bd9f1b188a
SHA512c20baebe8c9243939c3557adc75c2eb12a7dee40e0435eccde0a5e630f2f695dd213b3a5c3db0507648d93211dcd2fc54c071199ccc0c107299046780a3b878d
-
Filesize
15KB
MD5af2408c4e29ab4308b8a1b8a6122ed50
SHA1180580dd0d3647eced20c78a472607d6ee96553d
SHA256afe289efeca83054a0d67fa46a11096e4997fe3108145b3e9d950e670368afda
SHA512b9f134964d24e592070b3c040df987fbde3e3cb23781d5c22c2194bbde7f6f36ae4223db9f5c6125fcc84e156f1d5c311dbd63afe4f1646d3efac612216f4129
-
Filesize
266B
MD5d5620511bdfc0510f996059f5507054f
SHA1230507e67932e25dfd699dcef16de6b52dfef4ac
SHA256c208f409dd35e6af9df150dac017e84958971100c2388bb821add6c3605f3d08
SHA51244ea7235b0aac7fabc839177a750164e13923bc7d548618311d0fe396043bfa97687d92a2b5c6f2fc6df721feda8830dbc29ed3243acb4591ab861a76e1dddf3
-
Filesize
660B
MD52de76e7fe1097929a5c7098e0f5ecd14
SHA1994e9e587c2c206ee69d183c5e7c1ebb65ef805b
SHA256318068b8f9d4dc32a1dd485388787df66e7d6a3d50b8f99ea69e863cd635f727
SHA51205b2fc32eebb91d155f8b5c1acdd8fb79e74bf8a6310f5d985eff7a04102ca18c74bcc62600234c4df1566b8f6ffca5266e81ef726ed95f9363615a5b1c18844
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c