Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26/12/2023, 06:34
Static task
static1
Behavioral task
behavioral1
Sample
59e4d7381bc4f6fb0ecab5dae0ea4524.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
59e4d7381bc4f6fb0ecab5dae0ea4524.exe
Resource
win10v2004-20231215-en
General
-
Target
59e4d7381bc4f6fb0ecab5dae0ea4524.exe
-
Size
78KB
-
MD5
59e4d7381bc4f6fb0ecab5dae0ea4524
-
SHA1
ff2069e6e43edbbcfdb1d3af7dea764b7cddacec
-
SHA256
3ac8676a1a323bf1b9346c002e4cc9e67b976d16607ff85b95ef1ae7e0774830
-
SHA512
f1479b03154d3bfbfefd8bdafc9901b358899e1ae53d4d9c31057ad154c39078fad54fecc6348c64a697e20f9163a3eeb5003ee2945d06bbff47d8b752e270c6
-
SSDEEP
1536:buHY6M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQteR9/+R1rI:buHYn3xSyRxvY3md+dWWZyeR9/+Y
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\Control Panel\International\Geo\Nation 59e4d7381bc4f6fb0ecab5dae0ea4524.exe -
Executes dropped EXE 1 IoCs
pid Process 1828 tmp4E20.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1232405761-1209240240-3206092754-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ShFusRes = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\big5.exe\"" tmp4E20.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1480 59e4d7381bc4f6fb0ecab5dae0ea4524.exe Token: SeDebugPrivilege 1828 tmp4E20.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1480 wrote to memory of 5048 1480 59e4d7381bc4f6fb0ecab5dae0ea4524.exe 26 PID 1480 wrote to memory of 5048 1480 59e4d7381bc4f6fb0ecab5dae0ea4524.exe 26 PID 1480 wrote to memory of 5048 1480 59e4d7381bc4f6fb0ecab5dae0ea4524.exe 26 PID 5048 wrote to memory of 4788 5048 vbc.exe 24 PID 5048 wrote to memory of 4788 5048 vbc.exe 24 PID 5048 wrote to memory of 4788 5048 vbc.exe 24 PID 1480 wrote to memory of 1828 1480 59e4d7381bc4f6fb0ecab5dae0ea4524.exe 23 PID 1480 wrote to memory of 1828 1480 59e4d7381bc4f6fb0ecab5dae0ea4524.exe 23 PID 1480 wrote to memory of 1828 1480 59e4d7381bc4f6fb0ecab5dae0ea4524.exe 23
Processes
-
C:\Users\Admin\AppData\Local\Temp\59e4d7381bc4f6fb0ecab5dae0ea4524.exe"C:\Users\Admin\AppData\Local\Temp\59e4d7381bc4f6fb0ecab5dae0ea4524.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\tmp4E20.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4E20.tmp.exe" C:\Users\Admin\AppData\Local\Temp\59e4d7381bc4f6fb0ecab5dae0ea4524.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hlsq1at2.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:5048
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4EDB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc931E4220FE5F44F580C9ABAFF0A32C93.TMP"1⤵PID:4788
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50b2bd89d7ec7ef7e039744ff9002b398
SHA1100babba50d8c2224f95a977c974bb4472717aaa
SHA25612a08a950c6712f9a47905f239ecdd095e1e09e6908ea029a7f0600f7ac5a717
SHA512d152b984342797f88e0e42b4581468796f726edc0f5465d3a7fbfd63a7a4a121313ff9100a67f52a18cc22d73995447a2e6775253b7039141cdf556887925832
-
Filesize
78KB
MD5f524193ebc4f82b2be403bf724ff1f61
SHA13f3c659759dfe524e84cfa34d5ae6677061ce3ad
SHA25650e803b9a71375037ec69525332076e216fa1ec70ebe388eed9d471ebb163fc5
SHA512d6274b9525981922276338199266b8e49a9fe137ef53f60aefe6d88601adb9a42acdd1e2346c9b7d2131c594d510e0d091114b95d0cb9b0911d6df7cbd5368d1
-
Filesize
62KB
MD54f0e8cf79edb6cd381474b21cabfdf4a
SHA17018c96b4c5dab7957d4bcdc82c1e7bb3a4f80c4
SHA256e54a257fa391065c120f55841de8c11116ea0e601d90fe1a35dcd340c5dd9cd5
SHA5122451a59d09464e30d0df822d9322dbecb83faa92c5a5b71b7b9db62330c40cc7570d66235f137290074a3c4a9f3d8b3447067ed135f1bb60ea9e18d0df39a107