Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08/01/2025, 01:26
Static task
static1
Behavioral task
behavioral1
Sample
65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe
Resource
win10v2004-20241007-en
General
-
Target
65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe
-
Size
78KB
-
MD5
bf1651b561b8f446fa1d257978f30d00
-
SHA1
07fbb9c5a28f8bfab7d8e5022417b7a29de8b26b
-
SHA256
65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575
-
SHA512
378f09ac91cad8fbce6ae131a1205760e93846d5724ac62f635c4d162664c07ab96ff70cf64a1bf30aa3c7239283fdc65f03e051c9ba68ce2e59b3b34148521c
-
SSDEEP
1536:NPWV585dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt96v9/+j1vo:NPWV58kn7N041Qqhgk9/+u
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe -
Executes dropped EXE 1 IoCs
pid Process 2388 tmp9114.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp9114.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9114.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2244 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe Token: SeDebugPrivilege 2388 tmp9114.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2244 wrote to memory of 400 2244 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe 83 PID 2244 wrote to memory of 400 2244 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe 83 PID 2244 wrote to memory of 400 2244 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe 83 PID 400 wrote to memory of 2916 400 vbc.exe 85 PID 400 wrote to memory of 2916 400 vbc.exe 85 PID 400 wrote to memory of 2916 400 vbc.exe 85 PID 2244 wrote to memory of 2388 2244 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe 86 PID 2244 wrote to memory of 2388 2244 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe 86 PID 2244 wrote to memory of 2388 2244 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe"C:\Users\Admin\AppData\Local\Temp\65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ybnfz4nh.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES91E0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc74157CE412F64DC6852DBF8D026B7AB.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2916
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9114.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9114.tmp.exe" C:\Users\Admin\AppData\Local\Temp\65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD549e43fca132686b6198bc1026c9872bd
SHA1d68791fea8acb8459a12c29d23b0f772c47e1541
SHA256e62b18788472f50efa4521f50f5f095a0900c23daee281a1ca392901bef70ec3
SHA51267a7bd52804d0bdd705ccbdfa086e00e43a1acccd57a5b3e25d1e877691655463ba8b261b50c1c533366c93931bad7b9b0857d0a395dcc9ad56b2f4eb3997de3
-
Filesize
78KB
MD56567954901bc7e36bd5b1fc08532acc3
SHA138ff8fb7cb15a662c80cfe8b45b668d14d0d204f
SHA256be59845c5b6bfa19d657d774c05fbb32ae8ec2eab6fd5b45378c3a5c4c655e6a
SHA51206d6c8872718e2bd1489d05943f84f2d50da900664b210ebe5dc5f5d571e44c6c3909d9bf077282e136136fcfc2422f3622705ab6a3c0aafd1d92ba81cf7fb7b
-
Filesize
660B
MD509182c2b6b72d74f9cc6b93d177f4f24
SHA19106ce2f37491d9a05ea25b59b9009d3f5fa716b
SHA25675f5dfc6e8daac3edf4a44360e7622bfdeaebb35ab0ea5f52b90f248a67cf6e0
SHA5123d32e0631bb906578ee47b66322a6154a38cf47f875dda75c195a7e4a3bb44a14a352ec5c61ff3be8a143acc4064b261e7d94d8888292d9fc0505aaae49a9054
-
Filesize
14KB
MD549afeb6b1fbab346173e753b64a2f321
SHA17e4bacca21132535afe6715eeeed2abeca0eb184
SHA25675c7c36cac8023cbd990dd02daeab635619c539d27386b282792be8de75f7f31
SHA512a03b3848c137d696d2fe30738515f1c5f7287a4be27df7c17fe26851347bfd069ff93e41c441f9a679e88695ec97d2bda7adbc83f470620eb2b0f50bd15d2619
-
Filesize
266B
MD59b8d18084999620a59a7d4b56de20853
SHA1d9996382fe76e9d1c835da84a544557ce41bbf8e
SHA25663af3f471d716ec7075c7c07c39d95418e39e4f6d4ddcd86e3ca904e4c14e6cd
SHA5125e2a8133ff35af457b59c3fae77d99a542a7e9b9160f889bbd3198a3f49ff45a1575eb43b9d72e99f4f173c81b202e39144dc36665447e9f85fd7bb175dab3f3
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65