Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10/01/2025, 10:25
Static task
static1
Behavioral task
behavioral1
Sample
f5ff276195ae5dc152b945ee085ea6158da8a9c1bb758450d407658d7c54761a.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f5ff276195ae5dc152b945ee085ea6158da8a9c1bb758450d407658d7c54761a.exe
Resource
win10v2004-20241007-en
General
-
Target
f5ff276195ae5dc152b945ee085ea6158da8a9c1bb758450d407658d7c54761a.exe
-
Size
78KB
-
MD5
4a3c91beb7649857fe449363a31dbb26
-
SHA1
1d62115f261128f4b23a60bc96eaf79b5cb0801f
-
SHA256
f5ff276195ae5dc152b945ee085ea6158da8a9c1bb758450d407658d7c54761a
-
SHA512
30ee1dda010a3e861860e188ba7127f2a2d86669b5f419366edcefe3f0d0b8bb4d721be4d557cc68c245211ad3ac5207c249f1fa453e6b7f3b33d8cbc289f100
-
SSDEEP
1536:EPCHH638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt1X9/a1o0:EPCHa3Ln7N041Qqhg1X9/C
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Deletes itself 1 IoCs
pid Process 2148 tmpECFE.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2148 tmpECFE.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2248 f5ff276195ae5dc152b945ee085ea6158da8a9c1bb758450d407658d7c54761a.exe 2248 f5ff276195ae5dc152b945ee085ea6158da8a9c1bb758450d407658d7c54761a.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpECFE.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpECFE.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f5ff276195ae5dc152b945ee085ea6158da8a9c1bb758450d407658d7c54761a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2248 f5ff276195ae5dc152b945ee085ea6158da8a9c1bb758450d407658d7c54761a.exe Token: SeDebugPrivilege 2148 tmpECFE.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2248 wrote to memory of 2796 2248 f5ff276195ae5dc152b945ee085ea6158da8a9c1bb758450d407658d7c54761a.exe 31 PID 2248 wrote to memory of 2796 2248 f5ff276195ae5dc152b945ee085ea6158da8a9c1bb758450d407658d7c54761a.exe 31 PID 2248 wrote to memory of 2796 2248 f5ff276195ae5dc152b945ee085ea6158da8a9c1bb758450d407658d7c54761a.exe 31 PID 2248 wrote to memory of 2796 2248 f5ff276195ae5dc152b945ee085ea6158da8a9c1bb758450d407658d7c54761a.exe 31 PID 2796 wrote to memory of 2756 2796 vbc.exe 33 PID 2796 wrote to memory of 2756 2796 vbc.exe 33 PID 2796 wrote to memory of 2756 2796 vbc.exe 33 PID 2796 wrote to memory of 2756 2796 vbc.exe 33 PID 2248 wrote to memory of 2148 2248 f5ff276195ae5dc152b945ee085ea6158da8a9c1bb758450d407658d7c54761a.exe 34 PID 2248 wrote to memory of 2148 2248 f5ff276195ae5dc152b945ee085ea6158da8a9c1bb758450d407658d7c54761a.exe 34 PID 2248 wrote to memory of 2148 2248 f5ff276195ae5dc152b945ee085ea6158da8a9c1bb758450d407658d7c54761a.exe 34 PID 2248 wrote to memory of 2148 2248 f5ff276195ae5dc152b945ee085ea6158da8a9c1bb758450d407658d7c54761a.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5ff276195ae5dc152b945ee085ea6158da8a9c1bb758450d407658d7c54761a.exe"C:\Users\Admin\AppData\Local\Temp\f5ff276195ae5dc152b945ee085ea6158da8a9c1bb758450d407658d7c54761a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mvr9skxn.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEE46.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEE45.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2756
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpECFE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpECFE.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f5ff276195ae5dc152b945ee085ea6158da8a9c1bb758450d407658d7c54761a.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD505b83214308ef87d6446e64cf669dff1
SHA104760f72852b2cdc9712731754372f5d0b44f822
SHA256b00b0b6aeffda77eb5dea2f9d9fe97653748bd0d544c4af290c935ed38befbfc
SHA51283aec78b7bb166ec8f31ab62af04892728b353e1d1f20f7d4972d5be015c51a2a6021b5ced29fde2decac624823d27d7d9ed1b5f802dc8acf9fc5de1076a93aa
-
Filesize
15KB
MD55dd82547aa345035c1d59303d0a23b4e
SHA150163e9b55c1942a5b59b50170b9fbc3fa25b422
SHA256b2100c822709959720b8ba7eb809b9a3196bafbd1a4cfbfe90ac4a8d242cdcec
SHA512c81b08f186924eaf568000b87b1679e4c99b668de776685db293eae8a7bcf14c1394e478b162846165ceec3e44471afeb1020a9fcfef19ea3b22179451a80483
-
Filesize
266B
MD5f57ce7ef942126f7b77acca719690b13
SHA1140cfe3eb6078766080dae042f934fa23247db43
SHA256bc2152c3070d16fbf5cc7b71850ba663b37cd90719718c574eba0e20eed782a1
SHA5127bb85e76014e7c9b4a76ab24a8729b5b2b1008581d64bad563bedef3e9bfd8fb8efb75fa652cc37e3bc776701632282572e74109495aeb9318f7eef08f113f27
-
Filesize
78KB
MD5a8e18186f5f169077cb1c90b0a92b518
SHA16ecb6041c9c896ade7c4acef5a6f8c7e013f5a2c
SHA25679214164b51febd9060881c6a33c4853a87637ea82ab8b1699755a17cf359f98
SHA51239672b1fa5bbde7d8c761ec2d953e790c2705082fc239f393357ecd9bbfd4992c76436e8a7f963d8335c21cc8e80686bc907870c9dd16e9fc3db9545431dfffc
-
Filesize
660B
MD54354cb779e65801ab9c18091ac3475e8
SHA134b6831140d6bb5d67b211f45c422f46678e9e18
SHA2562d19cd85acfe034a89f9855b3e2ca9711c5cdc8cd172285ca53fbffca5aa8ce5
SHA512d1bc6af96b6d30afd3c72bebe14cac0a378338d496d3752e609b426e2e10da3d91fbc7f944f5956e5a4d1eccf112ffe2017b19bee31f33c9c1a3a6998ec873cf
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65