Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
107ea3b64868...cf.exe
windows7-x64
107ea3b64868...cf.exe
windows10-2004-x64
107ebaf99c04...24.exe
windows7-x64
67ebaf99c04...24.exe
windows10-2004-x64
67ee13560bd...12.exe
windows7-x64
107ee13560bd...12.exe
windows10-2004-x64
107ef695e2eb...8f.exe
windows7-x64
107ef695e2eb...8f.exe
windows10-2004-x64
107f08f6ad11...70.exe
windows7-x64
107f08f6ad11...70.exe
windows10-2004-x64
107f0a89c07b...88.exe
windows7-x64
17f0a89c07b...88.exe
windows10-2004-x64
17f4990caad...07.exe
windows7-x64
107f4990caad...07.exe
windows10-2004-x64
107f584766e9...23.exe
windows7-x64
107f584766e9...23.exe
windows10-2004-x64
107f653aa47f...d4.exe
windows7-x64
107f653aa47f...d4.exe
windows10-2004-x64
107f99ce9b97...e0.exe
windows7-x64
107f99ce9b97...e0.exe
windows10-2004-x64
107fa6bf4f19...ab.exe
windows7-x64
107fa6bf4f19...ab.exe
windows10-2004-x64
107fb245795f...72.exe
windows7-x64
107fb245795f...72.exe
windows10-2004-x64
107fb519a181...1c.exe
windows7-x64
107fb519a181...1c.exe
windows10-2004-x64
108017678d87...da.exe
windows7-x64
108017678d87...da.exe
windows10-2004-x64
108032ddd614...62.exe
windows7-x64
98032ddd614...62.exe
windows10-2004-x64
9805bf5f6bd...de.exe
windows7-x64
10805bf5f6bd...de.exe
windows10-2004-x64
10Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:13
Behavioral task
behavioral1
Sample
7ea3b6486807ad0e5d5a6a107de8eb0a27457170ebb23b480f566e125f0a1dcf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7ea3b6486807ad0e5d5a6a107de8eb0a27457170ebb23b480f566e125f0a1dcf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
7ebaf99c04948dfae45c2a85cbd1b9e4620aa618976501eb0b984ceabb223d24.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
7ebaf99c04948dfae45c2a85cbd1b9e4620aa618976501eb0b984ceabb223d24.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
7ee13560bd2ed5c9f36e497acfc28012.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
7ee13560bd2ed5c9f36e497acfc28012.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
7ef695e2eb00583acd7c520cf107188f.exe
Resource
win7-20250207-en
Behavioral task
behavioral8
Sample
7ef695e2eb00583acd7c520cf107188f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
7f08f6ad11231c5a9fe72a1c6cc9cbb44affebd845449fcd79be82945de53170.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
7f08f6ad11231c5a9fe72a1c6cc9cbb44affebd845449fcd79be82945de53170.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
7f0a89c07b9469213af04a10fe708088.exe
Resource
win7-20250207-en
Behavioral task
behavioral12
Sample
7f0a89c07b9469213af04a10fe708088.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
7f4990caad41dd3228d704682f251b6144a6e406233c1e3003548230e2243907.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
7f4990caad41dd3228d704682f251b6144a6e406233c1e3003548230e2243907.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
7f584766e94303d6696bd25553d1af482a2c92f9a51dceb6a4159f9c82d06c23.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
7f584766e94303d6696bd25553d1af482a2c92f9a51dceb6a4159f9c82d06c23.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral17
Sample
7f653aa47f3ef4d091f38ed9e5dcc6d4.exe
Resource
win7-20241023-en
Behavioral task
behavioral18
Sample
7f653aa47f3ef4d091f38ed9e5dcc6d4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
7f99ce9b97f5e577b97470637c426ee0.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
7f99ce9b97f5e577b97470637c426ee0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
7fa6bf4f199a845715d9f5807a98d9ab.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
7fa6bf4f199a845715d9f5807a98d9ab.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
7fb245795f7540f7ab7dbf23fdb5ee72.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
7fb245795f7540f7ab7dbf23fdb5ee72.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
8017678d87051c2e45053b891cb418b179422465541ebeeb8bbbd6cf24dc1dda.exe
Resource
win7-20241023-en
Behavioral task
behavioral28
Sample
8017678d87051c2e45053b891cb418b179422465541ebeeb8bbbd6cf24dc1dda.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
8032ddd61456915a71fc5f5f409f6190321e3b74630fcec428612f9ba0995262.exe
Resource
win7-20241023-en
Behavioral task
behavioral30
Sample
8032ddd61456915a71fc5f5f409f6190321e3b74630fcec428612f9ba0995262.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
805bf5f6bd7c02b7949531ed13029fde.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
805bf5f6bd7c02b7949531ed13029fde.exe
Resource
win10v2004-20250314-en
General
-
Target
7ef695e2eb00583acd7c520cf107188f.exe
-
Size
78KB
-
MD5
7ef695e2eb00583acd7c520cf107188f
-
SHA1
81b07c6a5b9ff127044492483e978d0aa3c709a7
-
SHA256
198f7e8e6e6b9f8d60ef722311078e085ccd7f3034176c4cb39db6d43be50451
-
SHA512
1a8329294fc2f46a7012ebd374a0b2e7731fd840b471654ecd7ab9aa7d1f56fdd99cca1a001373d70117ead83fe5c9c6bbfe7866a63d413a13bcdd8e39368a58
-
SSDEEP
1536:XV586dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtN6ox9/M1RT:XV581n7N041Qqhg9x9/E
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2816 tmpD6A0.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2236 7ef695e2eb00583acd7c520cf107188f.exe 2236 7ef695e2eb00583acd7c520cf107188f.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpD6A0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7ef695e2eb00583acd7c520cf107188f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD6A0.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2236 7ef695e2eb00583acd7c520cf107188f.exe Token: SeDebugPrivilege 2816 tmpD6A0.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2236 wrote to memory of 1420 2236 7ef695e2eb00583acd7c520cf107188f.exe 31 PID 2236 wrote to memory of 1420 2236 7ef695e2eb00583acd7c520cf107188f.exe 31 PID 2236 wrote to memory of 1420 2236 7ef695e2eb00583acd7c520cf107188f.exe 31 PID 2236 wrote to memory of 1420 2236 7ef695e2eb00583acd7c520cf107188f.exe 31 PID 1420 wrote to memory of 2260 1420 vbc.exe 33 PID 1420 wrote to memory of 2260 1420 vbc.exe 33 PID 1420 wrote to memory of 2260 1420 vbc.exe 33 PID 1420 wrote to memory of 2260 1420 vbc.exe 33 PID 2236 wrote to memory of 2816 2236 7ef695e2eb00583acd7c520cf107188f.exe 34 PID 2236 wrote to memory of 2816 2236 7ef695e2eb00583acd7c520cf107188f.exe 34 PID 2236 wrote to memory of 2816 2236 7ef695e2eb00583acd7c520cf107188f.exe 34 PID 2236 wrote to memory of 2816 2236 7ef695e2eb00583acd7c520cf107188f.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ef695e2eb00583acd7c520cf107188f.exe"C:\Users\Admin\AppData\Local\Temp\7ef695e2eb00583acd7c520cf107188f.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2qnexfc1.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD7E9.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD7E8.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2260
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD6A0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD6A0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7ef695e2eb00583acd7c520cf107188f.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD50b0b0524673be7317fb92ca789554231
SHA17659c02c6f0c2d4095b4a742be4d8fff872bf513
SHA256a224f612606e3c49ed94e531495c1f1f4a93e9bb88fc86757bf8551d2de67e26
SHA5125bd57d4072962cd55386807285b1ed470f64016e41dfcb11f6218690df2a32486dfa5e8dbec45596f2d7ec95d85f11f3398da2ecd48b6339b721488081bed37e
-
Filesize
266B
MD55cb1d3d2fefc57e903bfdb63e43cb849
SHA19583afedb53e642fda9f49009983e5e24ffd2c15
SHA25619cdfd2748c4f62650e486bc64b3f1438c9bbf48477ba77b175d6159c9d31839
SHA512953c0bbdbfba6b5ea873d0ced0ba2f9cd5bf1c888d8426cdb7563b50756dc71a570be65f6c9a62a40d905e27eff10c4144bcf55583bd5f675dbf72366786b0bc
-
Filesize
1KB
MD5ed13932aeaa999b902b01e2dea48d5b5
SHA19c0d35ea5f214f6e5fcd20ee4c8ba494076d84a2
SHA256fd89b06b380e9353746ef542d6c24609347b0d216e521f31bd45dd550f0b554b
SHA512d069e4e93c9a5cf5c49c937a7bbb7c36d4f6974068976a78988d11b97c49b487b8b5f8db2029e62a545ce284c41c6a81b8c70315fd1200b4bec5b10324576803
-
Filesize
78KB
MD5ba7a759b1a3e3b4649e2225060d9da7e
SHA1164bbdc4009813b641b77839b714b04978ec1529
SHA256d605d90ad0952bebad110b8139cb0ffdb5e07040d0053384953df4daae791b2e
SHA512a03625315a6cf9c67f8da6194d486d62ef2b1f596ad064b8c13ebb28028e5c6e439c66be6759650ddc78d61e963a1172d6c6a59e6501c3c5158405bb7eb1f1c5
-
Filesize
660B
MD53ee77ec8b1af2735710778fbc2237929
SHA13fd4489fabf3fff31ac8f0a9f0ec845d5aa3824d
SHA2561b605bcb8676e2d358cf322123b9be215153abcf72cc569b4e84d37464ff941d
SHA5128dc5dbf7b79977d4f85c39216bd7f673894a0d02bc5227dcee3a5b42b65bfa608a414f95a702b63aec49f6ff1f15489b5f5d436bb931c3d2fae9fad334475f57
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65