Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
107ea3b64868...cf.exe
windows7-x64
107ea3b64868...cf.exe
windows10-2004-x64
107ebaf99c04...24.exe
windows7-x64
67ebaf99c04...24.exe
windows10-2004-x64
67ee13560bd...12.exe
windows7-x64
107ee13560bd...12.exe
windows10-2004-x64
107ef695e2eb...8f.exe
windows7-x64
107ef695e2eb...8f.exe
windows10-2004-x64
107f08f6ad11...70.exe
windows7-x64
107f08f6ad11...70.exe
windows10-2004-x64
107f0a89c07b...88.exe
windows7-x64
17f0a89c07b...88.exe
windows10-2004-x64
17f4990caad...07.exe
windows7-x64
107f4990caad...07.exe
windows10-2004-x64
107f584766e9...23.exe
windows7-x64
107f584766e9...23.exe
windows10-2004-x64
107f653aa47f...d4.exe
windows7-x64
107f653aa47f...d4.exe
windows10-2004-x64
107f99ce9b97...e0.exe
windows7-x64
107f99ce9b97...e0.exe
windows10-2004-x64
107fa6bf4f19...ab.exe
windows7-x64
107fa6bf4f19...ab.exe
windows10-2004-x64
107fb245795f...72.exe
windows7-x64
107fb245795f...72.exe
windows10-2004-x64
107fb519a181...1c.exe
windows7-x64
107fb519a181...1c.exe
windows10-2004-x64
108017678d87...da.exe
windows7-x64
108017678d87...da.exe
windows10-2004-x64
108032ddd614...62.exe
windows7-x64
98032ddd614...62.exe
windows10-2004-x64
9805bf5f6bd...de.exe
windows7-x64
10805bf5f6bd...de.exe
windows10-2004-x64
10Analysis
-
max time kernel
139s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:13
Behavioral task
behavioral1
Sample
7ea3b6486807ad0e5d5a6a107de8eb0a27457170ebb23b480f566e125f0a1dcf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7ea3b6486807ad0e5d5a6a107de8eb0a27457170ebb23b480f566e125f0a1dcf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
7ebaf99c04948dfae45c2a85cbd1b9e4620aa618976501eb0b984ceabb223d24.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
7ebaf99c04948dfae45c2a85cbd1b9e4620aa618976501eb0b984ceabb223d24.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
7ee13560bd2ed5c9f36e497acfc28012.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
7ee13560bd2ed5c9f36e497acfc28012.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
7ef695e2eb00583acd7c520cf107188f.exe
Resource
win7-20250207-en
Behavioral task
behavioral8
Sample
7ef695e2eb00583acd7c520cf107188f.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
7f08f6ad11231c5a9fe72a1c6cc9cbb44affebd845449fcd79be82945de53170.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
7f08f6ad11231c5a9fe72a1c6cc9cbb44affebd845449fcd79be82945de53170.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
7f0a89c07b9469213af04a10fe708088.exe
Resource
win7-20250207-en
Behavioral task
behavioral12
Sample
7f0a89c07b9469213af04a10fe708088.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
7f4990caad41dd3228d704682f251b6144a6e406233c1e3003548230e2243907.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
7f4990caad41dd3228d704682f251b6144a6e406233c1e3003548230e2243907.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
7f584766e94303d6696bd25553d1af482a2c92f9a51dceb6a4159f9c82d06c23.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
7f584766e94303d6696bd25553d1af482a2c92f9a51dceb6a4159f9c82d06c23.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral17
Sample
7f653aa47f3ef4d091f38ed9e5dcc6d4.exe
Resource
win7-20241023-en
Behavioral task
behavioral18
Sample
7f653aa47f3ef4d091f38ed9e5dcc6d4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
7f99ce9b97f5e577b97470637c426ee0.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
7f99ce9b97f5e577b97470637c426ee0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
7fa6bf4f199a845715d9f5807a98d9ab.exe
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
7fa6bf4f199a845715d9f5807a98d9ab.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
7fb245795f7540f7ab7dbf23fdb5ee72.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
7fb245795f7540f7ab7dbf23fdb5ee72.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
7fb519a181f51d55be0957d1753891e1071649a1689db7752d9d0c64707f031c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
8017678d87051c2e45053b891cb418b179422465541ebeeb8bbbd6cf24dc1dda.exe
Resource
win7-20241023-en
Behavioral task
behavioral28
Sample
8017678d87051c2e45053b891cb418b179422465541ebeeb8bbbd6cf24dc1dda.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
8032ddd61456915a71fc5f5f409f6190321e3b74630fcec428612f9ba0995262.exe
Resource
win7-20241023-en
Behavioral task
behavioral30
Sample
8032ddd61456915a71fc5f5f409f6190321e3b74630fcec428612f9ba0995262.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
805bf5f6bd7c02b7949531ed13029fde.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
805bf5f6bd7c02b7949531ed13029fde.exe
Resource
win10v2004-20250314-en
General
-
Target
7ef695e2eb00583acd7c520cf107188f.exe
-
Size
78KB
-
MD5
7ef695e2eb00583acd7c520cf107188f
-
SHA1
81b07c6a5b9ff127044492483e978d0aa3c709a7
-
SHA256
198f7e8e6e6b9f8d60ef722311078e085ccd7f3034176c4cb39db6d43be50451
-
SHA512
1a8329294fc2f46a7012ebd374a0b2e7731fd840b471654ecd7ab9aa7d1f56fdd99cca1a001373d70117ead83fe5c9c6bbfe7866a63d413a13bcdd8e39368a58
-
SSDEEP
1536:XV586dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtN6ox9/M1RT:XV581n7N041Qqhg9x9/E
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation 7ef695e2eb00583acd7c520cf107188f.exe -
Executes dropped EXE 1 IoCs
pid Process 2144 tmp6FE0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp6FE0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7ef695e2eb00583acd7c520cf107188f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6FE0.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4704 7ef695e2eb00583acd7c520cf107188f.exe Token: SeDebugPrivilege 2144 tmp6FE0.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4704 wrote to memory of 4464 4704 7ef695e2eb00583acd7c520cf107188f.exe 87 PID 4704 wrote to memory of 4464 4704 7ef695e2eb00583acd7c520cf107188f.exe 87 PID 4704 wrote to memory of 4464 4704 7ef695e2eb00583acd7c520cf107188f.exe 87 PID 4464 wrote to memory of 4624 4464 vbc.exe 89 PID 4464 wrote to memory of 4624 4464 vbc.exe 89 PID 4464 wrote to memory of 4624 4464 vbc.exe 89 PID 4704 wrote to memory of 2144 4704 7ef695e2eb00583acd7c520cf107188f.exe 90 PID 4704 wrote to memory of 2144 4704 7ef695e2eb00583acd7c520cf107188f.exe 90 PID 4704 wrote to memory of 2144 4704 7ef695e2eb00583acd7c520cf107188f.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ef695e2eb00583acd7c520cf107188f.exe"C:\Users\Admin\AppData\Local\Temp\7ef695e2eb00583acd7c520cf107188f.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bul952hw.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES71A6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDB401996BA7945EEA311687F2153B1B.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4624
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6FE0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6FE0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7ef695e2eb00583acd7c520cf107188f.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57ec52adbb42e266bfd88df08d33876e8
SHA1588ededfba0735d74ca9ff53c1f54f71d6d09535
SHA25646a224ea8132e18be1fc84e719cbdedd187b84ecfffc5fd2748ae355458937c5
SHA5127d088a97ba98cdf8b3d743235bb15548264761b2066dc82910db811a44d19d48c039ff0dc2c34cdfd7c92c23420e59a3c250d11faebe2da5a16115343a1e0fce
-
Filesize
14KB
MD5a810c1c1a01ba74e22e6114e03c63af8
SHA18c6c6139017c2a07065b5929d10e2b8154a48099
SHA2560c62b79458f4d35485d1495f98365cad39abf6965375ee75cdaedccea5ee8a4e
SHA5128dcd6c6024148cdfb1d278ce0f73cd3bb8811d8d37f4f8a651c677cbfb0e7ea2ed65944d09978c46320208f928b8934396be4a0d3b1deb12e3020a57297df77c
-
Filesize
266B
MD51120a5ff76e51514a99e2558c08c6e98
SHA189a0ba8395192d91817276c125e237f326200d7a
SHA256bba89aad2479ca2e230d6e6a5c16091ff3de971d9c09e3cae1553519ac4fc585
SHA512d7a5cb812d3f3c82c8e763b18bbbd6753369d82629a7129ddd6170eeabdaa77b756b5536e1e148f1605416844a8102fbe2f8a4b6e6c2dd29f26ce08a7487db89
-
Filesize
78KB
MD5282a0db747e9f3a53aca144741a28bef
SHA1100362f7c663172db69a53889b687c93136ecbde
SHA25611f5f8f04cac5c19175191742163e5967f4788a0b37859a11907706242f3af50
SHA51277678d4f4e8b4620f91fd90faa8c5c52075c3a416c4a9e66f6e87c5088b252d7f094cbbb1958f1dc2ed2655c4b745b478d5cda610c244e995fc0985d1bf69dc4
-
Filesize
660B
MD5bbef770c03a40d8d800fd9511a99514d
SHA1cbd3539809dd0c668124e534b024f8c7fc26b90a
SHA25684ea4c6877c63edcdfc268a9caea845f8c0589ce1919e4f63223e5aa7f2ff8f4
SHA5122950b1ef18e2650aba20823b7fac8a7851242618d31aeae32a489fe5127477cabe3bbd10a2f468af520d133fb9b64b9cbeacbeb06d7eab1652df807e173b072d
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65