Analysis
-
max time kernel
104s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 17:03
Static task
static1
Behavioral task
behavioral1
Sample
7ad55881d74d6c315d1dbe42c274e0cda07a7cda8dbb1e1f974f601cc3a7a0d8.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
7ad55881d74d6c315d1dbe42c274e0cda07a7cda8dbb1e1f974f601cc3a7a0d8.exe
Resource
win10v2004-20241007-en
General
-
Target
7ad55881d74d6c315d1dbe42c274e0cda07a7cda8dbb1e1f974f601cc3a7a0d8.exe
-
Size
78KB
-
MD5
a0644ba03ff17739ab64dac9d2af1130
-
SHA1
cc70c7053352b22f6f85460a96cf2cee20bf29f9
-
SHA256
7ad55881d74d6c315d1dbe42c274e0cda07a7cda8dbb1e1f974f601cc3a7a0d8
-
SHA512
130b816cfc1bc6a32db07fcab17186fae9fbb8d4aecaf26179365b2e720264a526f6f7a64b1956dcfd3934fff7423b32735a53668e9c9788b61c4a7ebe1f253a
-
SSDEEP
1536:lRCHY6M7t/vZv0kH9gDDtWzYCnJPeoYrGQteA9/y1ADc:lRCHYnh/l0Y9MDYrm7eA9/pc
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 7ad55881d74d6c315d1dbe42c274e0cda07a7cda8dbb1e1f974f601cc3a7a0d8.exe -
Deletes itself 1 IoCs
pid Process 1332 tmp9FF9.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1332 tmp9FF9.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp9FF9.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7ad55881d74d6c315d1dbe42c274e0cda07a7cda8dbb1e1f974f601cc3a7a0d8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9FF9.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2928 7ad55881d74d6c315d1dbe42c274e0cda07a7cda8dbb1e1f974f601cc3a7a0d8.exe Token: SeDebugPrivilege 1332 tmp9FF9.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2928 wrote to memory of 856 2928 7ad55881d74d6c315d1dbe42c274e0cda07a7cda8dbb1e1f974f601cc3a7a0d8.exe 83 PID 2928 wrote to memory of 856 2928 7ad55881d74d6c315d1dbe42c274e0cda07a7cda8dbb1e1f974f601cc3a7a0d8.exe 83 PID 2928 wrote to memory of 856 2928 7ad55881d74d6c315d1dbe42c274e0cda07a7cda8dbb1e1f974f601cc3a7a0d8.exe 83 PID 856 wrote to memory of 2364 856 vbc.exe 85 PID 856 wrote to memory of 2364 856 vbc.exe 85 PID 856 wrote to memory of 2364 856 vbc.exe 85 PID 2928 wrote to memory of 1332 2928 7ad55881d74d6c315d1dbe42c274e0cda07a7cda8dbb1e1f974f601cc3a7a0d8.exe 86 PID 2928 wrote to memory of 1332 2928 7ad55881d74d6c315d1dbe42c274e0cda07a7cda8dbb1e1f974f601cc3a7a0d8.exe 86 PID 2928 wrote to memory of 1332 2928 7ad55881d74d6c315d1dbe42c274e0cda07a7cda8dbb1e1f974f601cc3a7a0d8.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ad55881d74d6c315d1dbe42c274e0cda07a7cda8dbb1e1f974f601cc3a7a0d8.exe"C:\Users\Admin\AppData\Local\Temp\7ad55881d74d6c315d1dbe42c274e0cda07a7cda8dbb1e1f974f601cc3a7a0d8.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kdbuwc1z.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA20C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE7312C3D9B054952B9EC8DFEE8A21992.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2364
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9FF9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9FF9.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7ad55881d74d6c315d1dbe42c274e0cda07a7cda8dbb1e1f974f601cc3a7a0d8.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58472e06caa853804dede1a3bd904c8ec
SHA11879f77f4dbcbb862cd1cace84f512a1b77e4fe3
SHA2561d9fadaf568f7236007db82558fa6a003c0a732176f4063d2b3ca7969de898e0
SHA51245c6c7cef2bedab5cec8799c1bc60fa019b636b36f66f95278a701ed554a71c3f3b6f25cbb4aa210365a5b60e20f579652e819e63843ad1c0edc30ba87e62bd3
-
Filesize
15KB
MD55baf813f87098e389a251ff5963ccd8b
SHA1cd592f764abe206c427191aaa138591d92922557
SHA256b352f403b4f48c0520c7170be491f538a65868468fa395947f288deefca46835
SHA5129080b588a129ab7034944170131ad8cb8914541f96eefeb0288d4a689a92a98753ecd2695b15bdb2a97c383efa34d10b5d60704d38da784ef7797f71db0d7331
-
Filesize
266B
MD511238493e66c26ca8874881ebe7e2e3a
SHA16bfdcfce255e3287b80645ece16ad14788d22b38
SHA256c3c46bf27d3b730e6bedd9ab21e6bd71b0e875a4cf177d58f58d88d76c3d72b2
SHA5123e5b4e2af840a84c1cf74b3ac4a3109f8287b1207f9863ddbf15054c14b6e7ac36ff5a67d484eb8eba795d5b115b6f389ade62d6a96153b004d45bf83caf7616
-
Filesize
78KB
MD5666e1ab2d3e12631167d9fc7a6e0e268
SHA1756a95dcc3fa1ece9957aa62bbb0885c4a0b83ea
SHA2567196a42af8d9d41aca4b50ac114b3ca5d817f8c5917008f94744f78f697ebb4a
SHA5129ed8e737b1d029db06b30197d8293c27138317a9f161b15daa02a63ceaed0f7d4d00d455e379e4d74fd6d66d5115106f37c0c0ae2b0b0e9b952bfc0c9da7f11d
-
Filesize
660B
MD5ab2321d2c73d7fda21204c5991d24dd2
SHA1ce156e5ac8024a3915a2e273569b3e7d6dcef867
SHA256e544a55475ae8d97e9cf2d08c9702b3b1dd6ca65d6370fc96df7f06160613fb8
SHA5129f1568030650e917a3c73d546fbeb55ae0b6bdb8fb6d046e8973b474a5d70f5675bc6d09dce036777bc3edf21a702afe4d7ade6d39149d15fd93ee6e02386acf
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d