Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
03/03/2025, 01:10
Static task
static1
Behavioral task
behavioral1
Sample
7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe
Resource
win10v2004-20250217-en
General
-
Target
7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe
-
Size
78KB
-
MD5
825336d3eab8e7c2ccf4db70b3ec208c
-
SHA1
b4bcf6ba0c40b993c9b2ddcc97e7a684efc51748
-
SHA256
7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5
-
SHA512
11bd3677a7d074e01acc5563565754532a55097e8984b42a08e83a3d585625964a008015cd6f3a93ecc4ed3fd0c66b7759192e0d2dbaddc0feefd62d09ba1f0a
-
SSDEEP
1536:uWtHF3638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtd9/AA1q4:uWtHFq3Ln7N041Qqhgd9/L
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Control Panel\International\Geo\Nation 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe -
Deletes itself 1 IoCs
pid Process 1956 tmp8F11.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1956 tmp8F11.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp8F11.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8F11.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3240 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe Token: SeDebugPrivilege 1956 tmp8F11.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3240 wrote to memory of 3556 3240 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 84 PID 3240 wrote to memory of 3556 3240 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 84 PID 3240 wrote to memory of 3556 3240 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 84 PID 3556 wrote to memory of 1572 3556 vbc.exe 88 PID 3556 wrote to memory of 1572 3556 vbc.exe 88 PID 3556 wrote to memory of 1572 3556 vbc.exe 88 PID 3240 wrote to memory of 1956 3240 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 92 PID 3240 wrote to memory of 1956 3240 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 92 PID 3240 wrote to memory of 1956 3240 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe"C:\Users\Admin\AppData\Local\Temp\7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fqccy9dy.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES900B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE7C0974E7A354DC7B37444DE3DC6D434.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1572
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8F11.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8F11.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59c8599d2cb09e5b791ae4fbe8fa6bb5b
SHA12a1babcfe34e6afb3aaf9dc7d5b5d2a25c57c6b3
SHA2563b0a1e6389455b377cfb354e0080e00757439c4d87b0d2d7cb24f05544c80f60
SHA5128f204b57eccdb8d4ffbcdb37584b2f95a1bf40aaa448c911bc6a942bad91169db144c37008bd876601a03d1ce448965f3c9473f6fffa1b7fc01e6938ed511198
-
Filesize
15KB
MD5cfe2c55f3bff2dfc182fc4ec76483bf2
SHA1941e196d490814e716bf91dd852aa22c1c4ed03a
SHA256391efa4a6621149f59bcae3420ea89096d539764b09891646888ebbefcf56831
SHA5126cf84eaf0c5fe341dc00826681dd4b1e82e36257ceb57073f2c329d18f6e00d35ca9988bd1d46ded05d5da75768381ed57690ab14eb5f59e66c27dc4fc2b1c7b
-
Filesize
266B
MD5e5cafd066c612ae2e173d9e1aea6801c
SHA18967c68524aa4088736abee33b84686a39a1a5de
SHA256f1a82baacc8f14478b1c88807b2f8b761b9ff6362d59992d283c00017f7fa209
SHA512ef83ca6f8b3e7b6fcbebda1e07b0c62179f881e101ac76983941ed7c9a9dd575d5ba4572b628d0ebc41657faf486ec30227f0363106cdcb1142244406fef832c
-
Filesize
78KB
MD539ad2f64fbb355cb813e130b2e3eab15
SHA17a32220c2bf6243dfbfd2f7046a9fd85508998bd
SHA2569dc9cc906b799915874bed1a54b1e73a681e82295d7485eeab7c0d9936ad91ee
SHA5124a10e623690f4ffc998f28890db2789b2390074e05239d9b44110f69b06113c4596b763ca4bf893993f0c8db88fac2b6326f3af9bf54395052c5b0732d9e0de8
-
Filesize
660B
MD52c01939e859df28818ddfa9c053114d9
SHA1382887e6700ac2e39d217fd9113027babdfe0fad
SHA256cd6db63f160d9020639de739c4e1209671900899c8944b8a562024b0fe7d3dfe
SHA5122ee86a65bc05d25356a15960ca7517212a22dd5a139913cae6ee7ef1ad51618c4535313502e94ecf57406d63342b9ba2a281cc1926f7c56d143eaa01fdbec743
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65