Analysis
-
max time kernel
140s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03/03/2025, 01:14
Static task
static1
Behavioral task
behavioral1
Sample
7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe
Resource
win10v2004-20250217-en
General
-
Target
7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe
-
Size
78KB
-
MD5
825336d3eab8e7c2ccf4db70b3ec208c
-
SHA1
b4bcf6ba0c40b993c9b2ddcc97e7a684efc51748
-
SHA256
7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5
-
SHA512
11bd3677a7d074e01acc5563565754532a55097e8984b42a08e83a3d585625964a008015cd6f3a93ecc4ed3fd0c66b7759192e0d2dbaddc0feefd62d09ba1f0a
-
SSDEEP
1536:uWtHF3638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtd9/AA1q4:uWtHFq3Ln7N041Qqhgd9/L
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2784 tmpD47E.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2496 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 2496 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpD47E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD47E.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2496 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe Token: SeDebugPrivilege 2784 tmpD47E.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2496 wrote to memory of 1752 2496 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 31 PID 2496 wrote to memory of 1752 2496 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 31 PID 2496 wrote to memory of 1752 2496 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 31 PID 2496 wrote to memory of 1752 2496 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 31 PID 1752 wrote to memory of 2588 1752 vbc.exe 33 PID 1752 wrote to memory of 2588 1752 vbc.exe 33 PID 1752 wrote to memory of 2588 1752 vbc.exe 33 PID 1752 wrote to memory of 2588 1752 vbc.exe 33 PID 2496 wrote to memory of 2784 2496 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 34 PID 2496 wrote to memory of 2784 2496 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 34 PID 2496 wrote to memory of 2784 2496 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 34 PID 2496 wrote to memory of 2784 2496 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe"C:\Users\Admin\AppData\Local\Temp\7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2vunyhdg.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD588.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD587.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2588
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD47E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD47E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5748f073f3307f18e92bd05c4a7ac098e
SHA15a9348d9197c7eba7eeca9e03db5d2eea417dea9
SHA25616da42ba090383e599c34a5eaa6c179d2cdb55caaa12f7d6e58dd285e178f94b
SHA51226b81998aacf7503b78747902a0aff0dba70b032c2b688713e65c4e4f929aff3db29f94079584ccf2e870f4f2a0f857237f2717e6399efc1fbd690012c6ecca7
-
Filesize
266B
MD53a2d89317ec890848e690906a0504881
SHA1577c422c456877bae779dd27fadbad33b6826c7e
SHA256d9addc374a7e090ad6e1c15320787675fb83877da39bd3d313ac8eef9b3d8513
SHA51237da31ca927aaa4af1ea70fb39c69862d64d166bcc6b7c6e3b32e49fd33fd1c90bce300efb8a88095b570ec842eb7d5fd4e274bdbe8b043997717989932a4780
-
Filesize
1KB
MD5132d207d6aee2652ef1be6989b86a219
SHA1d7120a52d0771c26a3733f45d67b34aeaebccde6
SHA256144e231ca3b66bb364035b95442c1561d9622d39c9c5b27f68c3ccadfeebcc4a
SHA512d6dccc5032a091f47b1d4130755ee2af3ec0a75a286e483dcb16f9c49250102c5f976aac9e979f7faece3e535b79b54f48c2c0d04b99860a2e84f24e16f3edf8
-
Filesize
78KB
MD50b23ee8b2354606c3aa637c553e46f91
SHA1cfa4fd717de73e2230c4ea3836ee9edfd869071b
SHA256ebc28dd2c944418597796f669c6bda655458e7ecf17eac38f4eb85f5a48d6795
SHA512c3553a182943fb4e692bcb962269f2cbfb28bee6ff7aacf04d45eccb37b766c4718f552aa496ee60d1540a420c92b1896db5b1b2878e7e258f4952553f491ab2
-
Filesize
660B
MD5744a8f6c7b1fe92c952d6ee373eeb1bb
SHA1ad27e7b07917e67d72616e7bb53f1c5f4efc7d49
SHA25687d93734837dbd6a0c1c4e65c060eae4fd5f399db978b157c3df18a2dc3af7aa
SHA512878727eafed5ba092c3b137b6aec2e0287a7c8570b327ae499beff085d7d71ed0f0d8e76fcbd6ef7cd656a4aa1741923ac3e8df7aac92fc1756249a9faefabd5
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65