Analysis
-
max time kernel
139s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
03/03/2025, 01:14
Static task
static1
Behavioral task
behavioral1
Sample
7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe
Resource
win10v2004-20250217-en
General
-
Target
7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe
-
Size
78KB
-
MD5
825336d3eab8e7c2ccf4db70b3ec208c
-
SHA1
b4bcf6ba0c40b993c9b2ddcc97e7a684efc51748
-
SHA256
7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5
-
SHA512
11bd3677a7d074e01acc5563565754532a55097e8984b42a08e83a3d585625964a008015cd6f3a93ecc4ed3fd0c66b7759192e0d2dbaddc0feefd62d09ba1f0a
-
SSDEEP
1536:uWtHF3638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtd9/AA1q4:uWtHFq3Ln7N041Qqhgd9/L
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Control Panel\International\Geo\Nation 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe -
Deletes itself 1 IoCs
pid Process 1564 tmp9114.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1564 tmp9114.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp9114.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9114.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1792 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe Token: SeDebugPrivilege 1564 tmp9114.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1792 wrote to memory of 3416 1792 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 89 PID 1792 wrote to memory of 3416 1792 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 89 PID 1792 wrote to memory of 3416 1792 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 89 PID 3416 wrote to memory of 2276 3416 vbc.exe 91 PID 3416 wrote to memory of 2276 3416 vbc.exe 91 PID 3416 wrote to memory of 2276 3416 vbc.exe 91 PID 1792 wrote to memory of 1564 1792 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 92 PID 1792 wrote to memory of 1564 1792 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 92 PID 1792 wrote to memory of 1564 1792 7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe"C:\Users\Admin\AppData\Local\Temp\7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xjevtzbw.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES920E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBAD0FA2469544869BC7D665AC9B47B4C.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2276
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9114.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9114.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7ccb8dec7fa8d8a0d647a5bb9ac48037630aca85ccea4f01cca5b65bd48ad6b5.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50c01104f4f61c87db72154803886167b
SHA112a0278d09234b7c23fef4f32dc0b205f9b3b23f
SHA2562548f797fdfd1cc3045fd713625dbf4bd305306d35abdf98c40de82a8a3b2513
SHA5121329403591a146dc7505e90cde6f76ae776fec35624ccef29fd4bd5953f7d70df925abb07dc5b71ef8b09a6b8c068db597d121d7f45fa87544f0b60fb34e072d
-
Filesize
78KB
MD5c5235e5b444657a0add2ac573e84a674
SHA180ec10030b681d8347097bbf96b9ebc1e1dfc551
SHA2563f2e6c2edb15e7a46adeaa67223b00e4a3dbd1b525a5e28a93effc252d89e3e2
SHA512932dda2adaf2c1393d792ddafa2109fcb1676c87031b11e1dc82a2e21b74bae782d51c8fcc60c7e0a990fcb0bae787e6ddd94f9822f387db0acdb19a8558b929
-
Filesize
660B
MD509182c2b6b72d74f9cc6b93d177f4f24
SHA19106ce2f37491d9a05ea25b59b9009d3f5fa716b
SHA25675f5dfc6e8daac3edf4a44360e7622bfdeaebb35ab0ea5f52b90f248a67cf6e0
SHA5123d32e0631bb906578ee47b66322a6154a38cf47f875dda75c195a7e4a3bb44a14a352ec5c61ff3be8a143acc4064b261e7d94d8888292d9fc0505aaae49a9054
-
Filesize
15KB
MD5d8df5bbe811b3b8fcc60d8b74b7705f9
SHA18b5bb53f50d8d3568f32b7f80ef29a78fb7ed48a
SHA25640f524ee889f10e80878bb8f3c46ea044ee65a8ee6fb30bd7dcf8aedbc61c9b0
SHA512f20665c46720f3f8bf1a38ccd372745ce5ee250e9c577cd46c6f282338f516d953a896fd594acb495908311a468d49f3f95b622379ada912df0ce9830e02972b
-
Filesize
266B
MD54c5a5c88c8e30fe8194390fad07cbe88
SHA1bf8c63f8a90c486fe623296014a415d29f06ff17
SHA25691d945426cf3b86791d83f40c19f44c986983271e2baf9111da04338c21d3fbd
SHA5121384651fe24ce6e822cb183a77e2f371a4bde0d27e47e4ff1c03e2d960c8eb4fa64facc539abc1634d994b31254ef78efa1de6287b6a3c3888d59ecb2c0cdbd9
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65