Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
06/03/2025, 05:16
Static task
static1
Behavioral task
behavioral1
Sample
7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe
Resource
win10v2004-20250217-en
General
-
Target
7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe
-
Size
78KB
-
MD5
14b0374dda51801a83e714aac7c46825
-
SHA1
c66c539bb114d8c29e041c086762d26c36b761e1
-
SHA256
7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703
-
SHA512
ef9ffae950594cc310cb36dd231efbb30a4717d58bb0b4c4cf3e6e3fa638837c1f02a648124703d260f8f2202f94d15aef0181f6783877f027aa8ec33d888c9a
-
SSDEEP
1536:Ay58cdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6A9/e12c:Ay58rn7N041Qqhgo9/8
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2904 tmpEAAD.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1688 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe 1688 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpEAAD.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEAAD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1688 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe Token: SeDebugPrivilege 2904 tmpEAAD.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1688 wrote to memory of 1376 1688 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe 29 PID 1688 wrote to memory of 1376 1688 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe 29 PID 1688 wrote to memory of 1376 1688 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe 29 PID 1688 wrote to memory of 1376 1688 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe 29 PID 1376 wrote to memory of 2280 1376 vbc.exe 31 PID 1376 wrote to memory of 2280 1376 vbc.exe 31 PID 1376 wrote to memory of 2280 1376 vbc.exe 31 PID 1376 wrote to memory of 2280 1376 vbc.exe 31 PID 1688 wrote to memory of 2904 1688 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe 32 PID 1688 wrote to memory of 2904 1688 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe 32 PID 1688 wrote to memory of 2904 1688 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe 32 PID 1688 wrote to memory of 2904 1688 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe"C:\Users\Admin\AppData\Local\Temp\7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\5c8vudwk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEC82.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEC81.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2280
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEAAD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEAAD.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5bbdee7b33967f1b55b5826770e286229
SHA14daa6af1a29498ffd28e557f115a7524ed40b93f
SHA256a3e8f6dacab6921461d2a66ff8e282218c7daf96237348d78055e66dac1e6790
SHA512a718ffc0e3a526f157a4d4f35662329917c3a7f901b5fa3a65f9e27da635443427d3f9e65b54470d9b90a5a92b70c867db8d9a894cdd7d3e420bdd0cc01c92c1
-
Filesize
266B
MD573f11868cc8b5bb5372007f4a4aeffdc
SHA1009e12dc41cd32c6f0a8441081c84ed493fa6343
SHA2569158cdecfdd30aa143907b5f7069ff31b8c9ac9215b8b570e4b373592fd691e3
SHA512c6379d20fb8361c90aa81e64136478d6ac164896e3a87e450e2cf21205276fa328f10166ae4a1fc0342c9bbb77d55fc2f31b963c51823b0599322104e9149525
-
Filesize
1KB
MD507e8c067089dd2e86e03c0bf6252473e
SHA13dbd81feb52e0ce0f48f85308f1dde001cf3bbfd
SHA2566263b6e6cdd3c12188ab3ad39fd9bc1e8c92faa6f0f6f699515e667bde4d2d49
SHA51238d60e7ad73f9000a993cce723a1624db1a0cc91aae3023e4fe1ab1577e235ba2f24355785a313155c1c112582fc56237b6a81578b1166239a2701420a1dac29
-
Filesize
78KB
MD57149dd3ea44d901c2dc25c2f131719f4
SHA1b31b597a4c3fe5fdca4d136312d4a69ddfc8f1f0
SHA256d709f90de74ef2d17210e20f7a85f0c8212662404767dbb265ba55bd1e569fcc
SHA512d72809a281c6e544c605f82891fabce5d9db701a088c3f91bfa3c564608428859c1e9d10019235594aa0cdda17ad9d6e5599bd3f4e6871fccde72b97dc992e95
-
Filesize
660B
MD5ff17af5fe9dc48f059a481119afe5345
SHA1b01001941dc43d31d51f5f3d1b323d61fb4040c1
SHA256f9bc0b8e451df39ea6f75ea9ffaf5ccf5158a64c5f111666b86c5df00a973d5d
SHA512714a61946656ecb9132851b87126d43c0f761f084fb134e1dde2f9669441ad0000f80d6167ba996f4ea7ad2a6e9bcb0f7b63986737901b2e748dbc5400cf29c2
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65