Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
06/03/2025, 05:16
Static task
static1
Behavioral task
behavioral1
Sample
7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe
Resource
win10v2004-20250217-en
General
-
Target
7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe
-
Size
78KB
-
MD5
14b0374dda51801a83e714aac7c46825
-
SHA1
c66c539bb114d8c29e041c086762d26c36b761e1
-
SHA256
7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703
-
SHA512
ef9ffae950594cc310cb36dd231efbb30a4717d58bb0b4c4cf3e6e3fa638837c1f02a648124703d260f8f2202f94d15aef0181f6783877f027aa8ec33d888c9a
-
SSDEEP
1536:Ay58cdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6A9/e12c:Ay58rn7N041Qqhgo9/8
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1161330783-2912525651-1278508834-1000\Control Panel\International\Geo\Nation 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe -
Executes dropped EXE 1 IoCs
pid Process 2748 tmp73C8.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1161330783-2912525651-1278508834-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp73C8.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp73C8.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3612 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe Token: SeDebugPrivilege 2748 tmp73C8.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3612 wrote to memory of 1320 3612 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe 87 PID 3612 wrote to memory of 1320 3612 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe 87 PID 3612 wrote to memory of 1320 3612 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe 87 PID 1320 wrote to memory of 2256 1320 vbc.exe 89 PID 1320 wrote to memory of 2256 1320 vbc.exe 89 PID 1320 wrote to memory of 2256 1320 vbc.exe 89 PID 3612 wrote to memory of 2748 3612 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe 91 PID 3612 wrote to memory of 2748 3612 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe 91 PID 3612 wrote to memory of 2748 3612 7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe"C:\Users\Admin\AppData\Local\Temp\7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ux8oc3ji.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES74C2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBD37FB86362F49BEA62B3BC368C8657D.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2256
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp73C8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp73C8.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7a66e79f9a94d51c3cb03888512bd879200ce81b7fc1a807091cbeb8dee71703.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5227700b22bb3cbdbe5436cad97b247c5
SHA15ac028e02009fa50918260e6302a33d9c7be2c4e
SHA256f57a988393fd0d2459c13037d2db82c263a4eaee89a8c830e04c000663900fd4
SHA512a78566fb2d5e0df672875e1a26df7feb2b2eaa28b66e3d6a2963a7586c988b9129f84ef3be73b7a9cb0c2892f6cd78d73d13720de77f54122d3fdc5e3beaef3a
-
Filesize
78KB
MD50aac597f41a72045b58b46844cb16adf
SHA14056e51a4c6e6ae9ff2ac1551c6a05a612f606b3
SHA2564b19d4d9cf62e9f0121e82626a97ce30f3c494eebd6ab3286399ded34d1e5dbd
SHA512a8d93e9a9f7191ba47eb0ad8d1d92166295487dc657c0542f7bb859364b13b11454a48f1afcd1f0bedaae9364dfc4684a2e953e64feceee7b6957709c6b6dfb0
-
Filesize
14KB
MD502ab013912767fa6fffb30b02b546192
SHA10af937623267e89bfc85c2a13ec0fe38d5a970cf
SHA2568f85b8397ee53cca5c68002f81b89caaa7ebc86743c6cea90595dee4b545215d
SHA5129cd3ee35a76700a25ec5665f731cc972188943c19088668443e316e71d25862e4a5949c06b4fb842894c4810195c806dde875cb21fb92382e4cd60ddaf64a46e
-
Filesize
266B
MD59d7dfd8c4e7bf571a1934ee3d8e1a2fc
SHA1fdbb639e8dcd8a035a84eb8c049c82ca4865b9e4
SHA256b5bce71476ea95d02481a84ca96a5d397dee2289325578324886ced5b8d323de
SHA5126732be88f284cb007ee3ee01c3746ca6c4708b04f9da876a27ec7d9794f6957b66556891e7406a018d411c5040ebf505bb638530b2e5c76cb6789fe257016078
-
Filesize
660B
MD5f150e197a9cf7ea89c755a9f96e405f7
SHA1cd941346c3c65996764c41b651d541b11a7ca556
SHA256740aa4fd03d773fac67cd00e8782e2877edc2b64060d738aa6fb77c50c9a3cf1
SHA51211900e366f8f78068e0a632093125fc0350a4f0fc86559d8c22ace9ea9bc17cd44f2658671af573dd978c2ac9c3fbac8af43d9d1e737ecfe7634f1735a04e355
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65