Analysis
-
max time kernel
134s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-01-2025 01:26
Static task
static1
Behavioral task
behavioral1
Sample
65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe
Resource
win10v2004-20241007-en
General
-
Target
65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe
-
Size
78KB
-
MD5
bf1651b561b8f446fa1d257978f30d00
-
SHA1
07fbb9c5a28f8bfab7d8e5022417b7a29de8b26b
-
SHA256
65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575
-
SHA512
378f09ac91cad8fbce6ae131a1205760e93846d5724ac62f635c4d162664c07ab96ff70cf64a1bf30aa3c7239283fdc65f03e051c9ba68ce2e59b3b34148521c
-
SSDEEP
1536:NPWV585dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt96v9/+j1vo:NPWV58kn7N041Qqhgk9/+u
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 3068 tmpDE7D.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 320 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe 320 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpDE7D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDE7D.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 320 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe Token: SeDebugPrivilege 3068 tmpDE7D.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 320 wrote to memory of 2280 320 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe 31 PID 320 wrote to memory of 2280 320 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe 31 PID 320 wrote to memory of 2280 320 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe 31 PID 320 wrote to memory of 2280 320 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe 31 PID 2280 wrote to memory of 2852 2280 vbc.exe 33 PID 2280 wrote to memory of 2852 2280 vbc.exe 33 PID 2280 wrote to memory of 2852 2280 vbc.exe 33 PID 2280 wrote to memory of 2852 2280 vbc.exe 33 PID 320 wrote to memory of 3068 320 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe 34 PID 320 wrote to memory of 3068 320 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe 34 PID 320 wrote to memory of 3068 320 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe 34 PID 320 wrote to memory of 3068 320 65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe"C:\Users\Admin\AppData\Local\Temp\65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ouiwbeyx.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDF87.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDF86.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2852
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDE7D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDE7D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\65d9162efbdb82e84453aee99d972b3081b845f42c5d8d05639a65ff2c69e575.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD521f1a76b87cbeb802029fe61bf5dc2ad
SHA19dc379b3924a1e0cf1c15607116c2e026217c30a
SHA256b429621bc4b97a14b0eb2c88d2e4f578487f70dea0dc88c8e1862a8a76ce2ee0
SHA512b5a171394c8bd18a1c94d32d6037d7988d72b135ab17cfffe38aa059b7867d4d642cfc13f73398bacb0ff99c8b64ad7dec6d6ae55881dff04089576f1fa1dbb9
-
Filesize
14KB
MD5e2860dba3894be4012fbde799d934dd3
SHA1228a0d4a616e5584a678ff1c961d6a6b222be5b4
SHA2561d7a6f8ec39bd1fc6e6c8f35114a2b7120187d9a2a6fed6fe7aabb7ecec3febf
SHA512a7b2e9b025be0a5a581e39d238caa8774a7234a185c80da2f629d90650e532969ae763b24d203193a93d0aeb1c3a3544440289f72d8755b4e692ae9cb58a5e30
-
Filesize
266B
MD5f12232f38ac4aae190913c4075906e91
SHA1b5f1cb701d2866fbc2f7c69c38cc3e3b66ba4e97
SHA25681e1e29ba58c0c5241389b0248ae39a35f2661a4087850c3e66c20beb1518a0f
SHA5124a97dd46c945ad27fee24dbb3e6924ceb35c4a58bf0d46331484afa4baf7e2bc374ff5c3e00ae4e65647e197cc04bf617f4683f43f045dc20ec46e8dd827e43a
-
Filesize
78KB
MD53d3ddc007d8b97afe9674e506caa8922
SHA147a536462761583ce1e66166a7979dfd29a60666
SHA2562523c465cf83d38ffb43728c689a6d7a310a5e2ad68508f4cbae230100e22ccb
SHA5123f94c1e72dcf65f64a6aa80eebefed7b4976246e262e6a1f692f7c6a353aa0aa9a57bf3f7aece2976d48621195ed51e5047d485d63ce57c58cc6d03cd788c821
-
Filesize
660B
MD5a3d2edb5ca5367053e45b848acdb3103
SHA1eff88c453a4417e2cde5fdc35f46e8854b3f857e
SHA2565224f2eaaaa56379d159d05225ac49876d1df91e6d5b932d4a52fb53ce6148bf
SHA51267100ea046a4956be8ebc5a89152639b31a9674a2989e56ada7b0872db1230eb363f7d5f8a714363e8e7ec48d385ef0715e901aaa1db713b51820797983a4ff1
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65