Analysis
-
max time kernel
100s -
max time network
110s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-01-2025 03:49
Static task
static1
Behavioral task
behavioral1
Sample
a4b7d24e3a26d9b382d93270599e67d986004d274d85e6dd95c046b29a91bebaN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a4b7d24e3a26d9b382d93270599e67d986004d274d85e6dd95c046b29a91bebaN.exe
Resource
win10v2004-20241007-en
General
-
Target
a4b7d24e3a26d9b382d93270599e67d986004d274d85e6dd95c046b29a91bebaN.exe
-
Size
78KB
-
MD5
c880c6ce4ebb7d80c8f9d380334aea30
-
SHA1
fb4e1c560988a663190bede3c3ab0be617de6d34
-
SHA256
a4b7d24e3a26d9b382d93270599e67d986004d274d85e6dd95c046b29a91beba
-
SHA512
2c95a6c25e337eb21a5f291119b3eeaaf58940c99534fbf0ad4eae08f0c8ec4643de0f431d6de6c1e21f27999b2b15fd799dbc6854847fa349a37e34437f1217
-
SSDEEP
1536:XRCHY6M7t/vZv0kH9gDDtWzYCnJPeoYrGQteV9/K1Q+:XRCHYnh/l0Y9MDYrm7eV9/o
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2704 tmp54D4.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1924 a4b7d24e3a26d9b382d93270599e67d986004d274d85e6dd95c046b29a91bebaN.exe 1924 a4b7d24e3a26d9b382d93270599e67d986004d274d85e6dd95c046b29a91bebaN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp54D4.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a4b7d24e3a26d9b382d93270599e67d986004d274d85e6dd95c046b29a91bebaN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp54D4.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1924 a4b7d24e3a26d9b382d93270599e67d986004d274d85e6dd95c046b29a91bebaN.exe Token: SeDebugPrivilege 2704 tmp54D4.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1924 wrote to memory of 2760 1924 a4b7d24e3a26d9b382d93270599e67d986004d274d85e6dd95c046b29a91bebaN.exe 30 PID 1924 wrote to memory of 2760 1924 a4b7d24e3a26d9b382d93270599e67d986004d274d85e6dd95c046b29a91bebaN.exe 30 PID 1924 wrote to memory of 2760 1924 a4b7d24e3a26d9b382d93270599e67d986004d274d85e6dd95c046b29a91bebaN.exe 30 PID 1924 wrote to memory of 2760 1924 a4b7d24e3a26d9b382d93270599e67d986004d274d85e6dd95c046b29a91bebaN.exe 30 PID 2760 wrote to memory of 2832 2760 vbc.exe 32 PID 2760 wrote to memory of 2832 2760 vbc.exe 32 PID 2760 wrote to memory of 2832 2760 vbc.exe 32 PID 2760 wrote to memory of 2832 2760 vbc.exe 32 PID 1924 wrote to memory of 2704 1924 a4b7d24e3a26d9b382d93270599e67d986004d274d85e6dd95c046b29a91bebaN.exe 33 PID 1924 wrote to memory of 2704 1924 a4b7d24e3a26d9b382d93270599e67d986004d274d85e6dd95c046b29a91bebaN.exe 33 PID 1924 wrote to memory of 2704 1924 a4b7d24e3a26d9b382d93270599e67d986004d274d85e6dd95c046b29a91bebaN.exe 33 PID 1924 wrote to memory of 2704 1924 a4b7d24e3a26d9b382d93270599e67d986004d274d85e6dd95c046b29a91bebaN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4b7d24e3a26d9b382d93270599e67d986004d274d85e6dd95c046b29a91bebaN.exe"C:\Users\Admin\AppData\Local\Temp\a4b7d24e3a26d9b382d93270599e67d986004d274d85e6dd95c046b29a91bebaN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\q7ehyduu.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES56D8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc56D7.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2832
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp54D4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp54D4.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a4b7d24e3a26d9b382d93270599e67d986004d274d85e6dd95c046b29a91bebaN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f89de6adc7bc78e39c3f8eec79c8ecff
SHA1453ae676a337b6f5345c1c343addab11f1b1bbef
SHA2562cf1a66ba314335a57f3d1ad9c200172251d2ea9b04c1181cf7d274f2d9678d1
SHA5121c6d44dde0899018668eda4bbfa9e9f060c6c70aac569d13c0ca56d1687ff3922f9b4f683284b964b3e7a38e9604ad2d7669db939852df85c1af6742c4bed453
-
Filesize
15KB
MD5074c0b6737db70d1aa58126f311d9202
SHA1cdb324f3fe51458e77b0949c0dd7a806c3c414ea
SHA2562bce0d7297b624faa90275eb758d371ac05478d104ea5fe73d3e8fa792ee6e68
SHA512ebc861a0a91b2ab348d7e61d5b805cb71afbe6c529b1fe7f5f35746d8b21d0f4ddc9536f52e9828126dec1e7052fce10017640a0345de8a1ff4c49d9153b2669
-
Filesize
266B
MD5049367ccdbcbe9481b47d83aeb931583
SHA180a7828a046feb77ea34aeaf18e2380ea52b461a
SHA2562340d4ca8b8a39e99d0745ac4ccd2b8e334c23d9450b1913ff8ad897e5b7e87d
SHA5126193672573a24b1e39419a74927155052429448e40277cab9cc5616ebfc84b911154fed89d908a36e051f7c70588852e264b49c907705c8c802657d6fa94e4d0
-
Filesize
78KB
MD5c0781ad1d79dfa2f2321fc677e839373
SHA1fd249db23bf4811b70787cd7e912578a151a5056
SHA2560aa20d8064d4c91c9c652d499f1e16d79d25b43d00c8bef53bdfd6632fcc4b6f
SHA512f8c3cf65c08670a702b1258b31ba9e5acb77d7827238c0db6d89be36b9338eb764db94ceed35601db7f92ff7ed9a6af5222c327446370d32d7396910c188c7be
-
Filesize
660B
MD512e7b475a49a4b15c185f127ffeaf4da
SHA1a9bac12d073024154a83f08ec8dcc5e642132dc2
SHA25676e5e0aae85b4f0ae2db19db247ace893a751e186843008876def01f12fcc49a
SHA51201351412a8d769c93415497d21827dfa0707444c9743db07feceeed20d3095960a07dcf9519bc8ce57fe42d980e679ae8c3c1e04d1255e3466434a0d499622d6
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d