Analysis
-
max time kernel
101s -
max time network
116s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09/01/2025, 00:50
Static task
static1
Behavioral task
behavioral1
Sample
f7746e5cc7ed28f0eeda18abf65a26b041e4cd9cab90ebf97e17e56638afb833.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f7746e5cc7ed28f0eeda18abf65a26b041e4cd9cab90ebf97e17e56638afb833.exe
Resource
win10v2004-20241007-en
General
-
Target
f7746e5cc7ed28f0eeda18abf65a26b041e4cd9cab90ebf97e17e56638afb833.exe
-
Size
78KB
-
MD5
109d04e78bfb70fc51dd6e676f63a499
-
SHA1
6b5000d942424709ff397c07c129552f9413af8a
-
SHA256
f7746e5cc7ed28f0eeda18abf65a26b041e4cd9cab90ebf97e17e56638afb833
-
SHA512
f2bd03d0e13b322c8c2193cd7f3ed9484e790bf9fc9d6bc93f76dbd9687a261feb296c7b727cb03cc221ec7726d3ec1ee6addd9c4ab3d58bcc917fba451b35d8
-
SSDEEP
1536:XRCHY6M7t/vZv0kH9gDDtWzYCnJPeoYrGQteV9/K1Q+V:XRCHYnh/l0Y9MDYrm7eV9/oV
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2568 tmpEA6E.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2100 f7746e5cc7ed28f0eeda18abf65a26b041e4cd9cab90ebf97e17e56638afb833.exe 2100 f7746e5cc7ed28f0eeda18abf65a26b041e4cd9cab90ebf97e17e56638afb833.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpEA6E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7746e5cc7ed28f0eeda18abf65a26b041e4cd9cab90ebf97e17e56638afb833.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEA6E.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2100 f7746e5cc7ed28f0eeda18abf65a26b041e4cd9cab90ebf97e17e56638afb833.exe Token: SeDebugPrivilege 2568 tmpEA6E.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2812 2100 f7746e5cc7ed28f0eeda18abf65a26b041e4cd9cab90ebf97e17e56638afb833.exe 31 PID 2100 wrote to memory of 2812 2100 f7746e5cc7ed28f0eeda18abf65a26b041e4cd9cab90ebf97e17e56638afb833.exe 31 PID 2100 wrote to memory of 2812 2100 f7746e5cc7ed28f0eeda18abf65a26b041e4cd9cab90ebf97e17e56638afb833.exe 31 PID 2100 wrote to memory of 2812 2100 f7746e5cc7ed28f0eeda18abf65a26b041e4cd9cab90ebf97e17e56638afb833.exe 31 PID 2812 wrote to memory of 2680 2812 vbc.exe 33 PID 2812 wrote to memory of 2680 2812 vbc.exe 33 PID 2812 wrote to memory of 2680 2812 vbc.exe 33 PID 2812 wrote to memory of 2680 2812 vbc.exe 33 PID 2100 wrote to memory of 2568 2100 f7746e5cc7ed28f0eeda18abf65a26b041e4cd9cab90ebf97e17e56638afb833.exe 34 PID 2100 wrote to memory of 2568 2100 f7746e5cc7ed28f0eeda18abf65a26b041e4cd9cab90ebf97e17e56638afb833.exe 34 PID 2100 wrote to memory of 2568 2100 f7746e5cc7ed28f0eeda18abf65a26b041e4cd9cab90ebf97e17e56638afb833.exe 34 PID 2100 wrote to memory of 2568 2100 f7746e5cc7ed28f0eeda18abf65a26b041e4cd9cab90ebf97e17e56638afb833.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7746e5cc7ed28f0eeda18abf65a26b041e4cd9cab90ebf97e17e56638afb833.exe"C:\Users\Admin\AppData\Local\Temp\f7746e5cc7ed28f0eeda18abf65a26b041e4cd9cab90ebf97e17e56638afb833.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kdokk_le.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEC53.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEC52.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2680
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEA6E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEA6E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f7746e5cc7ed28f0eeda18abf65a26b041e4cd9cab90ebf97e17e56638afb833.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f31880f36e8e9c3bae53e5931e160ba5
SHA1f940b31f1c3f8d3402e44453b62c1051d8959734
SHA2561cfd5600823509d388d6f964920745ea3d99dd4bc8ff3a104fdc82f0c20df7b3
SHA5127a0b71c02bf6e6cd7f3d4fb977132bf418013d42126f44062b50fef81f627539b796e38ca0b2a6465344dc491d6f5e33a17c6911e859354622f9ef5a8612ee1e
-
Filesize
15KB
MD5f4e30572d5d7d884f96c8fb253e49a98
SHA11f059f15fa9020e75a57a46cb5ecdf8210508ecc
SHA25674831e9d38a6b4fc1438373dfad61548c9e63ede48275c8c2859f4072afc9bc9
SHA512cc52e7f4ae3411d81316f939773fa6fe964dbe7c88613cfb7a4e2a69e1c50add434bea52d5d0ee2e5bd6493ad4128692e6673f3b336e061dd05ed95b3c32ab5d
-
Filesize
266B
MD5c597530bfbc46031333710e9b045fd59
SHA100915125603e4055e8a1460f43448ec0a96bd432
SHA2565aaa1f1a114ca58b01747e1b9fd38c1b8e1792816c2cc5292b5bd7835a7542d6
SHA512ef353699919933f1fb8a7dc8c8d4a88a8bb51e0f58b3bf860bb369f628ce6f42e4b93bc1652b6c15f13f975e399083415553cb2231720fc228532b6ca9a347df
-
Filesize
78KB
MD56913599100bc14868b4748041c620264
SHA1c6799f7362ee9c91a194632b79aac17c6a55ae44
SHA256161633455068e44dd67c0df099563cd7558a1267a3d069def7b57726d5e391ae
SHA512cf936d6e45b78acb3d0aabd90a8e95e7dc7a01df6c0b439fd1d5194f27951681e71a7e81858f784339b84fc4614bd3ef5307182a72ca721cfdcd520da797b631
-
Filesize
660B
MD505b231d926109132a0eb37629ae67824
SHA146962d14564b870a98e4add004aa612ee59da942
SHA256f5b14e26a546d72c718e0852f8b8fd2d8620939317f4a179e583c776d2f841b0
SHA512df9e59959723add652406b965e0b7a4520558021859aeb9ed51932cd596e32c10293e590da26e20ba9992070f18c4535509b41f7713e3ec1fb0a16fe21207775
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d