Analysis
-
max time kernel
114s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 16:01
Static task
static1
Behavioral task
behavioral1
Sample
cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe
Resource
win10v2004-20241007-en
General
-
Target
cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe
-
Size
78KB
-
MD5
a5733192c1bd71fe669e52a9dcd1c071
-
SHA1
1b257f7e5eca4ca9bfc3396480f0e2f9beeb3bd1
-
SHA256
cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c
-
SHA512
8017489574612bfe2245834e3e738d1a096c9ebf4dbff1fea4bbbc40acf6376d53e1fe55d3253efb2ed9b4fd5cb3b1433c7fa4dcea50392037a55dcb07838b5c
-
SSDEEP
1536:NPWV5jSvdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQty669/DS1NnH:NPWV5jSun7N041Qqhgi9/KH
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2856 tmpDE9C.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 628 cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe 628 cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpDE9C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDE9C.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 628 cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe Token: SeDebugPrivilege 2856 tmpDE9C.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 628 wrote to memory of 2288 628 cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe 31 PID 628 wrote to memory of 2288 628 cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe 31 PID 628 wrote to memory of 2288 628 cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe 31 PID 628 wrote to memory of 2288 628 cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe 31 PID 2288 wrote to memory of 2784 2288 vbc.exe 33 PID 2288 wrote to memory of 2784 2288 vbc.exe 33 PID 2288 wrote to memory of 2784 2288 vbc.exe 33 PID 2288 wrote to memory of 2784 2288 vbc.exe 33 PID 628 wrote to memory of 2856 628 cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe 34 PID 628 wrote to memory of 2856 628 cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe 34 PID 628 wrote to memory of 2856 628 cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe 34 PID 628 wrote to memory of 2856 628 cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe"C:\Users\Admin\AppData\Local\Temp\cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\knda5s46.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDF68.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDF67.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2784
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDE9C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDE9C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\cda70c3ffad23a1533154261c451524bb88eef03cf94939215d6682d1342808c.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d3a54bff23ff1ed6a77e8f8e5e6c9c60
SHA170ee27703d4e4c06be6efea96074685422141f2f
SHA2563cfe7efd49e61fd7c471ee30c9c9f1f013607b561ab2d97907f34f893918865f
SHA512d03d6d8082692bd61fea4ebcab45409c3fadf1b0481e705f6208e75f379ef2f5459d316510acfffe148f515006d6508c773e58d908874378078b82b959bbcb65
-
Filesize
14KB
MD555784a40d2bdc38554ae0ac51d8eee53
SHA11b23bfa153d1c8ca8294e0becf4e9394338766c7
SHA256029cef72925bce7fb2aacc9fd38d849e38bf3fc52321790653e2d42f6f1b1bcd
SHA51237650ce5622eac50f240bf6173c99a0f78dc97f7d2c1907e299443c4132c03a507566f890b00e4b9c7288eaf97cf88101980cb4edb01b6c3248c03256ab24d3a
-
Filesize
266B
MD5b10ac445cdd531c7200d7f6da5ca912f
SHA122ba85e77a658e793943f6f395bbc5072f6c67fd
SHA2564985c5f5bcf181db8827d91adc8f7d0e7643d0713ed6f1a47d77b0f121a4e666
SHA51246ff3807db261c696580d2701267b1ee15d0d71fce74df8c5c6b618e0d0339f22ecd1c8322d515309818361b3570f4410e6018feb523e6fae7c9a07b8b3165d4
-
Filesize
78KB
MD5d5f891ef2aaa3c8e93eaa510f6cd2db2
SHA1809fc7b6e273871c0efe344bf74d65253e68b561
SHA256a0b5539b5b1379c5895367a9b22f1fd94d1d0735a7c56b94fe24e219c012294c
SHA512a071f74c822c63f5f1dcbd51599eca01e146c660a68b6a35ed01ac596e5478f781d28ea8dbca0a998e70133453895912d1bf3f2ed79e6a1ec2850afcdc68155c
-
Filesize
660B
MD5d01b15ef9ae4d2dab5196f23422833e2
SHA1278949e0b623571235b0820dc861735e528fa91c
SHA2569a63556ac0593c617f5b04b117b7888b118d5b2aa99f704bc8ec19834c78623e
SHA5122f4a7f678fa8532588f24fbb9050f1760dadff0f8bf3d245a2725ec527e0171a77ff9ff00c68b3dac8567289d0c592a9e77eb93b94af5b41f5e462bf24098685
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65