Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 03:41
Static task
static1
Behavioral task
behavioral1
Sample
f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe
Resource
win10v2004-20241007-en
General
-
Target
f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe
-
Size
78KB
-
MD5
03d24478c7bbb00c1e42b0cf3997ff78
-
SHA1
561f26be82d28984b2ae8c11264e03b814a849c1
-
SHA256
f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49
-
SHA512
b1c3990a145aaee5ef543ff529f002819e99437107feb4cdb83627acb86ec984996bae81f138083dd722f00c739109d06188c4aae87e6404679ccd156e81b85e
-
SSDEEP
1536:VRWV5j+dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQty6jg9/H1zUQ:VRWV5jJn7N041Qqhg09/eQ
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2792 tmpEC71.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1756 f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe 1756 f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpEC71.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEC71.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1756 f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe Token: SeDebugPrivilege 2792 tmpEC71.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1756 wrote to memory of 3012 1756 f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe 29 PID 1756 wrote to memory of 3012 1756 f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe 29 PID 1756 wrote to memory of 3012 1756 f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe 29 PID 1756 wrote to memory of 3012 1756 f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe 29 PID 3012 wrote to memory of 2352 3012 vbc.exe 31 PID 3012 wrote to memory of 2352 3012 vbc.exe 31 PID 3012 wrote to memory of 2352 3012 vbc.exe 31 PID 3012 wrote to memory of 2352 3012 vbc.exe 31 PID 1756 wrote to memory of 2792 1756 f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe 32 PID 1756 wrote to memory of 2792 1756 f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe 32 PID 1756 wrote to memory of 2792 1756 f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe 32 PID 1756 wrote to memory of 2792 1756 f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe"C:\Users\Admin\AppData\Local\Temp\f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kpwfrlir.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEDE9.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEDE8.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2352
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEC71.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEC71.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f593fde30c372023316febded0b8a45eea04debf47a0f10f443c9d22887d5b49.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD541050da08f7b2657e277aacb4ed78dbc
SHA10e2c96f2a73e445b68fa6f98fab7760f97a39ea5
SHA256bfb829e0947dee6f8a6999ca3b6cad6a65ace261dec5c3615e0ff71a14ba3b4b
SHA5125d786876f20a1ec99bcb620fef43599db8e481c590906a58b25ccbd3d34e2bb11fc17f983acf11c79a348f065089170df69fa85f0c824eb2c96e65ac6b75a389
-
Filesize
14KB
MD51c6252ed106956497f282a6a5aa9b8b2
SHA14796ff4b5b3fe962bd8ec19d504930e0f1eeeed2
SHA256acc515ee7d27fc302c5cc71cd10ad958e4d3f61caf082adea8f4034d8cb00d2d
SHA512878453995cf55cd8e963ebcf8fddc512cae00177ada0d7f2a890d6c5ff87042c9d2aae7e6d4b1d766d2595643ac7391008f364e9af1d34d593c17dea227e459b
-
Filesize
266B
MD55c92a97903013f6f1701d21090e2baae
SHA1d2f9827e1d04cf459984cad9e283b7c6d54a6792
SHA256f5284bd7093ff51af84077fefab421f71cf680a20297afb6abd9ea9636e14e23
SHA5129e7c494c391467a63bad91d1554d05d9bf44785f94425f9dd5d4605e39d19d4498d585d60d0d15603d2b7139eccb4a4ff3f2e5cd4c103103392172dad19be821
-
Filesize
660B
MD5d2d13825569ed96179f528759ac5c564
SHA18c5e66a8d6cc0142ce0f405d7afd5d31bd13f663
SHA256b7bd10afd13661a0043a3cbbe6d91624d9bce6f1e29d16cd8f2878a9f3cb1baf
SHA51255c4689a8d390d091e9145aefc282dc7aa4117aa1ea61868152d3a50eeb56a4f85d55961e04ceb3a33ed3bb8da38f93d814c52471a475e929ed32c905c88b2f8
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65
-
Filesize
78KB
MD5714982db6afe4cbedd36062de7804b81
SHA1724a969b417546cbf11b757abfa71a96e220f132
SHA2562a58c772179e9c42541367f36e56744ab4de953e8f90a8baa7d1ed5d358692d4
SHA5127aff653e2f70dc2d4070921b087c23b3ef4376fa08a4fc88fb294de6c79df6648fbc9188f93c2ba300d8a7830cb0ddc981b847d5409a9416450f15ca6bdcf0ab