Analysis
-
max time kernel
112s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-02-2025 00:03
Static task
static1
Behavioral task
behavioral1
Sample
6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe
Resource
win10v2004-20250211-en
General
-
Target
6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe
-
Size
78KB
-
MD5
659332d68d7d5a0f9fa45611b7312580
-
SHA1
679f923bc3ec9171088ba18f454d1d6f107ff6b2
-
SHA256
6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997e
-
SHA512
e119aa745416bd7ba91e70f86fe39a791b6da0f136691a9b2c76de12eeba82664a89b256d38f877a68aa46f7e290cebac831129b32cbb43761db724ebcb6f7af
-
SSDEEP
1536:Ey5j5dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6yM9/R170:Ey5jkn7N041QqhgR9/0
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 1784 tmp4BA0.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2728 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe 2728 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp4BA0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4BA0.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2728 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe Token: SeDebugPrivilege 1784 tmp4BA0.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2728 wrote to memory of 2896 2728 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe 30 PID 2728 wrote to memory of 2896 2728 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe 30 PID 2728 wrote to memory of 2896 2728 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe 30 PID 2728 wrote to memory of 2896 2728 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe 30 PID 2896 wrote to memory of 3004 2896 vbc.exe 32 PID 2896 wrote to memory of 3004 2896 vbc.exe 32 PID 2896 wrote to memory of 3004 2896 vbc.exe 32 PID 2896 wrote to memory of 3004 2896 vbc.exe 32 PID 2728 wrote to memory of 1784 2728 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe 33 PID 2728 wrote to memory of 1784 2728 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe 33 PID 2728 wrote to memory of 1784 2728 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe 33 PID 2728 wrote to memory of 1784 2728 6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe"C:\Users\Admin\AppData\Local\Temp\6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\1fdhsfkd.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4DE3.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4DE2.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:3004
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4BA0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4BA0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6a313739780629466334608cf77be0a4595746789f897c3f02da9743715d997eN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD50e01454849c6c3f3109a2c536ef5cceb
SHA1db908f23d28d55a1d8cb02f23050c3700fe1b075
SHA256d2097f46dd1bd52e4f426a7baa61b4a26449fa6528ee078d925b6aadc1726025
SHA51251aa9afbe321d252b4b6f88b16f81a6fd1ba6803b4229af3da1b50807d755d32daa7c07f0bac9b6e61ed2f65b486db0709e0316428d8cd22dc5b709c27fa71de
-
Filesize
266B
MD5dbc6fbcf85264955ea68938096b1721c
SHA11dfa4b7e7174ddc4f47c9d15efa1af13d7b7f050
SHA256cfc022b5e40e9d0dbd3c2f7c1f81941c80eea30e9d0e9ea4b55230b9b6085d26
SHA512d70728ec15e3a763e1de67ef0c5e1b15b3995607e2fd4cc584eb857b860d15517b744b657edd37d9e13f2cdd23bc18441ad2a94d934808c022e6ec20dd927b6d
-
Filesize
1KB
MD5015831ed22acc5903b20a73a99824892
SHA154e2b80f03f2ed953a25106428ff77928771065a
SHA256bd1a46b2dabde0771005dc4e6c303642080b1214882166f7c0183b5e46457f79
SHA512ba4108ef7be99c361aa4983f2e54ff2db18dc301cf269f2e6c1537512bd849b61dc4374be7bc0c6a6e4366dc6cccfd94dc39cc041bef67e32391cfc6775075ed
-
Filesize
78KB
MD51a01cde90fa409ccdbd159822d23766a
SHA1f80d1875013e89d4e58f38fc0378aabf77dc8ac4
SHA256c5497e300de3778601342ecc9ebb2d43089ba08f7242bf268c45e316d34a58dd
SHA512f0f65a684c64f688835affccc9eed36e52307af44ccf489d09e5ae556e9307f32a0235c26256ec901caa618afc0a67901a0b5f5deda2a407f38e1e40535264d3
-
Filesize
660B
MD56352d55dc320797b709703ec9a778342
SHA12823ff126a8d82b2d6a6926d517e3c4f46871575
SHA25683b00bab2ea18c2b8e0c42fac6703c023f85eba5eb42b248f6b442d8bf9c2916
SHA512df7646a802bf99c02d1bfc9f1f6cca6a037903649c9d75e9198c43d607b5488292e5163b1965eb5cdf08f821d8969b6d6ae54a978304f02a13b02199480d0ebc
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65