Analysis
-
max time kernel
109s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
17-02-2025 03:51
Static task
static1
Behavioral task
behavioral1
Sample
031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe
Resource
win10v2004-20250211-en
General
-
Target
031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe
-
Size
78KB
-
MD5
4850b7b771b511ac48766c309e4f3a61
-
SHA1
5529f883704d716e2f31cb3fbc83a66dc8a85bb7
-
SHA256
031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75
-
SHA512
d51d952895db315acd5901febc740a54be5075108b2348f20a16dce532803812819fb9d33d8622bd7eb74a5418de0e337b83c73fe51e6823a4d18e4d33d68ef3
-
SSDEEP
1536:XsHY6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtg9/q1ziO:XsHY53Ln7N041Qqhgg9/tO
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 3060 tmpC7E1.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1628 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe 1628 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpC7E1.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC7E1.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1628 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe Token: SeDebugPrivilege 3060 tmpC7E1.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1628 wrote to memory of 2840 1628 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe 30 PID 1628 wrote to memory of 2840 1628 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe 30 PID 1628 wrote to memory of 2840 1628 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe 30 PID 1628 wrote to memory of 2840 1628 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe 30 PID 2840 wrote to memory of 2780 2840 vbc.exe 32 PID 2840 wrote to memory of 2780 2840 vbc.exe 32 PID 2840 wrote to memory of 2780 2840 vbc.exe 32 PID 2840 wrote to memory of 2780 2840 vbc.exe 32 PID 1628 wrote to memory of 3060 1628 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe 33 PID 1628 wrote to memory of 3060 1628 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe 33 PID 1628 wrote to memory of 3060 1628 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe 33 PID 1628 wrote to memory of 3060 1628 031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe"C:\Users\Admin\AppData\Local\Temp\031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hoorguzp.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC958.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC957.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2780
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC7E1.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC7E1.tmp.exe" C:\Users\Admin\AppData\Local\Temp\031e56774f5e69559e50dc635824c3093161190246314606c9b6682b502f4a75.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD582048badf52c68bbbae39cd66b55bc56
SHA1feba3abc61c0a96be6a4e7407661174e0118c06b
SHA2560bc7d99f339a694f10e0f22f51960363051101e749ac0c68dd83c58878d21d79
SHA512c1299a80c7375be894a387b25dbced19ffb2878e45484b4664e0796b71b9fcb53ac68bfe2eb8c15da09d7f84a368f122b5b9904f41b8fabd33942ef15b5dc919
-
Filesize
15KB
MD504eae51021edbb888f1c042119bb4845
SHA1bc4032f1eac12b7f6b36b70f0e03baef16791dc0
SHA2565045caffb5b4e6fd5e18e0e62bf8cf0649a04afc9eaba0a29d151c05c59a011b
SHA512a8e31b94813f5b9a1526a6e741df423fc6de72d4dbc1a05f8e6810ce3e1157769b1e35bf92b2f04e8d8351abfc8dae37c3cc4ed005450064e4f325dc95f324b4
-
Filesize
266B
MD535b2f1965029183a1f498f40337d20ef
SHA1200e778dee0cf160d3fb1aeca83b99d2e36ffc25
SHA2567a26573fd5015afce0d27ab98f01e3370418b9d773e6633ef194cdaf295375c2
SHA512c92b5e765739dd3255f00eae579b7d1b4f3e28b6e50de31b27dcea691f6ee3ae9b837a72a33723377dbef77338351ef1671b5c312e3f24e60bc0b6e612b532f2
-
Filesize
78KB
MD57b214e5e1fa336963bd9bc471cb22380
SHA1e21be129491c89343d25c6b269bd32149bb167b8
SHA2565a3dbaa3f7d1a0105c33710bf3f2f99dc42b186025bb1074efa3b9ce124e371f
SHA512624b1836625870a27e941d7afc5c749ca6f36d38153539810557dc0c6df29874dd69c1fcd4c255c80dd69efdfe7e39be854105b8d5cf52aef2b5251c2d30da7b
-
Filesize
660B
MD5b0dd34266e86904fdf1233bca7f38d13
SHA1e6166b3046ec65621e77bd072f9f4540b8ae951d
SHA256d7f29f728e45e80d756511d9c2038f6572ec1ee3e3543f624858968c1cd936b5
SHA512c27ef1b476557b77ea576b28e9200ed262310b56fc1bc45411f4953537daa4fc29c91020b822251b4a594c48773e12222be6787cac4cd832a916f34a5f654144
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65