Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25/02/2025, 09:43
Static task
static1
Behavioral task
behavioral1
Sample
4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe
Resource
win10v2004-20250217-en
General
-
Target
4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe
-
Size
78KB
-
MD5
4a6df5ed5fd827595e6aa1e0183f9977
-
SHA1
4b6b213814da26ecb5b945179ed4b69169d3e205
-
SHA256
4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958
-
SHA512
688d2fbfb8b5fd3554a0f66a4cc064ebdc01ef5dc8ce57a85494fcd7077bd88e75b45330b38e553138b8bbe489c0637342cd25cd4da06c4016d136970b328189
-
SSDEEP
1536:0StHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQte679/ih1a3R:0StHFo53Ln7N041Qqhge679/nR
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2252 tmp2F1C.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2848 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe 2848 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp2F1C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2F1C.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2848 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe Token: SeDebugPrivilege 2252 tmp2F1C.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2848 wrote to memory of 2852 2848 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe 30 PID 2848 wrote to memory of 2852 2848 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe 30 PID 2848 wrote to memory of 2852 2848 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe 30 PID 2848 wrote to memory of 2852 2848 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe 30 PID 2852 wrote to memory of 2068 2852 vbc.exe 32 PID 2852 wrote to memory of 2068 2852 vbc.exe 32 PID 2852 wrote to memory of 2068 2852 vbc.exe 32 PID 2852 wrote to memory of 2068 2852 vbc.exe 32 PID 2848 wrote to memory of 2252 2848 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe 33 PID 2848 wrote to memory of 2252 2848 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe 33 PID 2848 wrote to memory of 2252 2848 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe 33 PID 2848 wrote to memory of 2252 2848 4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe"C:\Users\Admin\AppData\Local\Temp\4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lsruqge0.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES318D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc318C.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2068
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2F1C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2F1C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4db877338b83434ef48cb10da3234084ed8784fa00632535dc8f5192127b9958.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58d54e9e7408afb389ae9ece9b76a613e
SHA16d5059cc87b5f954efebdc10051551ba29f3ead6
SHA25631aa273842d32837b8c6fb05ec8eb0e6a4a3fe8e165cf01f174be615a92fbeba
SHA512a6066c0acfadab1a89e6d3bb5abef7f1b460d10d7b9a27a7b7132077b6d2362078771bf39c48e12f2f6daa91b294d5c4539fbdd34e512b150e4b64afcfac238e
-
Filesize
15KB
MD547d795c688e164ffd57711a3a7faab31
SHA1296c136732b7696b6a5493b34808bd973654dbec
SHA2567c767795427cd5cbcd8f9b9199ae47df909a6b8214552055e5dc060fb965a46e
SHA51276f942e5b078bceb80d3a32aaf4b3607c5b851c1e33b9efe8b7a0cb8ce0d78b5671c73fd87c83f862907a6695e8babe530a6c4134315281400ade11c05efb76d
-
Filesize
266B
MD5e9385a16dc7e89abdbd7c93fa0acce5f
SHA1eeea9d5893f855e4bccbaea995068bcdef056372
SHA2566472c1396bc6f96d5d1b7e257efd45a851b71a1343d53081591e3b25e1f61507
SHA5128f4cfb17c716c5c6e867559ac37f6b924962ae2320ae21c290dc00094ac22f5a02a3ff27c9e9baea0639957d3e297702a234a8241368790edad062dd37303bf0
-
Filesize
78KB
MD53e2184a273534c65e57dd3c902d8fe30
SHA11822e8fa18e216b03d397e5ab13538ff7e06f28f
SHA25638eeb39cdd7179953e403d44447194478c434841f9d3b1bda23f592ff2e1efd3
SHA512ccb2f6fc2d55a33d6cb92b1049b8032cefef7a44a0254cc361f4c8eb70863f33e0d970cf1e9ce1d08cc5486716904107aacd727f59891d1d1d7d92678bd706f0
-
Filesize
660B
MD5151492b93642fc3a6a9631b6bfb0c1ff
SHA14b9797e701573753c4bce1678c90450dfc921378
SHA2562610e1388ca758466b02fc46ec109d36a9e51b633fd156c519a5b1c7a3323b85
SHA51295894c7ed3bb7958db9abaec458fc2cc051811e40d9ecb7b8aec7c7df8fe8c4c5fb0859befc3a260cfc5c561e2179f0ae0328b0d717d7ac4b62cf6af8d3c9e15
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65