Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03/03/2025, 06:06
Static task
static1
Behavioral task
behavioral1
Sample
e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe
Resource
win10v2004-20250217-en
General
-
Target
e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe
-
Size
78KB
-
MD5
456c1ad72e09f02d88e6ab78d6ce43f4
-
SHA1
49e1e1e8180c54c9a8900592462a5acff2d78df4
-
SHA256
e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce
-
SHA512
df660ad128a8bb6d43a48e804e75b17273bd959679a740b2e8ab82f348d6f26e5cfebeb3d22b12af57841c612b936756bee3204902f8be3b00f0340d3f877b61
-
SSDEEP
1536:sPWtHFo6M7t/vZv0kH9gDDtWzYCnJPeoYrGQtQ9/01pg:sPWtHFonh/l0Y9MDYrm7Q9/L
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2784 tmpD76B.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2556 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 2556 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpD76B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD76B.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2556 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe Token: SeDebugPrivilege 2784 tmpD76B.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2556 wrote to memory of 2368 2556 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 31 PID 2556 wrote to memory of 2368 2556 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 31 PID 2556 wrote to memory of 2368 2556 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 31 PID 2556 wrote to memory of 2368 2556 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 31 PID 2368 wrote to memory of 2316 2368 vbc.exe 33 PID 2368 wrote to memory of 2316 2368 vbc.exe 33 PID 2368 wrote to memory of 2316 2368 vbc.exe 33 PID 2368 wrote to memory of 2316 2368 vbc.exe 33 PID 2556 wrote to memory of 2784 2556 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 34 PID 2556 wrote to memory of 2784 2556 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 34 PID 2556 wrote to memory of 2784 2556 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 34 PID 2556 wrote to memory of 2784 2556 e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe"C:\Users\Admin\AppData\Local\Temp\e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fp82vov5.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD8B4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD8B3.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2316
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD76B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD76B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e6806de448ff52ea2c78106fd0022ac06becee89011484b4a779eb701f4009ce.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51859c3fad214c1a478b5bf599e0fc841
SHA1abb08920fe5e8544cf5fdc32afe0bee555440f54
SHA256e9f1909f68ef7b10eead97b00a1ed71c6abdc4fb7e6f10f88b492368c255300c
SHA51253c427895bb24291ea5ea167bbaafcb9f7fae4e41dbe9addcc039205669969eca81321ea6b06109a0a80a9d00cd58116041750f33f52583e07b31d464aa20fc5
-
Filesize
15KB
MD59caa6dd966c0fd56eb7d7e030f12730e
SHA1ede1c2d24792c67043eca0b115e3d69626a05d88
SHA256dda904709da5f69889341dc8d645cd65a04ee3d27167e65156e38523845794d4
SHA512efce69773b42d4a384da2a006ef283fc96cfd0ef11ae620e647f4522f79c73eb3f90af263ec00ddd41c57074256b1b988c125dadc47462be185f933742e85fd7
-
Filesize
266B
MD5d259c30487f2045560e0bca48fe895f0
SHA1759c76d913395afc1bb40233f670a3a0fd043ba0
SHA2568bdb06cd61a3ad705fc246b47029a4b406d27c0073a7ffb8343ba54ad958dffd
SHA5124f453df4743ea576fc081cb943f8c465355cc4bdb80cba1b81fe24b35a427f1adfffd5481f92b11f11491d3ba58cfff15876e5cff6e0b8d83a06ee420ef8e801
-
Filesize
78KB
MD5ee5ac8f2def06a52961bc57fd81a2506
SHA1447284ecc6619ce99ec42cb2ec6afb9622691232
SHA256139d478f3cc33852a8d09bbdfbd9e3d6234736c15f058f1c0bada153461a4aa3
SHA512d5ce65605a1ec04b153e03e25478322bb621ce26798b45129b629b6be5f6e0f1d31bbbcfb28994d4cf76c31eac46aa3e984afa48a09c13c83f1590d7f12662d1
-
Filesize
660B
MD5669ccf2d16e99ea7b4c1ffb94ca49473
SHA1bae6563adf39b11babe6e22b5de814ecd5a82545
SHA25618eb0d79c96d51a958095bf4208091e63c5dab540bd6c31f6d6f00907434139c
SHA512ae676959530a16e2754a8383ae589bcde59b8b3a57def33d44c82dfa534ca77dacb059d114a2285c4f5d99b7fb64a10e2db9854dc52e5a206ac8f3e9ec6987ad
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d