Analysis
-
max time kernel
152s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
14/03/2025, 11:33
Static task
static1
Behavioral task
behavioral1
Sample
d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe
Resource
win10v2004-20250314-en
General
-
Target
d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe
-
Size
78KB
-
MD5
3cd9a3549c03c8e835a53c6c9ff80e58
-
SHA1
a4ad740c7ae4791c376de865a34e7dee79e7f46a
-
SHA256
d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07
-
SHA512
595ee568fc1c9c58437745310b3f43eaba61685534232c4f81603dbbc4ae2ab9850a8df18047ba272c256ce37bacd46684e1aed9798f647cdc0463cc3e4ca343
-
SSDEEP
1536:8c58Hdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQt96d49/Y121:8c58Gn7N041Qqhgo49/D
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 3032 tmpF834.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2456 d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe 2456 d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpF834.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF834.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2456 d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe Token: SeDebugPrivilege 3032 tmpF834.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2456 wrote to memory of 2956 2456 d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe 29 PID 2456 wrote to memory of 2956 2456 d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe 29 PID 2456 wrote to memory of 2956 2456 d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe 29 PID 2456 wrote to memory of 2956 2456 d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe 29 PID 2956 wrote to memory of 2740 2956 vbc.exe 31 PID 2956 wrote to memory of 2740 2956 vbc.exe 31 PID 2956 wrote to memory of 2740 2956 vbc.exe 31 PID 2956 wrote to memory of 2740 2956 vbc.exe 31 PID 2456 wrote to memory of 3032 2456 d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe 32 PID 2456 wrote to memory of 3032 2456 d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe 32 PID 2456 wrote to memory of 3032 2456 d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe 32 PID 2456 wrote to memory of 3032 2456 d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe"C:\Users\Admin\AppData\Local\Temp\d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vo_skkwd.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFF18.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFF17.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2740
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF834.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF834.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d5dc394cb8b0746b9167be64784ed4b9bbb5914ea20f8d4045f6ee443e4cde07.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e7a565c8014bfc6a2d12c77176b7f488
SHA1a3b2b94c45291aafe3a985a4dbe73c7e13a94f5d
SHA2566478dbc8018143441d6413772797fab4c598187367b5492d8b803f4cd77bd2c7
SHA512659da5f137856846047ee63996428422d8d5215bcb846be0a29a40790f02a2feb001029814770fc9ff7cf0f64b9103c5e6a43323bbd3de7ab669b6320193de85
-
Filesize
78KB
MD5758a20900aa0e4dd8e2566cdd71576fe
SHA12312d5c043714b2b2d019cefb5218e54cec01c0c
SHA2569e577cf08a8f384a85380b0f8336ed92f7e01dbea4d4b3657aebf7fd5d6af9b5
SHA51214d634279b5e0a1d4b541f9de17e14cf46e85f8377f5957c6539dc9cf5398c030c1c51cb2073996371c449eed1877757c1a6e07affca65433dc7e487f55443ba
-
Filesize
660B
MD5b7801c7b063bf10e0f6b43ae7d539290
SHA184f565cf7fa067b3cbedaf7dc14a1083a1199409
SHA256466e6a92dd270ce63cf5d48b24e0302621f12cb68940a1f5d2384ef348b31337
SHA512712f2f94613603c660eb6fa96f9cde4a707a23e4cd3fd6649603b0f7b07e8eeb847fb3b6e0cd05da00f60d383313ab9e84d9099c3a22f3c3bf8bab2b2e2b8c1e
-
Filesize
14KB
MD546c00d6b22b20e367b8a923855f912c0
SHA1983e4b31353fdc7585ace6b97735b18289d3e43e
SHA2563d22816353e1c18619b751268ed2d1e9899365e1a01d4a82003f845edf78ceb2
SHA5128a778e26ff0c62ea1fbf3bd5734b8db634f2a961839b31e8d108fbd700f75c70cfefbeb21804c2159d866ab2439617310b156e86fb1a272f05ea62af02efcfae
-
Filesize
266B
MD52e6115785df4b2121caba77ec9457092
SHA14b0c00d1aedf4959ef8a0f3321c493ad13c0d35f
SHA256e1e563b274847767d72dcae90e1f79fe49a5bdb99f5c9d2e74dddcf8d547a6c3
SHA512bf5384771274f579e8f4f7ef265e758fdd65751a5f16c4009512caff22662fddfdc3e14a320cdd34a679837901a34ac6676b2505f8c1604b7dffe0dbccc0792e
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65