Analysis
-
max time kernel
134s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 19:41
Static task
static1
Behavioral task
behavioral1
Sample
69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe
Resource
win10v2004-20250314-en
General
-
Target
69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe
-
Size
78KB
-
MD5
ef84f1184deced0a821388ea69d50e6e
-
SHA1
598ea5b1fa7404144e63ad65b24bbefc7def42e4
-
SHA256
69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c
-
SHA512
3a4e067382f465f7ba2d1b061988a98d7fb53541b1499f9b230927c003676e3713c46971da471a3fa83331175427cd9d40a38ec6098461147ee60dfcf58472dd
-
SSDEEP
1536:Ve589dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6x9/g1kr:Ve58on7N041Qqhg59/v
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2496 tmp9C11.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2124 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 2124 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp9C11.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9C11.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2124 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe Token: SeDebugPrivilege 2496 tmp9C11.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2620 2124 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 30 PID 2124 wrote to memory of 2620 2124 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 30 PID 2124 wrote to memory of 2620 2124 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 30 PID 2124 wrote to memory of 2620 2124 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 30 PID 2620 wrote to memory of 2096 2620 vbc.exe 32 PID 2620 wrote to memory of 2096 2620 vbc.exe 32 PID 2620 wrote to memory of 2096 2620 vbc.exe 32 PID 2620 wrote to memory of 2096 2620 vbc.exe 32 PID 2124 wrote to memory of 2496 2124 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 33 PID 2124 wrote to memory of 2496 2124 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 33 PID 2124 wrote to memory of 2496 2124 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 33 PID 2124 wrote to memory of 2496 2124 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe"C:\Users\Admin\AppData\Local\Temp\69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bgq2rec6.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9DF5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9DF4.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2096
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9C11.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9C11.tmp.exe" C:\Users\Admin\AppData\Local\Temp\69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD577b29b0a84d2ccf4d20299e7b4304a96
SHA1063c1307f815adb36a0b7dadb37ba1895b5c879e
SHA256bd041d2cd6b4baa1591393483ca27b47d6cd2fc19f6a8d68bacc3c653afd280f
SHA5126497a9018089462c55c0469b07546851a6074f4675ef7deda67601f14c147c5fc91637ad8112c8b2dd5b033d9405dc54f68f22aef4f3e38272f9ac125d433ad1
-
Filesize
14KB
MD56e09e3f952564a38ec5f28d88d350eef
SHA13e4133db8ca03709b634ca67d636a4d6d15e1cf2
SHA2565fa6b11045aa2810fff3f8c08d610c6db7e1bc3b18728be750f4079ac5ecdd71
SHA5123329fbb5f3fd683e06f491bf20f00603e19adbe691f3c40f31faf9f8aba498a371b16e029d842a7969dfa18c787c7410d0d16380efcfbc63dc08497bb3104366
-
Filesize
266B
MD57440209a66472f72942f3f66e8e7bf3d
SHA19ff0fb2801600d4ba7c120b5c21b57b750a0413e
SHA256829f8c90b24eb9c55134e2a85f9ce820ff253947910d4928d85a2bc96c1e1899
SHA512939e244461519e1cf35485399934e3db99919f7227e456ab85954abce958e06569db92afd4717832d68315dcd6a2665efc0426ec5ec60544dd4f94a211e481b0
-
Filesize
78KB
MD5dd7ce76823a78c806f6f8d212870ad96
SHA16daad30909be978ee293a73639940588e80fe7bf
SHA2560c721c15ac62208ae0a810da3d707818374107a37da8d540680023aca87daa12
SHA51207d6d0ad5a2c1a982675550d92d7a260c7134e5d11b18a134aef7a481c9ea2da091935e1c9fd4b391be3c2625efc0a2f87d0df6470aab1546d2571be9b99ee3d
-
Filesize
660B
MD5762f0cb1e8b4d134b8fd46260f1035dd
SHA11a9cca658384c503e6584ea85584f6ea0327f147
SHA25644a352957a509a435e8de86a642e5f5281e3fd3447de1e3d4bf0d7342696f758
SHA51287942a401459a82f4555d163d1f3e977526834a7ca0c1eac10f50bee197c475772208333fc6a5b6f9b21689f46511a8b1454fd791fa81f809d82a0b15bd23904
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65