Analysis
-
max time kernel
140s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 19:55
Static task
static1
Behavioral task
behavioral1
Sample
69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe
Resource
win10v2004-20250314-en
General
-
Target
69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe
-
Size
78KB
-
MD5
ef84f1184deced0a821388ea69d50e6e
-
SHA1
598ea5b1fa7404144e63ad65b24bbefc7def42e4
-
SHA256
69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c
-
SHA512
3a4e067382f465f7ba2d1b061988a98d7fb53541b1499f9b230927c003676e3713c46971da471a3fa83331175427cd9d40a38ec6098461147ee60dfcf58472dd
-
SSDEEP
1536:Ve589dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6x9/g1kr:Ve58on7N041Qqhg59/v
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2932 tmpE4C4.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 848 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 848 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpE4C4.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE4C4.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 848 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe Token: SeDebugPrivilege 2932 tmpE4C4.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 848 wrote to memory of 1688 848 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 28 PID 848 wrote to memory of 1688 848 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 28 PID 848 wrote to memory of 1688 848 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 28 PID 848 wrote to memory of 1688 848 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 28 PID 1688 wrote to memory of 2232 1688 vbc.exe 30 PID 1688 wrote to memory of 2232 1688 vbc.exe 30 PID 1688 wrote to memory of 2232 1688 vbc.exe 30 PID 1688 wrote to memory of 2232 1688 vbc.exe 30 PID 848 wrote to memory of 2932 848 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 31 PID 848 wrote to memory of 2932 848 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 31 PID 848 wrote to memory of 2932 848 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 31 PID 848 wrote to memory of 2932 848 69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe"C:\Users\Admin\AppData\Local\Temp\69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dst0nvpt.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE58F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE58E.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2232
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE4C4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE4C4.tmp.exe" C:\Users\Admin\AppData\Local\Temp\69e8f4622b4f306e8b87929f7b4c467728fa96b46fdc045698b10d09667ae33c.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5883b6562c036b85376b44382c7854aeb
SHA18ece1cb3c49dfc9a463a0b1325581763f300f74f
SHA2563b4f718c9cdae05eb824f566c99f5c2fdfa3ea19c8cf243295144da90f1f83b1
SHA5127b1eb0ae7af04b368aff31817e80f92c921681e6ebf903f0a4d907aaf2e116a5a5354f927bc62a940a1459f2e516bc243f2e6f171179b37f8234b1a96a5a6997
-
Filesize
14KB
MD5c4b9f64ebd333e3a3606fc0d9db0d8b9
SHA14deda74d3aeaffb60a2c8148294eaafb16e7a898
SHA2567bd9546b40aa4c4b1f8598cf837717c593d2f57d377d21702304f5496a282293
SHA5126aea8a6287a7cba4aea7931b2f8a0a76471aafdc6c82fc0bbf51ef9ab17b45c73f49b45081720c08cc564aa0eb27633ec1e5d7701b14f8b4702067985b2e8a4c
-
Filesize
266B
MD52bca35db052138ef26efcd6f31e3d28d
SHA13ecc854cd5c4c4ba825167b714aa9779ba3fff26
SHA2563b4e0a518e61b6fe1fbe092a6e0ed77602b12f3624dbd41c03c92b6f0917552b
SHA5127ee763a0236ffe1874653e7903ba8b3bcb53f9327c56c07db8a14d982adf20ec3d56b593d2fd67d9c3c51c0853cb57d045db6c02931471fd72fcd95cdd5dbced
-
Filesize
78KB
MD579125fe932dcc279834b3dadd66f476e
SHA11817919f4531cdccb11e7dd5dd319c5adcab8ebf
SHA2567fddb15935219b89aa7442cf917bfe0ad738e00cc543d3aba80cbda91f27506a
SHA5129511f14a4320eda16b544160140e22d88abcf4c072ed48275790a878605ae2cb86400a0ade182ac467b0ea5b36867f54fb029a4a7f47d0fee583874e48f27be7
-
Filesize
660B
MD55f745ed68942bf5fa9e314716334d683
SHA1c1d768b67c999c56b991f9d0294f7e229b55fec8
SHA2565a7cd277736ee9fe5062d4c2a3bb07238adfc7d9e4924dd6919926e7976c0407
SHA512758e50ec0ba845b163b37e5191a672ce2995d62a11485d584572d82abdacd576462c5504b3fddb9dc563b4c0c9b5ef0fb6d26e76dcf441582462a6c7a914c10c
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65