Analysis
-
max time kernel
149s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23/03/2025, 00:13
Static task
static1
Behavioral task
behavioral1
Sample
tmp1EF5.tmp.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
tmp1EF5.tmp.exe
Resource
win10v2004-20250314-en
General
-
Target
tmp1EF5.tmp.exe
-
Size
78KB
-
MD5
218002d4494871551c3fd0f066c24863
-
SHA1
b795f81b31b18c18ebf64750211ffe62f9ac12a9
-
SHA256
3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2
-
SHA512
05e115dd568b63d3f15802f576853b3e9f557a4dea1d80793fbbaf39270de8b015a01a0fbbbed7de115f8d4ee14f1855eea36839d1433f650a8b1b2a2d79769a
-
SSDEEP
1536:FsHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtJ9/a1W5:FsHFo53Ln7N041QqhgJ9/l
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2776 tmpE512.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1880 tmp1EF5.tmp.exe 1880 tmp1EF5.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpE512.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE512.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1EF5.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1880 tmp1EF5.tmp.exe Token: SeDebugPrivilege 2776 tmpE512.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1880 wrote to memory of 2264 1880 tmp1EF5.tmp.exe 31 PID 1880 wrote to memory of 2264 1880 tmp1EF5.tmp.exe 31 PID 1880 wrote to memory of 2264 1880 tmp1EF5.tmp.exe 31 PID 1880 wrote to memory of 2264 1880 tmp1EF5.tmp.exe 31 PID 2264 wrote to memory of 2356 2264 vbc.exe 33 PID 2264 wrote to memory of 2356 2264 vbc.exe 33 PID 2264 wrote to memory of 2356 2264 vbc.exe 33 PID 2264 wrote to memory of 2356 2264 vbc.exe 33 PID 1880 wrote to memory of 2776 1880 tmp1EF5.tmp.exe 34 PID 1880 wrote to memory of 2776 1880 tmp1EF5.tmp.exe 34 PID 1880 wrote to memory of 2776 1880 tmp1EF5.tmp.exe 34 PID 1880 wrote to memory of 2776 1880 tmp1EF5.tmp.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp1EF5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1EF5.tmp.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wyq6sjap.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE6A8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE6A7.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2356
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE512.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE512.tmp.exe" C:\Users\Admin\AppData\Local\Temp\tmp1EF5.tmp.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5980f10971ddb5a5a2e2d0549cf7673f1
SHA10305f1aaad8e48cee322c0882f4d3742268a3394
SHA25692804f2f0c2e31f66feb249abcd584691e61aa87584365b472741a5da57ed3de
SHA51275984813a101fad6f94d8d9b6c71c80dea934bb140ef904febaf0a95229f07197f28581a82ae2c377491ae01f25ca0f1d6c77fbc8be216c94c2f52e4211883d5
-
Filesize
78KB
MD516c5cb46d3ff524715ac5611225e8584
SHA1c5112385d67fabda3c105923d90986387f354f4f
SHA256ebf5df2021680885d8949dd17dcbaf78aa5e84762462f5232ab0403b11fc4667
SHA5128757740674658dc13ed2609c6b81598a4afc9f39fa8fbf14c124cae9057bcd800e67d9d95033d555c7287b6481d0e04f6589afdf18212389aeeb5c8c51f19b8c
-
Filesize
660B
MD510939ff001d02e8d07366098a781186d
SHA196f7e59645fd3ccb739e6cd094ff23cd741714f0
SHA256a2115c850914a280804fe8ec47f97a14d95e86dde370077ea417da56e5c4e2cc
SHA51268e85ccaa4614330b898a9d8499a3a8c3ae8368e28c9b3b9777da4226371d685d91d1fe5eb6ee99359b0c948facf36b235b53ee0056a38e5d36f111b3e3dfe00
-
Filesize
15KB
MD56b06f11e1a9f7f2af3cd38ca8f5335e4
SHA1207664c98de6241e9aea91137d90f94038e251e6
SHA256b8644812a77ee002a17385940ed7316b3372833f6f01d869baf25feaae473595
SHA512481d4078d0754f82894cbd2d95388867744529be81db12aabcf4fb83c06db0aed655f4c2963596eacb0ebc37a70f1d3745ace2a5f2153fc2e8c6cc3c6706d880
-
Filesize
266B
MD585616258403e414368447f652ad61fa3
SHA15c9c397ec8556695a9967ca190f3a4ba3bbb223e
SHA2566b8fecfaf4b99091b5066a8ce563a97de3c7745286ce65d56713f91d0ea63e39
SHA512fd2b1b3047df1fc78e544dc239081d3e87ebc0480ae4f55dd488ba0f9fd58aa075058efdae0d105850e532b43054462cfec63f9d1dbcb9a366910ca0d8ac28fa
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65