Analysis
-
max time kernel
132s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24/03/2025, 04:44
Static task
static1
Behavioral task
behavioral1
Sample
3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe
Resource
win10v2004-20250314-en
General
-
Target
3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe
-
Size
78KB
-
MD5
218002d4494871551c3fd0f066c24863
-
SHA1
b795f81b31b18c18ebf64750211ffe62f9ac12a9
-
SHA256
3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2
-
SHA512
05e115dd568b63d3f15802f576853b3e9f557a4dea1d80793fbbaf39270de8b015a01a0fbbbed7de115f8d4ee14f1855eea36839d1433f650a8b1b2a2d79769a
-
SSDEEP
1536:FsHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtJ9/a1W5:FsHFo53Ln7N041QqhgJ9/l
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2944 tmp79B2.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2060 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe 2060 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp79B2.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp79B2.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2060 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe Token: SeDebugPrivilege 2944 tmp79B2.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2060 wrote to memory of 1248 2060 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe 29 PID 2060 wrote to memory of 1248 2060 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe 29 PID 2060 wrote to memory of 1248 2060 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe 29 PID 2060 wrote to memory of 1248 2060 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe 29 PID 1248 wrote to memory of 2828 1248 vbc.exe 31 PID 1248 wrote to memory of 2828 1248 vbc.exe 31 PID 1248 wrote to memory of 2828 1248 vbc.exe 31 PID 1248 wrote to memory of 2828 1248 vbc.exe 31 PID 2060 wrote to memory of 2944 2060 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe 32 PID 2060 wrote to memory of 2944 2060 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe 32 PID 2060 wrote to memory of 2944 2060 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe 32 PID 2060 wrote to memory of 2944 2060 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe"C:\Users\Admin\AppData\Local\Temp\3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\y1rizgf8.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7CEE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7CED.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2828
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp79B2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp79B2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58d211192cae1899688d93ad7e929dcbf
SHA128cb84567c2bfda5b8dbefa9d8338838b0930fcc
SHA25696fdeda926b8aff297e87810991fd3b3e773240cd521b802192041910902b2a9
SHA512cf6ff0edd9c9c3be9432f40c026a2d36f375ae4f5e5331f7b13502c73b543a8ef6e9967514163fdd293bc34c18f92b7520bc3859387795fa711237cee85f8895
-
Filesize
78KB
MD55d6404e167cb5ff511bff0e006053ac5
SHA1d6957f76a513b45142e86fe0f6b2facf4b888652
SHA25672905672e462eeda39e72b2f6269903873ae0ed5f3bfdc2fd2c1006d95fe470f
SHA5123a7a1d3e748a35c6aaa5f653ce5dc4bd0f818f822001c098f4d863291f6d4b0ddc5f03f194239e3c3d92aa8d4347d97053f4d24126c8c65b89d229baccb15db4
-
Filesize
660B
MD56e5d35bf67c038c3905f4976163be5ef
SHA1f17f2f83cbff7dec63d6ccf1fccfd9b9bf19933b
SHA256604db66c6e7966b2345a3a7df5ae6f760f5cbff5757dc464443815baac1be0d8
SHA5121f14f4b122f7b7d9a64675b9518e0d5b6a3352e5c6a359961630f01f1ea8d8973bea30d258868edf23e5c2822af4f8f4ca341948d47fbe090bd9effdb64bd446
-
Filesize
15KB
MD51feb68e295c29241abd45cd668ff9668
SHA1b60e767303f5454c31da6fd8f30f7ee401bc0d8a
SHA25634711e787eae9fd6b6131123adf3c2665be36525efdc51ca51f1f50df0e6eaf1
SHA51276eb9f227abb72986f8371301b5d51cc85dd545f5b5977f347aeb20d702bbcaf3ba15741246c05a75567dbfcbb41a9fab2159f98d393a0e3ebefe99ffcc975fd
-
Filesize
266B
MD595684a31e97b8a0156e46173e1cdd857
SHA12258cd855ac75cfe1d514b602714f8958a4bba0f
SHA25695a4598f970b1e14d6849a7992fc59d356668c2726cf1b521b4c5396e6c51fca
SHA5129d79b910363ddd79338ec0a313eb2397a3983ec876ce4aa6366b7550e5acdf1d0ef181566be4d6f05808444d514e0c2f20da636263326610643fcbee84b44e8b
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65