Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 11:26
Static task
static1
Behavioral task
behavioral1
Sample
25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe
Resource
win10v2004-20241007-en
General
-
Target
25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe
-
Size
78KB
-
MD5
bd1ef45cff3312a07216bd88378d4d20
-
SHA1
f4acabccf822f489b55041ab0d3208ac2a862796
-
SHA256
25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee
-
SHA512
21e63d9035eec796a1a477fd742aebe4302369d304380999dbd9ffe1ffae5398813be487b21576428dfb0add3cc3742d109bbfe1d26e3dd39c445c04150e8cf2
-
SSDEEP
1536:RPWV58AXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN619/to1QEQ:RPWV584SyRxvhTzXPvCbW2UG9/tAQ
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2976 tmp77DE.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2856 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 2856 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp77DE.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp77DE.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2856 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe Token: SeDebugPrivilege 2976 tmp77DE.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2856 wrote to memory of 2780 2856 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 30 PID 2856 wrote to memory of 2780 2856 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 30 PID 2856 wrote to memory of 2780 2856 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 30 PID 2856 wrote to memory of 2780 2856 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 30 PID 2780 wrote to memory of 3064 2780 vbc.exe 32 PID 2780 wrote to memory of 3064 2780 vbc.exe 32 PID 2780 wrote to memory of 3064 2780 vbc.exe 32 PID 2780 wrote to memory of 3064 2780 vbc.exe 32 PID 2856 wrote to memory of 2976 2856 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 33 PID 2856 wrote to memory of 2976 2856 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 33 PID 2856 wrote to memory of 2976 2856 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 33 PID 2856 wrote to memory of 2976 2856 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe"C:\Users\Admin\AppData\Local\Temp\25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wycpnzsq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7AFB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7AFA.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:3064
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp77DE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp77DE.tmp.exe" C:\Users\Admin\AppData\Local\Temp\25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58361f58dc07484cf2c6cad3053589ba6
SHA1335f24264fc220bc6e050c3825b0b42222d0888e
SHA2567dd585e74525437bbecec3ad5661a0b0fe4fa54b298171d521a3541502e38368
SHA512a08ca4d2dc91e869bcfe0d7eb815d4d3e0bd3bb7db3d1b889a520711b69b3cfbceea0ec219c7e4f521c5cd8fef23540c78f9a051fa9c59efea12d2269c8cb7e5
-
Filesize
78KB
MD50e399550a77a0d758f71053939c59049
SHA10835793699f703b72dccac77f616122be4b0614b
SHA25693b7ad8c265ae82d84b87f553fab486e0e7e69ea89f35bd6f9fcd6b9c93de498
SHA512b18fc1babb66d26f7711047f0da2a72e701db03a029ae2448a29c94acdb456cd048b56297254f7b1ac4ce3e2e0e5570bfdca727586e8b26b2335ddb05cbb4346
-
Filesize
660B
MD5f480ba74f3aa536439ac2b6ecdce6099
SHA19b2edf17505d83baa10a3034a7950897bc7045fe
SHA25683701401819277da0710a8a42c2b15477df6c7cc8582bfe9a835b3bbd25066a0
SHA512c71ae801ad764b2115c595d2931c6b8913d1324aba43ac66387e14bc3261367ac1825d81e87828fba675ff71e9f20c23f333aa167644bc62b4a70c512dedd5cf
-
Filesize
14KB
MD5515124a6fe52d84ee8a7256abd0f8acc
SHA1f76fbd77b5e6d6b8fdfa8efebcfa3d11f22e1b34
SHA256b9ccc9363440e7d43fedcff38e8d767ffa25c8e5d5a0a361dd8e933921ef0a78
SHA51218f32a664dc19fdee2927ccd5ec0141007844651279efd31c1c27da42e2a46516460a9cab898f53203cdc1c293d9954462361fab25ca1f1014fc6a677d854b33
-
Filesize
266B
MD579d652595eef94e3ac9eed95f0d306f5
SHA18c658f5b11f581ed6e595243c883bd67bb633ea0
SHA256a5f5de31cd6bdda160cf0a0a4a6b4611f662b91a6983047989c4eebbb527c0ce
SHA512daa3e7968d067d4a089cbdb8bcc07985cede7055aa2a5895cb6e00d47df23b9fd03ca5f389a24c6dfc07685f880fea532fde5a34086cd78d3699461af8569121
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c