Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 11:33
Static task
static1
Behavioral task
behavioral1
Sample
25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe
Resource
win10v2004-20241007-en
General
-
Target
25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe
-
Size
78KB
-
MD5
bd1ef45cff3312a07216bd88378d4d20
-
SHA1
f4acabccf822f489b55041ab0d3208ac2a862796
-
SHA256
25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee
-
SHA512
21e63d9035eec796a1a477fd742aebe4302369d304380999dbd9ffe1ffae5398813be487b21576428dfb0add3cc3742d109bbfe1d26e3dd39c445c04150e8cf2
-
SSDEEP
1536:RPWV58AXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN619/to1QEQ:RPWV584SyRxvhTzXPvCbW2UG9/tAQ
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2664 tmp6FB4.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2236 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 2236 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp6FB4.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6FB4.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2236 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe Token: SeDebugPrivilege 2664 tmp6FB4.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2236 wrote to memory of 1040 2236 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 29 PID 2236 wrote to memory of 1040 2236 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 29 PID 2236 wrote to memory of 1040 2236 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 29 PID 2236 wrote to memory of 1040 2236 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 29 PID 1040 wrote to memory of 2540 1040 vbc.exe 31 PID 1040 wrote to memory of 2540 1040 vbc.exe 31 PID 1040 wrote to memory of 2540 1040 vbc.exe 31 PID 1040 wrote to memory of 2540 1040 vbc.exe 31 PID 2236 wrote to memory of 2664 2236 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 32 PID 2236 wrote to memory of 2664 2236 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 32 PID 2236 wrote to memory of 2664 2236 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 32 PID 2236 wrote to memory of 2664 2236 25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe"C:\Users\Admin\AppData\Local\Temp\25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\sj9j9yoe.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES70AE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc70AD.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2540
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6FB4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6FB4.tmp.exe" C:\Users\Admin\AppData\Local\Temp\25761531a6c9f37c50e63396c649dd490eac73e65d8fbb1e67745669994202ee.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fedae98c72464d01f3dd81b7ba59fa69
SHA177d0895ee30e8fa3e1cb214caeff8e6d892f6773
SHA256d351db732ef99ac286f6673c24f62a7164bad39bd6a73df142a7f3b0c71a9134
SHA512b3c812df127d75cfae92d7dbe1b041640d3019305c63db2798c2c3ba3998391f17a1ae6e082f9f5385f452f251f21be8dece3bc1dd017185f4f8cf7d2777bb0f
-
Filesize
14KB
MD50c8dce65c78f5f9724d6ab5a1aa0bace
SHA16dcddf9b59266d5bbb99b5b24ae47cdfd65bba5d
SHA256867ea6b2842359d97e0f67f7dbcc1106c2622a0b106f62843c1e0021803a3ba6
SHA512784db5f6581f0931f54123c7fbbb69a31b0c01bfcb98aeb098bb7ebfd4d4d6e77b523f63b7e1130e2c4863881c3d1a97a95057c64abcdb8eae2065b6c74e805a
-
Filesize
266B
MD58233892588f946fa2254e7721715433c
SHA127f6451ee244e79caeece0f1d163dd72ba5a3b96
SHA2568520a27f5e80d35e7d1fa7dba97d283f76a202c4917ac4b9e2b36c46c38963bf
SHA512439d4a3ec43c80ec84caa1fd34f9155af75589efc22af422c61eb91b0410c5dcfb3d842e25f2cf37d31c28e8e2488aef432a66115a8ec459bf1aa893814246e7
-
Filesize
78KB
MD567bf23f9bf030a2902ed53a8bea8ab62
SHA1bf883f7236a9d78ed616bc7bf004911f08d22e1e
SHA256b3a01e6cae64682d9d1ccaa5904206462771bcc9ed8daf1d7542dc3e5d5972a5
SHA5123f11ad6d8e328a3019be9936fbb21490f1b843cd7db01780cba1866836c2edf37eec5d5e7758e4bfd9509607926834d7d519b97168a0882e95bb6c8069f46c54
-
Filesize
660B
MD59a591ad4c00284194aff51cb031d0ff2
SHA1a7280537dc96ebdbf81d3e223d2469e4b9651392
SHA256266220cfb6fb68e6036bff1cdf316874f2a4452970546fe697fe9abe870cb7a1
SHA512f632065a99a9b09bf63812afe14c79bf71ea0e3034a59900a0040afc1fd992e68c5e00660d9b2dd329c8abd5337bca06e887b5fd5441a07b1f87aa70ea4c1884
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c