Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 16:15
Static task
static1
Behavioral task
behavioral1
Sample
72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe
Resource
win10v2004-20241007-en
General
-
Target
72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe
-
Size
78KB
-
MD5
ff2b602b2c24683b28896975bdf74338
-
SHA1
ab7b0ac5262e1a68d5c40dcf275adae83a531cd1
-
SHA256
72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4
-
SHA512
334319c1f043e37eed2ad17ace5813c4494a54bb3370fe47fff2d828ee1433fa700083ea40635e4e460d5d54bb9905362903d7022463870215728edf92cfe280
-
SSDEEP
1536:kRWV5jGXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC629/JWV16AM:kRWV5jOSyRxvhTzXPvCbW2Ue9/aM
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2872 tmp204D.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 296 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 296 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp204D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp204D.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 296 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe Token: SeDebugPrivilege 2872 tmp204D.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 296 wrote to memory of 2780 296 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 30 PID 296 wrote to memory of 2780 296 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 30 PID 296 wrote to memory of 2780 296 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 30 PID 296 wrote to memory of 2780 296 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 30 PID 2780 wrote to memory of 2696 2780 vbc.exe 32 PID 2780 wrote to memory of 2696 2780 vbc.exe 32 PID 2780 wrote to memory of 2696 2780 vbc.exe 32 PID 2780 wrote to memory of 2696 2780 vbc.exe 32 PID 296 wrote to memory of 2872 296 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 33 PID 296 wrote to memory of 2872 296 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 33 PID 296 wrote to memory of 2872 296 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 33 PID 296 wrote to memory of 2872 296 72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe"C:\Users\Admin\AppData\Local\Temp\72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\7qy1s9a5.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2176.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2175.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2696
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp204D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp204D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\72b1fa70de67bc81ed12f206e5ad7af28592f0b07057170f4bed935325a4e9e4.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5aea17c30f8906135dea0f2ead1835a12
SHA17b64148e352bbf41f747306a946713ad6655f62a
SHA256f3cad04e35ddfe7f583cef2e67b067e3ebd9a30764ae85dac37c4b1b77cda640
SHA5121946e7ad67de50bf3716a53e74325a7a8d20b06c18d81460e758ee086bf69a6c16bf801c38fdd96275930cc06268d0fd06ebf34928d0f92965e7f588aa9317f8
-
Filesize
266B
MD5afb0a5359da3452e7a1f25368b797f31
SHA1c260569e3bb3edeb1a501d2dbcc6f121c8dcf87c
SHA25600ae7bcbbd54043f8317db1e7b099ac0ba3f049f32579944c01ed97b6e155cd7
SHA512baf33ca96699471e95ea056c3cb18fcdc5e11551d2fc87a741f52cb9a58f1b3a2e12e55bcdfadf1718a70127f3ddc3f275a8cc5f288e661468c8c05c1cc42615
-
Filesize
1KB
MD55e56c18f417f7ba7284300b8f196163e
SHA1f1478f5e8f1fbb9edb39e5c390c5050cfa3390b9
SHA256e16d51a62d21e6352ac1a6cab4a04590e165b9f51634cd3de8ce65f32a4dfd9c
SHA512a90805d4f3a068019e1935b2874380651932b8ab2595622eb360c5b5d2e2d7a9044953bd5c3fe53b17e76b715c7884e7966df422bab8a4bf5277c1e66f100155
-
Filesize
78KB
MD57996be5d0ef35309b4eca1e1842a4200
SHA1dc73ae5e651754fb7d407644337842178fc08a34
SHA256b9d7e5c12047c21ff1fa880d29b2e6ee47675ab68459aa28b8b7fd0bb7330a8c
SHA512f15add5a6c424423fa10c3791b52de060d4c02855046accb9191982885b513cb99f8337c2f00f09c87ffbf92991d11521723e5bf0047cf4c607cf1109107c3b8
-
Filesize
660B
MD59c243f017a59ca40f8bb152bef9541a3
SHA1d7a33fcafe94612916cccf302f18ab38fe060984
SHA256f90337839aa612f08802377e482c41b2c106b5f023da5f6b191691b0b1c427e9
SHA5129edfc48ade156687d8d543b963f7be794525e40ae52144757de2287e84a1a8306e3e9166a39808c9566b3e22c8080a0945bdab3f59e686d4dc4a95d28392163b
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c