Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 20:18
Static task
static1
Behavioral task
behavioral1
Sample
687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe
Resource
win10v2004-20241007-en
General
-
Target
687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe
-
Size
78KB
-
MD5
c8d8866289e5ab803a53d2b2c527938d
-
SHA1
d4571d31eb108430336eeb565f16e56d57a31d18
-
SHA256
687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d
-
SHA512
a739d2997c455a06a88243f15a24d257b9ed1c75eeb66b2de69149839c1335b73335942b056ef69ef2b4e695b78f9fe102715454a43358825d64c12c0d577298
-
SSDEEP
1536:cWV58DXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6aP9/Ct1IUg:cWV58zSyRxvhTzXPvCbW2UiP9/eg
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 1852 tmp903E.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2432 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 2432 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp903E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp903E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2432 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe Token: SeDebugPrivilege 1852 tmp903E.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2432 wrote to memory of 2208 2432 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 30 PID 2432 wrote to memory of 2208 2432 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 30 PID 2432 wrote to memory of 2208 2432 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 30 PID 2432 wrote to memory of 2208 2432 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 30 PID 2208 wrote to memory of 1720 2208 vbc.exe 32 PID 2208 wrote to memory of 1720 2208 vbc.exe 32 PID 2208 wrote to memory of 1720 2208 vbc.exe 32 PID 2208 wrote to memory of 1720 2208 vbc.exe 32 PID 2432 wrote to memory of 1852 2432 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 33 PID 2432 wrote to memory of 1852 2432 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 33 PID 2432 wrote to memory of 1852 2432 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 33 PID 2432 wrote to memory of 1852 2432 687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe"C:\Users\Admin\AppData\Local\Temp\687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ra8qqsim.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9129.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9119.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1720
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp903E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp903E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\687031d795f2536a6928d2d1b8c2dc58002e403044491a7e2c354923709e734d.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e60f4d083b8022e1a17a2527274bc337
SHA1fb7b37420c8298f76c1c6f8d4abce61e7b990308
SHA256d6d4900cdf600af0e2c54e3235baf744c14699acea5c5514435dce1fc6b31433
SHA5128a63349affa388ed7bcd995e65fdd58d8e11c7ddfecc36334273a081688ac45de83999a97ab9513863bc92c656793e38d23cb885fb7268fce0c22556b8bc2114
-
Filesize
14KB
MD5e524be5c5f6e72a5595ed4a9420ccddf
SHA1ede0ecf7deecf5d599bf419adfb719659e8a4a53
SHA25658905dd673b9e5236dfefd6174c38b4947ebf65e607c45a3f3934ec0efdc741c
SHA51238379c05593f7776c0521e2355bd4ef8f7b96bbd4798eb39377e7a3fc2dc3ddf4231e8ad352c70bac631f9c520b7ff55c59df9fc9902585087d50fad7479f6ef
-
Filesize
266B
MD570e22acee2c501e6b9a79f0df7b1ed73
SHA1aac1e12a0d8ab9b1e10a5527898e39e3d5a05dd6
SHA256f128e2e87ec03d3cc7ad74fc1c4965989ad170b148d6e89151b23f133d94d834
SHA512a7c89701bdad9977a53228c0ada11ec3c273e58b82cb3201cd40a6b4185b5824a433a390fb0c610cab22bfe4f4482171460e0e99545ba8a575cbd445cc38726b
-
Filesize
78KB
MD506a2e5dd5ff75edb530448deb897d570
SHA1ac2ab030d5e07afe5cff9e99ffd0c04418b1bee2
SHA2568466040b90af229cbdcd6b5af9103493dccf5b1d60b1ac7f1b5a5b5cc4fd52f3
SHA512bfff46dc89214e16a70e87a38d4d5ef8369597a0154aa5315545d62992919da237958cc77f0be4534b33ec51fa512e1b13c6a261798d926e9c8585f23ab1e961
-
Filesize
660B
MD5fb3cc10c37dd6d34f52c915eba2c6c9d
SHA18063dcb1440d630aebffbf6f8452919048c49eb7
SHA256a4a630fe69a76deff63950468e9c5405a06166a0a027350c0a0bdb0b38f57e55
SHA512efc57d394942ed581cee380b971f8e8eaadf9526d08654f088a2ce04d1c98fc1ee4b8e6a2e26d642409932872b94b2ffae923d25bc6000b602d2c7a659bb76b6
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c