Analysis
-
max time kernel
105s -
max time network
115s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 01:50
Static task
static1
Behavioral task
behavioral1
Sample
3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe
Resource
win10v2004-20241007-en
General
-
Target
3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe
-
Size
78KB
-
MD5
9ae053fcbd77f286ec1c9365cf7cb225
-
SHA1
db2a974ca8224dab8f08729f76ae2016bd26ad67
-
SHA256
3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97
-
SHA512
360d67ce4a7bdb597a9d8a9843714e04251295c91c474b757afa484db815b68ea3fe5b175856849c33190ff2e81078c36e91acce1ac6ebf87484713dfaa26e00
-
SSDEEP
1536:SCHF3M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtZ9/a1C3R:SCHF8hASyRxvhTzXPvCbW2UZ9/DR
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2936 tmp6E8B.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2244 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 2244 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp6E8B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6E8B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2244 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe Token: SeDebugPrivilege 2936 tmp6E8B.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2916 2244 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 30 PID 2244 wrote to memory of 2916 2244 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 30 PID 2244 wrote to memory of 2916 2244 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 30 PID 2244 wrote to memory of 2916 2244 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 30 PID 2916 wrote to memory of 1576 2916 vbc.exe 32 PID 2916 wrote to memory of 1576 2916 vbc.exe 32 PID 2916 wrote to memory of 1576 2916 vbc.exe 32 PID 2916 wrote to memory of 1576 2916 vbc.exe 32 PID 2244 wrote to memory of 2936 2244 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 33 PID 2244 wrote to memory of 2936 2244 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 33 PID 2244 wrote to memory of 2936 2244 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 33 PID 2244 wrote to memory of 2936 2244 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe"C:\Users\Admin\AppData\Local\Temp\3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\yy1hz7xg.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6FC4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6FC3.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1576
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6E8B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6E8B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a8c4dba3dc91e69f10396340d1c5de5e
SHA187cac6b9821ea86f1a7ae6c5a4680bcfcae1618c
SHA2568e3a307ad625a6213032741a9387b768affc93308417cedd135d26b57a0bec44
SHA512111d507a2a9d228b8f626a33a07c507ecd77764a07bd03d1c554bfb63b4b8ecccf28748d610afbcbb200d020f73a42b1da4389236ba0474ef4d1108baa4513b8
-
Filesize
78KB
MD59ebd8ecaf4fbd170d828dd406ab39c44
SHA18ba9cc00ce8822bbf34a2acba7ddfb1490db598f
SHA2564c8414207f7d71d076b2f7f829edbe5ffdca720e74e7337e14252ba9e91f2157
SHA512fcf586391d102091523d41711c462b10ca2cbf24de27313b9f0fc8ced714ba03c4329fd399377c25d431c6bc2c014e673efa5c0084fb44bcc79fae164e3d9f25
-
Filesize
660B
MD55b477ee0ebb95de7fba5bfaaad112279
SHA152879d7a61004000795ac1dfff0526a67543f8f9
SHA2565a7a40b584f2bc033e14fafaa01e6e8b2535b6d72f3ce15f61b6581a7fc4ad37
SHA512596466f47209bb051cd0eada75c054f2a9b7c255037508e9402b445b489c956a5ea59c6d6f01cc9090cb8baf6b0c940d7eb26c5591fdf839b5e993efe36735c3
-
Filesize
15KB
MD5cb860d2dcf9d72676fff3dccf3af3d18
SHA1ae02e3e2743867b973a87573798eac28e3c4ce03
SHA25678d7fc80928cc0c9a28f64510623922295a4cb0d240f7d2e4a322431489775fa
SHA5124a4a5bd57aa521de70e065f87f9f61109f94fca0f70a6347276a6cb68b9c56c3f1d331d796c3830fbf6e5db85604a882978466af6b3c65094fbde0e77bc216f9
-
Filesize
266B
MD519b629e52a4cf56eb20713e985713eab
SHA1e7d933a3b5dba06f6e0018f1804b9a037b31d617
SHA256a1aeaa5a4d327046e26d1f12f7eef5e13e942b072ae9a8c167cd8b50f1c58cda
SHA51286fef28e0af4fed2670f04f8d17de5400893de22dce285d532e562d0e6362c3279549f0b285c9a95db0d10f6b23b2edbc020219b5015a49d058345f80ffdc533
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c