Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 01:54
Static task
static1
Behavioral task
behavioral1
Sample
3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe
Resource
win10v2004-20241007-en
General
-
Target
3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe
-
Size
78KB
-
MD5
9ae053fcbd77f286ec1c9365cf7cb225
-
SHA1
db2a974ca8224dab8f08729f76ae2016bd26ad67
-
SHA256
3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97
-
SHA512
360d67ce4a7bdb597a9d8a9843714e04251295c91c474b757afa484db815b68ea3fe5b175856849c33190ff2e81078c36e91acce1ac6ebf87484713dfaa26e00
-
SSDEEP
1536:SCHF3M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtZ9/a1C3R:SCHF8hASyRxvhTzXPvCbW2UZ9/DR
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2684 tmpEFDB.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1964 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 1964 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpEFDB.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEFDB.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1964 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe Token: SeDebugPrivilege 2684 tmpEFDB.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1964 wrote to memory of 2728 1964 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 30 PID 1964 wrote to memory of 2728 1964 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 30 PID 1964 wrote to memory of 2728 1964 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 30 PID 1964 wrote to memory of 2728 1964 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 30 PID 2728 wrote to memory of 2652 2728 vbc.exe 32 PID 2728 wrote to memory of 2652 2728 vbc.exe 32 PID 2728 wrote to memory of 2652 2728 vbc.exe 32 PID 2728 wrote to memory of 2652 2728 vbc.exe 32 PID 1964 wrote to memory of 2684 1964 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 33 PID 1964 wrote to memory of 2684 1964 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 33 PID 1964 wrote to memory of 2684 1964 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 33 PID 1964 wrote to memory of 2684 1964 3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe"C:\Users\Admin\AppData\Local\Temp\3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tet7ikjc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF0C6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF0C5.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2652
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEFDB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEFDB.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3516451d95efb6d383d8cca064d988d4aa9eba7ac40a9ef253ce1c9950620c97.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59f1fe67e85d6469b6fa84363a2d92226
SHA1b9b8f6f29f1ca625fe69e7feb64cd714b36936fc
SHA256b5ce3ef9d5ef67f480d70a7cf1eab5046113201219a686186af435007b0dd8d3
SHA51240f4d5d6b43c23fe66672da35c349e4cbcc7c127d0a91936b5ebaca1964b84a4eba0b35901e700ab5f99eb5e9726ed478d459ab518db1db1b29bfedb9bc07566
-
Filesize
15KB
MD54fc8455fa7a8872eb87fc7531254cffd
SHA1b8b11ecc0f529d356f399be27e3036d8bd70d7bc
SHA25694e902fa1508043a7e7a43a89a70f3e0d96a7d9b95a4c83d334d7b8518b73400
SHA512ac2793970d5a5251e5ec30f6e2942ab4a7eed66792436861bbbf1f473a91a2c35bc82451f1579b2f545f29486f707719e956d7b588fe7f0e24eb020eac0149dc
-
Filesize
266B
MD565bf4a57c4a699d873e82ee3f2f2f639
SHA15de43b5fc1b83b52e8b1458aa6110fc07a5aca12
SHA256d70bebec5322c190a498c0a9f25a4a78a45a0aa1f0b433e062e13b161373b6ae
SHA5129df9cc0b7935ab43c44ba6c2a2b64024f27a0b1d6cea3ecd6f28badb060163591f10b7887778018183e8739f9c6b57f6f51a82313d681f1f4ddfd1e1d96234ff
-
Filesize
78KB
MD542d12a9130a250af233d9ca384e45b98
SHA1d3927745505e3cbe43434fe6fff45fb35f0576ca
SHA2564da6ff2b97c8bc4698ee71e09eea3c642eb42b93b0cb3cc5843e18043e42b22f
SHA51253d9dc8c8a028c7b8779f49b7291a426013ff3eab1d91307dd21f3328bda20c03e6200a227dd83992c05ea78a1316ba60353db8bd8aa33804dec2b145aa5d5b2
-
Filesize
660B
MD5ec24183925f8d79233191a312fa1f44b
SHA1ce9e0e593666dc5e55d92ef4d8383e55e4917d3e
SHA25687ba34a48f92631983fd51ad897ee15ae599cd22ccea7891ea3a5186aa4de467
SHA512d5b0626d4a8bafe539913f17a0394aefe3445fb7f7ac2d6c59d9264820c8f75c7ab469979d9a6504934cfb1b049aad71391284f2367370538202d2cdda34011b
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c