Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 04:18
Static task
static1
Behavioral task
behavioral1
Sample
9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe
Resource
win10v2004-20241007-en
General
-
Target
9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe
-
Size
78KB
-
MD5
ea105cd3737f8197f4bc884f9156504d
-
SHA1
54999c80d5901217e4e7da28b379ff8bc656075c
-
SHA256
9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b
-
SHA512
be42d706ee9d3dfa812c6fbab7a09f68f9be5acaf06ea9922ffa89d1f455492ca2c407348328e2c94030448cef42a20e361b08b3b207b09ffb407eb30061d680
-
SSDEEP
1536:vtPWV5j4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6P9/l2MC1jTx:VPWV5jASyRxvhTzXPvCbW2U39/l2MEx
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2968 tmpCF9E.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1268 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe 1268 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpCF9E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCF9E.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1268 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe Token: SeDebugPrivilege 2968 tmpCF9E.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1268 wrote to memory of 400 1268 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe 31 PID 1268 wrote to memory of 400 1268 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe 31 PID 1268 wrote to memory of 400 1268 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe 31 PID 1268 wrote to memory of 400 1268 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe 31 PID 400 wrote to memory of 2612 400 vbc.exe 33 PID 400 wrote to memory of 2612 400 vbc.exe 33 PID 400 wrote to memory of 2612 400 vbc.exe 33 PID 400 wrote to memory of 2612 400 vbc.exe 33 PID 1268 wrote to memory of 2968 1268 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe 34 PID 1268 wrote to memory of 2968 1268 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe 34 PID 1268 wrote to memory of 2968 1268 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe 34 PID 1268 wrote to memory of 2968 1268 9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe"C:\Users\Admin\AppData\Local\Temp\9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\8tnm2zq_.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD0B8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD0B7.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2612
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCF9E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCF9E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9cf39e03b4a33f2d5f152ea5b8ba879a6da45bdac23dba1d71d50e7311317c9b.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD507a478c6c1ec53e01885b0c60a55d8a0
SHA139044c686bdc11f81d78c545fe95a42b62b33964
SHA256061a68e196e1540b4d6774336636e6a2b2bdcb5e48d62e4b674ca326b02c75f0
SHA512715c08f4b73410e70fc9e0164115c742eb7a6d0571f2da3a7be26a5cbc7eb7a2e31059391ffa9ebfd404172459d3e81690fec778f6abe069b8caa1b78c69c545
-
Filesize
266B
MD5c9c56ea95ea0e266742f283126395f60
SHA11cbdc730c7cf912d71adcc15143715819f44d843
SHA256d8b3a24e710a9de929dd8e813bc107d418f0b3a53843417e240d9c160a3b2f7f
SHA512bb089f80fda3a437154173920449ebbc9e99993c885364c8f263e95ee6b47518a7d5959c2ce5bafa15ca81eaf2c7ad48784b196ddbf7e79bbe4725fad2094221
-
Filesize
1KB
MD561ea6b9d6c585278c25b78893c39a211
SHA1e5731a920ebf5a155c254a0d23c08483fcf150c6
SHA256618226a6aff7458a9f6bce3d09e4796cc03f7d3fd038a134094bf013d46ff2b3
SHA512e1f29815d0f1352a3c047e57ae2ccec05b50613bc302c949b4ee40f30cb3355ec67ab8b29993afbec0b17f87de84ddac10b75de149a6b2b59da704f59f9768b7
-
Filesize
78KB
MD5cf91166b00f5248f851145ae60cbbee2
SHA10245b4fe115d298c787d4646c4f6d8e5b96c3cd6
SHA25621dcd082ac80354f568ff81952b5240765ac8795c16ca954549bce26452a29b6
SHA51266063416b5113a8268fef47445605213a465c71e8ba4f2246be9b89bb39868f3f05b548a2c64ca80fc2a98dce09c2f05faae12a6dd0d56f7ebc5c6bf7c3c9a29
-
Filesize
660B
MD56acd4e7caa436f8be54ed65821359375
SHA17190d0d264b3dd6e939709ec48eb25cd8c0c2488
SHA256f6b5fa9721c830c8bf6493a12f6eab69b795503d17287ecec36279baaeefa935
SHA512702abc05b6569cbfc10610b97a9ab7024afc518032b0f3298be2ac29d8722290235dfad8dd2a5f0852c77f75739ec5e8fc04529c5aa031e6b968f6fa42e97bdd
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c