Analysis
-
max time kernel
119s -
max time network
107s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 18:41
Static task
static1
Behavioral task
behavioral1
Sample
965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe
Resource
win10v2004-20241007-en
General
-
Target
965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe
-
Size
78KB
-
MD5
b209d0f39e8ccfe218225108100664d1
-
SHA1
6a0896294a8d9e1442b5a7b70e1c8ef30844ff2e
-
SHA256
965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd
-
SHA512
9c52f9a7656905baf1173b59a18ab5bf9de8cf09013f2468bc99b573f24cb34eb155439be50e09d010f7286cfc3c9e58d4df781f9c146f954d2e52ca3aa3335d
-
SSDEEP
1536:NB58eXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN6Z9/IT15VP:X58WSyRxvhTzXPvCbW2U29/mP
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2260 tmpA277.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2104 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe 2104 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA277.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA277.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2104 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe Token: SeDebugPrivilege 2260 tmpA277.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2908 2104 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe 30 PID 2104 wrote to memory of 2908 2104 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe 30 PID 2104 wrote to memory of 2908 2104 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe 30 PID 2104 wrote to memory of 2908 2104 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe 30 PID 2908 wrote to memory of 1252 2908 vbc.exe 32 PID 2908 wrote to memory of 1252 2908 vbc.exe 32 PID 2908 wrote to memory of 1252 2908 vbc.exe 32 PID 2908 wrote to memory of 1252 2908 vbc.exe 32 PID 2104 wrote to memory of 2260 2104 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe 33 PID 2104 wrote to memory of 2260 2104 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe 33 PID 2104 wrote to memory of 2260 2104 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe 33 PID 2104 wrote to memory of 2260 2104 965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe"C:\Users\Admin\AppData\Local\Temp\965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xwol0d4u.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA323.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA322.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1252
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA277.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA277.tmp.exe" C:\Users\Admin\AppData\Local\Temp\965a9ff8aefa5f2cd84039ad21b490d565008e3d94980636835e7e3c29835ffd.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD577a36a492c2aad02f370b14eca3a3abf
SHA163c3829f2c038b6f7379dc895961e1e0d77becf9
SHA256c26e503b1dc72df0b578d28d73dda3d2552b05407616ab5a8751e912807a2e64
SHA5123944b4ae23f7e31439d22032b55a3fb5d15fa0b5b52f0d45fdccecba7f67992dd9c3ae0c440b09a58836e34e95135f89d87fc63f16098af5b0dd992c35dccc52
-
Filesize
78KB
MD5029fed86d461cd5abbfb0b5ecc2278fa
SHA159a6010ca093a7af0372fd8dfbdc0f40fdea65d4
SHA256ba3e33a4ec93ca85e8cb9a3378023433f7318d28ad2640cdf4057f1e84901cd1
SHA5129cfe68fa81e4e9306e3353ecbba4e5f8463342bc60dbb94ad8e71367ee073f9bfe246696c9fd0ab7d6c225dea0c55123251d0a7beadb25d613b274a7d8cef52d
-
Filesize
660B
MD5f1e1324cd3e832cb01c92bbec1077f09
SHA1653832229b9d737ddff87fb079108274554bef2e
SHA256ba07b775d8d15e56645c81ae7d8a52597d36d5da19e08e38e851f8b79da365d5
SHA512fec202278ad6ae49b35d7276dd8bc54af38cba61073727df42d538d737fdb70ea899051ad1d059fede80942f041323e5d001e89bf665b5b76093f9a70c20ddf0
-
Filesize
14KB
MD56f33d96c237028bbf38f26e32bc0e3a6
SHA1b3cfaa851272f2a54000c2ee490515e32afc1794
SHA2561dc9a38fa7b4437b46fc7a8c2e082a8686b94095fff118dff7c25c024a7e0738
SHA5123e5748243317c1751aa0fc0cafc1feecfe9173c862ab4ae1dc402ce27eca3a475677d3a2084bb3d050b1f4325007329324e389949d44f16d007a9727936d77bd
-
Filesize
266B
MD5833060033e7dff277fa23dd7261d18ec
SHA122b45f1d0f4519957e063dc4a203983c26fcb62e
SHA2566d0d4f0154054f05aed497614418836b7241cbbc9b31681651ee2bc50abf0f31
SHA51201a2376fc4fc106cdadc3dec299e2a946c59e16220f730f76010dd4bc67c34b909bbef4d9cb507ee41fcf456b8037f34ee5d1be401e8844ac359d4654d8021e7
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c