Analysis
-
max time kernel
131s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 22:09
Static task
static1
Behavioral task
behavioral1
Sample
4d0b294e486697445d33f5b49f764be42d7872903c7c58008d56effadbb37469.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
4d0b294e486697445d33f5b49f764be42d7872903c7c58008d56effadbb37469.exe
Resource
win10v2004-20241007-en
General
-
Target
4d0b294e486697445d33f5b49f764be42d7872903c7c58008d56effadbb37469.exe
-
Size
78KB
-
MD5
f8fdd74feaefcb78be46039b2d1c8ef7
-
SHA1
3662f57522fec40ba02abf47cab8d78a19d08730
-
SHA256
4d0b294e486697445d33f5b49f764be42d7872903c7c58008d56effadbb37469
-
SHA512
84c22a7781c7f309107d7b5b5fe8b0a69951c6bd3a65843bdad35a14509d46b688259ab712f1adcd5e31b25d4f7661196ee34da5a298e1441284f4be88cc37e3
-
SSDEEP
1536:tWtHF3M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtRj9/P1Z+:tWtHF8hASyRxvhTzXPvCbW2URj9/O
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2252 tmpA8DD.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2656 4d0b294e486697445d33f5b49f764be42d7872903c7c58008d56effadbb37469.exe 2656 4d0b294e486697445d33f5b49f764be42d7872903c7c58008d56effadbb37469.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA8DD.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA8DD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4d0b294e486697445d33f5b49f764be42d7872903c7c58008d56effadbb37469.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2656 4d0b294e486697445d33f5b49f764be42d7872903c7c58008d56effadbb37469.exe Token: SeDebugPrivilege 2252 tmpA8DD.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2656 wrote to memory of 2608 2656 4d0b294e486697445d33f5b49f764be42d7872903c7c58008d56effadbb37469.exe 30 PID 2656 wrote to memory of 2608 2656 4d0b294e486697445d33f5b49f764be42d7872903c7c58008d56effadbb37469.exe 30 PID 2656 wrote to memory of 2608 2656 4d0b294e486697445d33f5b49f764be42d7872903c7c58008d56effadbb37469.exe 30 PID 2656 wrote to memory of 2608 2656 4d0b294e486697445d33f5b49f764be42d7872903c7c58008d56effadbb37469.exe 30 PID 2608 wrote to memory of 2304 2608 vbc.exe 32 PID 2608 wrote to memory of 2304 2608 vbc.exe 32 PID 2608 wrote to memory of 2304 2608 vbc.exe 32 PID 2608 wrote to memory of 2304 2608 vbc.exe 32 PID 2656 wrote to memory of 2252 2656 4d0b294e486697445d33f5b49f764be42d7872903c7c58008d56effadbb37469.exe 33 PID 2656 wrote to memory of 2252 2656 4d0b294e486697445d33f5b49f764be42d7872903c7c58008d56effadbb37469.exe 33 PID 2656 wrote to memory of 2252 2656 4d0b294e486697445d33f5b49f764be42d7872903c7c58008d56effadbb37469.exe 33 PID 2656 wrote to memory of 2252 2656 4d0b294e486697445d33f5b49f764be42d7872903c7c58008d56effadbb37469.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d0b294e486697445d33f5b49f764be42d7872903c7c58008d56effadbb37469.exe"C:\Users\Admin\AppData\Local\Temp\4d0b294e486697445d33f5b49f764be42d7872903c7c58008d56effadbb37469.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\4fm4yl8t.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAA54.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAA53.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2304
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA8DD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA8DD.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4d0b294e486697445d33f5b49f764be42d7872903c7c58008d56effadbb37469.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5b27cecc4c15ea457aa54533720155c19
SHA114c797177b4de547dcbf6a86c27f90dadf14ae42
SHA25608f33102e416f0c0ff0d4cc55a0c58886641d807a4ecb2af81db1778ddd828fd
SHA5124529e2c7e963726b0f293bab2a2f7534e5a2372c88593311765b58a237490db51c4afc81d9c42b2aab27144edad973a68aa28be81e278b3ed437b4131cefc1da
-
Filesize
266B
MD54fded430f01dc94b2d001a90540d828f
SHA1a32e2ee1b00b693f1fc91c629f30d53de382e2ba
SHA256a2eb691b3b7fb739639254d8117d525be510b04d84604e3844366fc88142d049
SHA512c16b09891ddc12edc37838d5f33de3ed20ca662c6121b530e896378c731f360abbffb804112393e8166361fd7fd4abe06d59f35c4b46e3e64e0eb8adbc020b44
-
Filesize
1KB
MD50abb7c7d85c0a8bfb4f5ecc0fbf5aa2d
SHA16278029e629d305045414be4674075a46c392a8c
SHA2563dd419e7868e5b66534b336ea1878aa7042ee6d31482f63b0db6ac39f8ee886a
SHA5124f2b825d82b9f8237f96461691779b7c696088f70c43db5c039f52ed1f757ee19280575873482739228329ebc4735a43d10bd621cc9a23953b3f94e755e0226c
-
Filesize
78KB
MD56de5175b22417d50f624e55582a38665
SHA190b7360fc93ae28cb84f27294f97ecb4699bd2ee
SHA25616d0490d53fbdee793dc6d04d1178ba5569fb664bcdbc90a44b14c2cf660d8a5
SHA5120871ddfbd56175d533d2a34b671e75d262271fa099bb472485202a4352680178bd5a28a358ec33af883a5a5da4bf01e75f030fc78d7a78d5d0a74dba58d1cfea
-
Filesize
660B
MD53669876441431e027b5e5ddc0f8b2794
SHA12d3ef7788e874670ae0fbcd975483791e2f9ad91
SHA256f8cb226152fdd999fa747bf30d0ec2669067a86e660c0881e5397a3b620ad34a
SHA512c367a18afefaa58d6735afdb37d41efda83674e3bbb173ad91279e15ae0a47931ccce2a393c86973d2570fa2bc3ddb230a45c637458619a32d49ce4315d2d303
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c