Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-01-2025 00:15
Static task
static1
Behavioral task
behavioral1
Sample
53b3fffc98b84d90844020607bd363aa8615d7a236fccdb8b4138de111e2cef2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
53b3fffc98b84d90844020607bd363aa8615d7a236fccdb8b4138de111e2cef2.exe
Resource
win10v2004-20241007-en
General
-
Target
53b3fffc98b84d90844020607bd363aa8615d7a236fccdb8b4138de111e2cef2.exe
-
Size
78KB
-
MD5
b12baaddb7b59ca73b1b6b3c8b221da3
-
SHA1
66d88e761c4c42bf953f46fd83cd70438455b31d
-
SHA256
53b3fffc98b84d90844020607bd363aa8615d7a236fccdb8b4138de111e2cef2
-
SHA512
d3cbbc2bbdb5e2d9e5520ba09506eee5069513387539cf1bf200f72081b1a6812cdab2dad85313de50bc57f85cf0658077c03d3cc4ceb0058412104c103593c8
-
SSDEEP
1536:PuHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtR59/uE1Rz:PuHYnhASyRxvhTzXPvCbW2UR59/H
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2672 tmpE263.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1840 53b3fffc98b84d90844020607bd363aa8615d7a236fccdb8b4138de111e2cef2.exe 1840 53b3fffc98b84d90844020607bd363aa8615d7a236fccdb8b4138de111e2cef2.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpE263.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE263.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 53b3fffc98b84d90844020607bd363aa8615d7a236fccdb8b4138de111e2cef2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1840 53b3fffc98b84d90844020607bd363aa8615d7a236fccdb8b4138de111e2cef2.exe Token: SeDebugPrivilege 2672 tmpE263.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1840 wrote to memory of 2968 1840 53b3fffc98b84d90844020607bd363aa8615d7a236fccdb8b4138de111e2cef2.exe 31 PID 1840 wrote to memory of 2968 1840 53b3fffc98b84d90844020607bd363aa8615d7a236fccdb8b4138de111e2cef2.exe 31 PID 1840 wrote to memory of 2968 1840 53b3fffc98b84d90844020607bd363aa8615d7a236fccdb8b4138de111e2cef2.exe 31 PID 1840 wrote to memory of 2968 1840 53b3fffc98b84d90844020607bd363aa8615d7a236fccdb8b4138de111e2cef2.exe 31 PID 2968 wrote to memory of 2716 2968 vbc.exe 33 PID 2968 wrote to memory of 2716 2968 vbc.exe 33 PID 2968 wrote to memory of 2716 2968 vbc.exe 33 PID 2968 wrote to memory of 2716 2968 vbc.exe 33 PID 1840 wrote to memory of 2672 1840 53b3fffc98b84d90844020607bd363aa8615d7a236fccdb8b4138de111e2cef2.exe 34 PID 1840 wrote to memory of 2672 1840 53b3fffc98b84d90844020607bd363aa8615d7a236fccdb8b4138de111e2cef2.exe 34 PID 1840 wrote to memory of 2672 1840 53b3fffc98b84d90844020607bd363aa8615d7a236fccdb8b4138de111e2cef2.exe 34 PID 1840 wrote to memory of 2672 1840 53b3fffc98b84d90844020607bd363aa8615d7a236fccdb8b4138de111e2cef2.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\53b3fffc98b84d90844020607bd363aa8615d7a236fccdb8b4138de111e2cef2.exe"C:\Users\Admin\AppData\Local\Temp\53b3fffc98b84d90844020607bd363aa8615d7a236fccdb8b4138de111e2cef2.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rmpxrfyy.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE35E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE35D.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2716
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE263.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE263.tmp.exe" C:\Users\Admin\AppData\Local\Temp\53b3fffc98b84d90844020607bd363aa8615d7a236fccdb8b4138de111e2cef2.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e9bae90d2f3c1328c8dd01698dfa0e63
SHA114484840e4a270534a390d4ef9a9ab3cdb69d6a2
SHA256200c3e94d44a137c1e3ed4ee052132a6980a1ba32caa6793d63fd0bae8f56944
SHA5125c8ca220b07501d2e933bc5d614625cdd7ea615814ac5e8552c4adbca8e5dc335beb03bef0f2a5df63fa4529d46bb3bed29ba9cd301e3f33291d4f6074623847
-
Filesize
15KB
MD50106700faeb9a0f45048726d5ec8e43d
SHA164ba0a92acef53460c7e85ed218b2d233c607eee
SHA2562f9b1ddb9d33b8c259e24fc1cbf82395a8e7eae6109d69e971b384886a4f40a0
SHA512abd7f23467a8a0888a4b7cfdeb8ca1b1323ffa7598d31c1e51697639eedb0239293bcc0ff43f0388ff823719f956e72ccb1cba3c4bcbcf5a2c0a17d9fe4fa740
-
Filesize
266B
MD524fc2d0e8297d5fc55733ccdfd1214ae
SHA1af77daa70ebdfd956a039ce993b04c412aac257f
SHA256ae04abfca0af8b77508251e42a2c6501004771eed32acf3f621b596e523ab0ec
SHA51207ebc1697f8d41fd3356cc96c13094f9b5655a54534aecf5b9f6af9ef6fd1bbe6386625e2eb38f845291541b957c04b92457fb2dc581fe9cb771100079eb35a3
-
Filesize
78KB
MD5de475dafd4ed39a5daeef53d8a21b4ad
SHA1fd3e42acdc7a30c306da7148bec3e76dfb18ccaf
SHA256ce6f2f895a7f6bc389595bf38c75e1c16f026c03a68afd5d5d1910edbd02724e
SHA51299a7e42044cd18d36ad4c87e9e88b82e735211963a404859af9c9469459fb43dddbfe6003b66a1b9889eda9d6fb167729caef890f7df12fd9c99ba0ed514a0ff
-
Filesize
660B
MD57d7b876375f4c364efd224378da4765b
SHA1b20ed550119477c59b3caffb05b57714bedd32cc
SHA25628448006cab73c95d06d21fafcc79d11fdf4ca990ac2d18aad837b5ee90dd388
SHA5122df8511c0bc6638b24653ca410cd44a365b4260b15cb10dffb0f414826293a4e03a51e1eb3538880239b809a63825d2155bd13873ee834b8b29ffc45a0691e8a
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c