Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
12-01-2025 02:25
Static task
static1
Behavioral task
behavioral1
Sample
3904483b7cbc7a44401580060fd5486d89c92056eea829165526e500a8fc4205.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3904483b7cbc7a44401580060fd5486d89c92056eea829165526e500a8fc4205.exe
Resource
win10v2004-20241007-en
General
-
Target
3904483b7cbc7a44401580060fd5486d89c92056eea829165526e500a8fc4205.exe
-
Size
78KB
-
MD5
b673e63504b1ea364898ce0486725ec0
-
SHA1
b41bb7ae4d2385100d088aa3700571d0f047fc5f
-
SHA256
3904483b7cbc7a44401580060fd5486d89c92056eea829165526e500a8fc4205
-
SHA512
aa568842f31ba09b94e3756c9fc4698aedc4e4c77eef41d2b91ead471dfef786144230f1582dbd3607ccc11f9f7c7347a5148b7233d077fbe5cf5e8e389e59fc
-
SSDEEP
1536:4WV52XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt96s9/EtW1uyc:4WV5+SyRxvhTzXPvCbW2UP9/2Gc
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2208 tmp9BB3.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2384 3904483b7cbc7a44401580060fd5486d89c92056eea829165526e500a8fc4205.exe 2384 3904483b7cbc7a44401580060fd5486d89c92056eea829165526e500a8fc4205.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp9BB3.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3904483b7cbc7a44401580060fd5486d89c92056eea829165526e500a8fc4205.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9BB3.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2384 3904483b7cbc7a44401580060fd5486d89c92056eea829165526e500a8fc4205.exe Token: SeDebugPrivilege 2208 tmp9BB3.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2388 2384 3904483b7cbc7a44401580060fd5486d89c92056eea829165526e500a8fc4205.exe 30 PID 2384 wrote to memory of 2388 2384 3904483b7cbc7a44401580060fd5486d89c92056eea829165526e500a8fc4205.exe 30 PID 2384 wrote to memory of 2388 2384 3904483b7cbc7a44401580060fd5486d89c92056eea829165526e500a8fc4205.exe 30 PID 2384 wrote to memory of 2388 2384 3904483b7cbc7a44401580060fd5486d89c92056eea829165526e500a8fc4205.exe 30 PID 2388 wrote to memory of 2060 2388 vbc.exe 32 PID 2388 wrote to memory of 2060 2388 vbc.exe 32 PID 2388 wrote to memory of 2060 2388 vbc.exe 32 PID 2388 wrote to memory of 2060 2388 vbc.exe 32 PID 2384 wrote to memory of 2208 2384 3904483b7cbc7a44401580060fd5486d89c92056eea829165526e500a8fc4205.exe 33 PID 2384 wrote to memory of 2208 2384 3904483b7cbc7a44401580060fd5486d89c92056eea829165526e500a8fc4205.exe 33 PID 2384 wrote to memory of 2208 2384 3904483b7cbc7a44401580060fd5486d89c92056eea829165526e500a8fc4205.exe 33 PID 2384 wrote to memory of 2208 2384 3904483b7cbc7a44401580060fd5486d89c92056eea829165526e500a8fc4205.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\3904483b7cbc7a44401580060fd5486d89c92056eea829165526e500a8fc4205.exe"C:\Users\Admin\AppData\Local\Temp\3904483b7cbc7a44401580060fd5486d89c92056eea829165526e500a8fc4205.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\84jb1fsq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9C60.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9C5F.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2060
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9BB3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9BB3.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3904483b7cbc7a44401580060fd5486d89c92056eea829165526e500a8fc4205.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD54d70029670c7fce5a7c00f8616ef91f9
SHA1cc9a33250fb1d43aa3896160fc5bab87a3339c49
SHA25671844191262e31c89cabe814c46d0f3eaae4522bf69adda3e4554d3cbb9eda86
SHA51238c6917b933e9394be19a6ee1ac987d05de46ecd03bb6a760d45a314e1a80f4f5154bef0f6590fafde0c1a0ef583c1977d4bdab0e58cc4f2a81983ce30cac5d6
-
Filesize
266B
MD5a356f171734be110d475c0e37c1b01b7
SHA19ef2b13bcdbb6e1b289c0d0aa928ad053a871ae1
SHA25683ef2badec45102db794d4d95fb249bfc03cec4fe27a2f45d88dec3917d33bac
SHA5121848ab5116d73be9cc4a6c01f51ea3b9d710777f4453004604cccc01f31c0d70a6a2c0cb66320a4d3f5694798b5353f27c31d00cd03b6db295c5198f7647fb23
-
Filesize
1KB
MD5083007e223304326eadb72fcb961273b
SHA18189ea3fe2fae8b8c3f683b3f674df004c96b36a
SHA256bd13dbe07f80ccd68e68f2024f5efdb282e497642c1320f8566a2c9219852bdd
SHA5121a6b5a3b0e33c3d1894ac8d89347cb41ea273841c87088cce4a5b6038a443b1de462433d4b56ba8f58a66ad6df8a5e1878e022896f4498dae3c740351130a967
-
Filesize
78KB
MD55f7be4d81727f341c14d58cb33e80090
SHA1a1d2961d2dd64c66803c91b7e0cc89d822e8a337
SHA2560a8359ce471848aa7928108a7403525efeefcacb039b2ed91e83c66a4fab92f4
SHA5120fcdfc76c6e94e088778bb7feb009aa0759323624b7e9eca9db52141beb6c745f52481ddf6965bc557cb123631b0736d136fae7662bb7f808a0fc2e72e504f52
-
Filesize
660B
MD5f839f8dcb67201eec58777e937a799d1
SHA10e36b973fb22cffdc272c54ab352ec4c2c9f4d07
SHA2568211781eb56c6680649276d467c2c5c6aebdca75f13bf06f59cab1a3fc01a7c4
SHA51231a4b075fe88293fcd15265b0b21214b7cc33ec7cbbfd6861b285811841ab828f9f81fa80ae5b7636ea3e802f8042f1fcc3c8cb50cd1621ffa58fc5aab35abd1
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c