Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 18:23
Static task
static1
Behavioral task
behavioral1
Sample
e74ed9efa9ad6dfaae48ccfab4499ccfc5fb6b95720925f92207748fec1c2424.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e74ed9efa9ad6dfaae48ccfab4499ccfc5fb6b95720925f92207748fec1c2424.exe
Resource
win10v2004-20241007-en
General
-
Target
e74ed9efa9ad6dfaae48ccfab4499ccfc5fb6b95720925f92207748fec1c2424.exe
-
Size
78KB
-
MD5
28d8e6bf05a793ca0023d131386207d5
-
SHA1
1a2e8dfb2359a8d9b5b8bcb159d04b3c286f46fc
-
SHA256
e74ed9efa9ad6dfaae48ccfab4499ccfc5fb6b95720925f92207748fec1c2424
-
SHA512
26d2fd442f4af4f6e1e7d5db2ef4b9347c08cc0dfa6db966b454a49cc0c1afdf133af723ade3074be16c14a28f190afb7ae7937b75cd2d10859cb7a5bf9e30f5
-
SSDEEP
1536:fCHF3M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQti9/N1AgG:fCHF8hASyRxvhTzXPvCbW2Ui9/FG
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2728 tmpCDCA.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2068 e74ed9efa9ad6dfaae48ccfab4499ccfc5fb6b95720925f92207748fec1c2424.exe 2068 e74ed9efa9ad6dfaae48ccfab4499ccfc5fb6b95720925f92207748fec1c2424.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpCDCA.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e74ed9efa9ad6dfaae48ccfab4499ccfc5fb6b95720925f92207748fec1c2424.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCDCA.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2068 e74ed9efa9ad6dfaae48ccfab4499ccfc5fb6b95720925f92207748fec1c2424.exe Token: SeDebugPrivilege 2728 tmpCDCA.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2068 wrote to memory of 2292 2068 e74ed9efa9ad6dfaae48ccfab4499ccfc5fb6b95720925f92207748fec1c2424.exe 31 PID 2068 wrote to memory of 2292 2068 e74ed9efa9ad6dfaae48ccfab4499ccfc5fb6b95720925f92207748fec1c2424.exe 31 PID 2068 wrote to memory of 2292 2068 e74ed9efa9ad6dfaae48ccfab4499ccfc5fb6b95720925f92207748fec1c2424.exe 31 PID 2068 wrote to memory of 2292 2068 e74ed9efa9ad6dfaae48ccfab4499ccfc5fb6b95720925f92207748fec1c2424.exe 31 PID 2292 wrote to memory of 2900 2292 vbc.exe 33 PID 2292 wrote to memory of 2900 2292 vbc.exe 33 PID 2292 wrote to memory of 2900 2292 vbc.exe 33 PID 2292 wrote to memory of 2900 2292 vbc.exe 33 PID 2068 wrote to memory of 2728 2068 e74ed9efa9ad6dfaae48ccfab4499ccfc5fb6b95720925f92207748fec1c2424.exe 34 PID 2068 wrote to memory of 2728 2068 e74ed9efa9ad6dfaae48ccfab4499ccfc5fb6b95720925f92207748fec1c2424.exe 34 PID 2068 wrote to memory of 2728 2068 e74ed9efa9ad6dfaae48ccfab4499ccfc5fb6b95720925f92207748fec1c2424.exe 34 PID 2068 wrote to memory of 2728 2068 e74ed9efa9ad6dfaae48ccfab4499ccfc5fb6b95720925f92207748fec1c2424.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\e74ed9efa9ad6dfaae48ccfab4499ccfc5fb6b95720925f92207748fec1c2424.exe"C:\Users\Admin\AppData\Local\Temp\e74ed9efa9ad6dfaae48ccfab4499ccfc5fb6b95720925f92207748fec1c2424.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\luold6af.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCED4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCED3.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2900
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCDCA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCDCA.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e74ed9efa9ad6dfaae48ccfab4499ccfc5fb6b95720925f92207748fec1c2424.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD564f7b09f4fbfed2a9fa1f0fab0a97a04
SHA1b36932404b4bfd07ccb4874a59d77cce6110a555
SHA256b4b12d3b208ea9ae29b97f1f0264356dc4405b2973105815fd4271d28e77b135
SHA512dd4ea1fcdae32f61b3f1abc4fe3ec718c8858a62b05ebc75b0342d977e2a3a3f70e9da3d66f5d8dc6299091d542b4bcb69903771d5db496da7e7ee271d28de30
-
Filesize
15KB
MD5f2c0602fe22b69b3324b169b29ce1da7
SHA19168d105013ca1bf9baa9b18047063fd2b8843fe
SHA2560b68ecb10dece88ed5767d2f9c379df9a0b2a493fc4b19465e5c18eaf30ca7ba
SHA512c3dd400694efe55592f6d464b98b5b6cf4ec945144dadea76434227d0569dca239ded0a10ddd6c65d25db75088cb8dc2e257addec4ffa032181569d1c5936ab8
-
Filesize
266B
MD522f0f9c5450357a6fda1252168c53fc0
SHA19d8c1461287ce737a756b4ce1f432a81b10a352a
SHA256527e6ae91f4e64b88adb57b69ba2df3f3d6d5d3ef501f1d7cda3666a0d7de32c
SHA5129a6afddd9dfcd26933fd8e9556adcae0266a534101b2fcbef34367829d7a9376d172814a78e6068e9d5e0531316d0debb9d68dd1dbcb13f40f7fa69d2039a847
-
Filesize
78KB
MD51b90b194f5ffb5a1989d87b3c4b140bb
SHA135346b2ec4b948b5a9af4453b2e1625ae5a0a066
SHA2567fe90378f3526aa05d14aa820521711b1c1985b97a77bb106c79aba70211cb65
SHA512de215f7859c332a5a9d89bf560f777f8e3be5133ca76ba1199a41e4ce195669b3e3f8ce63a8b37c0ee3e020345ee85739b6697224db44f3c102947e28b7e87e7
-
Filesize
660B
MD535196837f848164492745a1d9f8b8b89
SHA1755ee8f6c980aacffde01e4551920743168d2ec2
SHA25657a404bd0092c1967301e7743a8015d0f1d82e2f5b17303f581398dd37f3181d
SHA5124fee19e1c0b4f2d04f95880db44cb31b980669d7df0b5b019ed1cc9032deb354e744b3c5f3e7f941ed4b06e99f9b9ec4f016a831fa27cf0ae763e2ad7dc72a02
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c