Analysis
-
max time kernel
129s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-01-2025 21:43
Static task
static1
Behavioral task
behavioral1
Sample
26303b3203438716d2073688a6858ebe01dd731ecb0e3c72d4299913a02480d9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
26303b3203438716d2073688a6858ebe01dd731ecb0e3c72d4299913a02480d9.exe
Resource
win10v2004-20241007-en
General
-
Target
26303b3203438716d2073688a6858ebe01dd731ecb0e3c72d4299913a02480d9.exe
-
Size
78KB
-
MD5
790d0326246a8ab6fc4adb98ec27ea4a
-
SHA1
70816ddf9fded00157b9fda700e0c1ab36f230f4
-
SHA256
26303b3203438716d2073688a6858ebe01dd731ecb0e3c72d4299913a02480d9
-
SHA512
973902ccb7693b191e4936dbbae44c6a56f52bf1ced9c4960905b3a783fda1bb6c0636febf82bb69c9556ec5143ce9be7d158fa53b072e4b7718e69e3369cad5
-
SSDEEP
1536:zWtHF3M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtev9/O1NN:zWtHF8hASyRxvhTzXPvCbW2Uev9/o
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2796 tmpE4F2.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1732 26303b3203438716d2073688a6858ebe01dd731ecb0e3c72d4299913a02480d9.exe 1732 26303b3203438716d2073688a6858ebe01dd731ecb0e3c72d4299913a02480d9.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpE4F2.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 26303b3203438716d2073688a6858ebe01dd731ecb0e3c72d4299913a02480d9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE4F2.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1732 26303b3203438716d2073688a6858ebe01dd731ecb0e3c72d4299913a02480d9.exe Token: SeDebugPrivilege 2796 tmpE4F2.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1732 wrote to memory of 2824 1732 26303b3203438716d2073688a6858ebe01dd731ecb0e3c72d4299913a02480d9.exe 31 PID 1732 wrote to memory of 2824 1732 26303b3203438716d2073688a6858ebe01dd731ecb0e3c72d4299913a02480d9.exe 31 PID 1732 wrote to memory of 2824 1732 26303b3203438716d2073688a6858ebe01dd731ecb0e3c72d4299913a02480d9.exe 31 PID 1732 wrote to memory of 2824 1732 26303b3203438716d2073688a6858ebe01dd731ecb0e3c72d4299913a02480d9.exe 31 PID 2824 wrote to memory of 2652 2824 vbc.exe 33 PID 2824 wrote to memory of 2652 2824 vbc.exe 33 PID 2824 wrote to memory of 2652 2824 vbc.exe 33 PID 2824 wrote to memory of 2652 2824 vbc.exe 33 PID 1732 wrote to memory of 2796 1732 26303b3203438716d2073688a6858ebe01dd731ecb0e3c72d4299913a02480d9.exe 34 PID 1732 wrote to memory of 2796 1732 26303b3203438716d2073688a6858ebe01dd731ecb0e3c72d4299913a02480d9.exe 34 PID 1732 wrote to memory of 2796 1732 26303b3203438716d2073688a6858ebe01dd731ecb0e3c72d4299913a02480d9.exe 34 PID 1732 wrote to memory of 2796 1732 26303b3203438716d2073688a6858ebe01dd731ecb0e3c72d4299913a02480d9.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\26303b3203438716d2073688a6858ebe01dd731ecb0e3c72d4299913a02480d9.exe"C:\Users\Admin\AppData\Local\Temp\26303b3203438716d2073688a6858ebe01dd731ecb0e3c72d4299913a02480d9.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zvinzssp.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE5BE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE5BD.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2652
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE4F2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE4F2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\26303b3203438716d2073688a6858ebe01dd731ecb0e3c72d4299913a02480d9.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5adb2dc4a2ca187a418dca9e3cc3ec0c2
SHA1406ccde6b74447e7b319603cc12104f7ba96546e
SHA2562156f5d3f8f6465bf7097312bdd224704490875bc6ef333033fe8f80bd85a8dd
SHA512365af6534ee8337a32c784c65601e03f541452c7dc2a7f117bd4b90a5157dd537f05cb475fee383d1fcdff257dd5df960010c43f88e37b8182d633cf19bd2bb8
-
Filesize
78KB
MD5aa71aeba6836ac5f19f9efc81363c609
SHA178a05ae52cfcd198542e4d5f6649e54545605b8a
SHA2562c6388826e1b109beaaacd49c8bb9e8a08e64ceb1bf85ccd37b70b1ae672a05c
SHA512dc057905ae805eb55538628e7c341605a5e5547e2fd8a49aefe5b51bfbca5011c78c375d9d516e6b14c52ab00bf8bc92d5b0a4d08bbceeb083aaea7d8d833ad1
-
Filesize
660B
MD51a52543ba6f45779be0ae572aa3dcd16
SHA1da15ca69307a0780c6d26d47f4d602f7775ad6ad
SHA2561eceef59489c3bf242168aa6d9e2f0e0168437b6687ebce3b36821b5b2bc1d32
SHA512b4beaab9ab5ade2ff3904f31ab2ffde5ef54fbe53b987351effed5e3a1a5aa2bc96b408904d4cdf9c23b39045803b3fc7b3afef8eda1c0ecea93ebe1a60834ff
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c
-
Filesize
15KB
MD555ffc22e0a3b0179f9519d6a2de0cbb9
SHA1daf204c74508dbb1614a9eaeb92f2c2d3ad4877d
SHA256e197605f73a3838bc0698a9b5f2282036bde3e59ab87d723e0f7f4595d7f26bb
SHA512bdd74a03daeb43fa375f8c4bfc7351cb3923c4e37dcaafc5857e89889148beca09ae13078e81d5648c2615f66c53d928dfa394498407703896b8e0de537ebcb5
-
Filesize
266B
MD5df14939c0f87b155cf6af8fc35389774
SHA1374de41139634ef649156605fa7ec9f15158835d
SHA256cd4f838369e883c8cd55655dcc28736ca0b8ecb91bcdd9a6413181ed456becce
SHA51274ecffd363a2dc2065e5fb82ed2e2e89398cb047aa34b51b3794ec95baa9e19ee658b86ec7636204d07bb4ed9f7403e6bf2ca654f25a6859f817eafad908f515