Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 21:14
Static task
static1
Behavioral task
behavioral1
Sample
1d2e0833776f95677f9fd242ca134693877762efd11e801f03030c506e4fde19.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1d2e0833776f95677f9fd242ca134693877762efd11e801f03030c506e4fde19.exe
Resource
win10v2004-20241007-en
General
-
Target
1d2e0833776f95677f9fd242ca134693877762efd11e801f03030c506e4fde19.exe
-
Size
78KB
-
MD5
0c541636c90447f84b405665a7cbe1cf
-
SHA1
158060e809d81ec5157c0046d1ffbe49d831fef2
-
SHA256
1d2e0833776f95677f9fd242ca134693877762efd11e801f03030c506e4fde19
-
SHA512
4c7f7950905160646a35c41f1b61e8f7176da98f9b8eb98eef09bb4bbac7ff3dae0ad68246a3c8a8260f9216de102de091ad81478096de99213b7830815b2688
-
SSDEEP
1536:+c585XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt96r9/lpL1Gh:+c58pSyRxvhTzXPvCbW2Uk9//s
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2208 tmpA7B4.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1860 1d2e0833776f95677f9fd242ca134693877762efd11e801f03030c506e4fde19.exe 1860 1d2e0833776f95677f9fd242ca134693877762efd11e801f03030c506e4fde19.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA7B4.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1d2e0833776f95677f9fd242ca134693877762efd11e801f03030c506e4fde19.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA7B4.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1860 1d2e0833776f95677f9fd242ca134693877762efd11e801f03030c506e4fde19.exe Token: SeDebugPrivilege 2208 tmpA7B4.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1860 wrote to memory of 2544 1860 1d2e0833776f95677f9fd242ca134693877762efd11e801f03030c506e4fde19.exe 30 PID 1860 wrote to memory of 2544 1860 1d2e0833776f95677f9fd242ca134693877762efd11e801f03030c506e4fde19.exe 30 PID 1860 wrote to memory of 2544 1860 1d2e0833776f95677f9fd242ca134693877762efd11e801f03030c506e4fde19.exe 30 PID 1860 wrote to memory of 2544 1860 1d2e0833776f95677f9fd242ca134693877762efd11e801f03030c506e4fde19.exe 30 PID 2544 wrote to memory of 1252 2544 vbc.exe 32 PID 2544 wrote to memory of 1252 2544 vbc.exe 32 PID 2544 wrote to memory of 1252 2544 vbc.exe 32 PID 2544 wrote to memory of 1252 2544 vbc.exe 32 PID 1860 wrote to memory of 2208 1860 1d2e0833776f95677f9fd242ca134693877762efd11e801f03030c506e4fde19.exe 33 PID 1860 wrote to memory of 2208 1860 1d2e0833776f95677f9fd242ca134693877762efd11e801f03030c506e4fde19.exe 33 PID 1860 wrote to memory of 2208 1860 1d2e0833776f95677f9fd242ca134693877762efd11e801f03030c506e4fde19.exe 33 PID 1860 wrote to memory of 2208 1860 1d2e0833776f95677f9fd242ca134693877762efd11e801f03030c506e4fde19.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d2e0833776f95677f9fd242ca134693877762efd11e801f03030c506e4fde19.exe"C:\Users\Admin\AppData\Local\Temp\1d2e0833776f95677f9fd242ca134693877762efd11e801f03030c506e4fde19.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\d3dyehj7.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA890.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA88F.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1252
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA7B4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA7B4.tmp.exe" C:\Users\Admin\AppData\Local\Temp\1d2e0833776f95677f9fd242ca134693877762efd11e801f03030c506e4fde19.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50a221db33b614fdc3874d70126fa2b6d
SHA17930e6ec5153b033290985ca8598e41f73c88929
SHA2563c50680ad7c5ea15e8d880432cf2b9d82189570cf67a66071e351a774e4110aa
SHA5123f722ed38e097a9716e5123a47eee61430b145ba8f7d83c9c9a0c5cb8e3cb21653eb138d5c204cbb3c136a86a5f877cfb47503a74fd8f65ff0a2b031c31d2df0
-
Filesize
14KB
MD5d7408db436930466bec2a944f085cae9
SHA1171c47216a06a37bbdc1867308b94300e5aefd49
SHA256259420c66bab2d4dcb35e00912dfacdf17281ed45cf883a9e2c802bc481d2260
SHA5122c427fb89e44ff01c6c13ca5d4a72c422852476224ed2dce6f8e85d0676bdfec0be2b6ab52eb742df45a941e094643ab3afcf3be89406593c61c0ccaa53b2a6e
-
Filesize
266B
MD59f934656ad907231608ba43d0355fcba
SHA1c79b4dd5cc6f8b8392190e7eeedb673be644a5db
SHA25618af54eb4cec48e753ffac4c5ac006d46778d9629a5ec5a128619413fcba97a2
SHA5124a8db05773204a6f0fbdee5e5687a246b40f814a8d7f7bff282bb282af91541556167134435bb37fbd2229bad73e196daca7090cbbfb8e188b81102ff3c08f8d
-
Filesize
78KB
MD5f9549ca3847196833a7d1a978753579e
SHA1c414ed267fbda0f2641087ed8f2333ea8fd1ff43
SHA25670bd8520610bee79715417c0885f49a9d58997c0a2a684e02d10a419420d8c41
SHA512b1d5ed886f9bfa9a5d97aa539e44be8e4bff3efb824db2ef2d82f1c9963caee63cc3d90ba8d34814a35d808062b1e29ef3630036e1f6e39459e45ade109d517c
-
Filesize
660B
MD5278da3e858dbeba2a2888e7780201ae4
SHA1f702948273fe7d7ad61d02510386597dc109263b
SHA256116f09d4fc07cca0ae454a9b4def5b8073022ff74d9cdafebd4daa90801e943e
SHA512cfa20951023600c75d85030f02e7c5a434ab99851553feaffdd3bbe4fee1165a1361d590a564ef56bc5c2a617c29f907251c827eae3bbfd6bbb4ee5be0a5f1c3
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c