Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-01-2025 21:32
Static task
static1
Behavioral task
behavioral1
Sample
35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe
Resource
win10v2004-20241007-en
General
-
Target
35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe
-
Size
78KB
-
MD5
d0771a42f642684f74b2a5500f25dd80
-
SHA1
f152283ca95706ea2e1912c618d468d231b3ff60
-
SHA256
35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81de
-
SHA512
82325eb105048da5cfa6226bbffd4f8fca145a6b5bae84d4288db162b13431a9e0258640b7a54804d8315e5e98c0b4202473a4ec86e55218f8dbaa735e012b14
-
SSDEEP
1536:DCHF3M7t/vZv0kH9gDDtWzYCnJPeoYrGQtRj9/q1gQ:DCHF8h/l0Y9MDYrm7Rj9/a
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2296 tmpAEA7.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 804 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe 804 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpAEA7.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAEA7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 804 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe Token: SeDebugPrivilege 2296 tmpAEA7.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 804 wrote to memory of 2548 804 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe 30 PID 804 wrote to memory of 2548 804 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe 30 PID 804 wrote to memory of 2548 804 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe 30 PID 804 wrote to memory of 2548 804 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe 30 PID 2548 wrote to memory of 2940 2548 vbc.exe 32 PID 2548 wrote to memory of 2940 2548 vbc.exe 32 PID 2548 wrote to memory of 2940 2548 vbc.exe 32 PID 2548 wrote to memory of 2940 2548 vbc.exe 32 PID 804 wrote to memory of 2296 804 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe 33 PID 804 wrote to memory of 2296 804 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe 33 PID 804 wrote to memory of 2296 804 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe 33 PID 804 wrote to memory of 2296 804 35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe"C:\Users\Admin\AppData\Local\Temp\35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ae8pa51g.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAF44.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAF43.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2940
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAEA7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAEA7.tmp.exe" C:\Users\Admin\AppData\Local\Temp\35ec26ca5aaa88764b2ffb2f9a2cf393ebd15001cbdcff26dc9d0fa8252a81deN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2296
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f70529a6fcb6f74bf06f101feafa2886
SHA1973917676b02b5ca35ca613702c035be1833b3f7
SHA256ff432ed09d78c315183b33c8170a5a15446a4f90dc9d13c98afbdba49e4db658
SHA5121b3e004b2f2b36a70ef8fe0ef725625e91878b3e16491502692f72711e3c0931fb37538e0d73140867f6471fe635be3c7f5d84c36df8966f89b996ef18897eb3
-
Filesize
15KB
MD55ab05aa3f55a9f21c00b3adcefd42bf4
SHA1dac922a1088052df3142522036389fd5a8ed87a7
SHA25629177a75a6f098eac183d477fe01d456e46b85383b23b1a4476811376a751610
SHA5122c2758fef71fab607f5eee5885bbaa3d0a4608f9245112fdb27553daeeb782a674e32893d8c3fc42f8e984fd0464bee3f2c07a3ca0c397d7b5b99f3a3222084f
-
Filesize
266B
MD58278da30865e49164b997a16888500d7
SHA10eca76f4588a2c2caeb77791d64207879b17bf7e
SHA256b48f1847bd3592d732e28a5a0650c900ae28ff5e09a06f7b6c3fc35933b2c842
SHA512f5b5635cf656cab05214d6e39b143f549eb0c4fa8621ba508d937a64a5948ca2df25faacac9db52fc099f21dd905e6b83a70a0469bb74a859f97be073c5e18ca
-
Filesize
78KB
MD580bf10742dbc298464baba598968acb6
SHA14784757788e22e9e4f3b2db3fea883252aafd6c7
SHA256904a8bdbeea616f17ec651ec0f6f8bdbec14fe3a2c0a420333915bb716d3abda
SHA51253257727073bb7a0714d5a1165f61d1d73fbffd350ee1d27bf140d0848c0910b573bd41f01a98530e6953def5f9bc25ec95f3462ff10a76dfa0691913a5610bd
-
Filesize
660B
MD5dd2ff17a9ec9b81eb9e337bbb530e5ce
SHA178cadced11d771820f667c2e087cbb5cbadeb0aa
SHA2567141bc111776b48bbda4361d3b64b738f5bc94537c240b2d290b483ae49b6054
SHA51268767b28c31faff7ef6cefbe0b870a06785521a25a3eef5ae02021f608b0ceb954da1354102d835073c8820769422448c7d70a2f4394fae7dfa51afa08dd80d1
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d