Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-02-2025 19:56
Static task
static1
Behavioral task
behavioral1
Sample
107ced0aef1bbb8fdcd7fb70cf09f1c4fa51b47bf0c1fcac856a60166bfff950.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
107ced0aef1bbb8fdcd7fb70cf09f1c4fa51b47bf0c1fcac856a60166bfff950.exe
Resource
win10v2004-20250129-en
General
-
Target
107ced0aef1bbb8fdcd7fb70cf09f1c4fa51b47bf0c1fcac856a60166bfff950.exe
-
Size
78KB
-
MD5
aaaeb0b67f3d18ff3a375b80b718dffe
-
SHA1
68162e4e9a2c39c81c9a3da78ee70eb95e9a4f7c
-
SHA256
107ced0aef1bbb8fdcd7fb70cf09f1c4fa51b47bf0c1fcac856a60166bfff950
-
SHA512
69598ad4b82136abb3568fe6a827d571fca5cc9abe0592b90d35de8b91179339bbaf60b1b6ef904390f8ef6834282bd390ea3cb3728f119b16176eea024a4544
-
SSDEEP
1536:VStHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtem9/m1cr:VStHYnhASyRxvhTzXPvCbW2Uem9/p
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2788 tmpDF19.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2616 107ced0aef1bbb8fdcd7fb70cf09f1c4fa51b47bf0c1fcac856a60166bfff950.exe 2616 107ced0aef1bbb8fdcd7fb70cf09f1c4fa51b47bf0c1fcac856a60166bfff950.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpDF19.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDF19.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 107ced0aef1bbb8fdcd7fb70cf09f1c4fa51b47bf0c1fcac856a60166bfff950.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2616 107ced0aef1bbb8fdcd7fb70cf09f1c4fa51b47bf0c1fcac856a60166bfff950.exe Token: SeDebugPrivilege 2788 tmpDF19.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2616 wrote to memory of 2320 2616 107ced0aef1bbb8fdcd7fb70cf09f1c4fa51b47bf0c1fcac856a60166bfff950.exe 31 PID 2616 wrote to memory of 2320 2616 107ced0aef1bbb8fdcd7fb70cf09f1c4fa51b47bf0c1fcac856a60166bfff950.exe 31 PID 2616 wrote to memory of 2320 2616 107ced0aef1bbb8fdcd7fb70cf09f1c4fa51b47bf0c1fcac856a60166bfff950.exe 31 PID 2616 wrote to memory of 2320 2616 107ced0aef1bbb8fdcd7fb70cf09f1c4fa51b47bf0c1fcac856a60166bfff950.exe 31 PID 2320 wrote to memory of 2624 2320 vbc.exe 33 PID 2320 wrote to memory of 2624 2320 vbc.exe 33 PID 2320 wrote to memory of 2624 2320 vbc.exe 33 PID 2320 wrote to memory of 2624 2320 vbc.exe 33 PID 2616 wrote to memory of 2788 2616 107ced0aef1bbb8fdcd7fb70cf09f1c4fa51b47bf0c1fcac856a60166bfff950.exe 34 PID 2616 wrote to memory of 2788 2616 107ced0aef1bbb8fdcd7fb70cf09f1c4fa51b47bf0c1fcac856a60166bfff950.exe 34 PID 2616 wrote to memory of 2788 2616 107ced0aef1bbb8fdcd7fb70cf09f1c4fa51b47bf0c1fcac856a60166bfff950.exe 34 PID 2616 wrote to memory of 2788 2616 107ced0aef1bbb8fdcd7fb70cf09f1c4fa51b47bf0c1fcac856a60166bfff950.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\107ced0aef1bbb8fdcd7fb70cf09f1c4fa51b47bf0c1fcac856a60166bfff950.exe"C:\Users\Admin\AppData\Local\Temp\107ced0aef1bbb8fdcd7fb70cf09f1c4fa51b47bf0c1fcac856a60166bfff950.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\i0w_s8rk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDFE5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDFE4.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2624
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDF19.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDF19.tmp.exe" C:\Users\Admin\AppData\Local\Temp\107ced0aef1bbb8fdcd7fb70cf09f1c4fa51b47bf0c1fcac856a60166bfff950.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d05ff5c076898b2be42525c95bb45dc0
SHA1b2779418ee6a9a69a7bae00b5ed50543d70d9777
SHA256e1bc8d6c109c1933b86128d1c8c725f705f55abf64d96f5b4d0828fb4c5fd613
SHA512f304f82fcb5da87e67e9bb95df1b04ed2e7f0a036786d0761f758016f32ea6ed7fbf0f9d4fce3501e1aa4c246604cba01724adc9fb6072079397be4976d7b43e
-
Filesize
15KB
MD537afc7e73f1c62282b669b09b43cfdcd
SHA166f6e7928f5d20ad1e8579a7734391a675862187
SHA2568150ab974df44d5a626e8c7f18bccd09f228aec6b632106c09358a84ebfe91ca
SHA5122ab322699b4a2eca996d4f4b46c001ad23d3aeeb26fb3df9449734fbf3c96b2295cbb1dc6c8336a8524fb2b2bea9b43b58749c9c23c360a1c08fcbafa46da1d0
-
Filesize
266B
MD5ca8740a444ff3d0ca854225dde763b56
SHA1dd03e0234d0dc627752255b66689415564e38337
SHA25620f45ba6202e05d196f2ba38ab1879227cc7e1dcec400cc97fedc10e00aae251
SHA512a64e92e024edbf9ef1f801783a5058bb920e613a45896515303bb7925940689391a96ef1eb6dc1d3ae3e2dd8d2757dd964abf7f240a9cebbb3bbb24e78d33650
-
Filesize
78KB
MD52340a91e59940d3a0c88dcd2521aba54
SHA14a36ac9443f8e7178dbfec0794cf45bed56fe9ee
SHA2562c1e2ef6deac4d1a6a662fc7618c222cc8e4b01cc3fc8ad87be93e1f274a467f
SHA5120eec2acd35d8b2772038ea318b8f0644cdb7999237fa0df34ca4530274b48dd991b807a7928de1350771613c787ea9be239b973de6fadbc21aac920a9fd8e470
-
Filesize
660B
MD5b17f0ba5c64d203f55f312e37b848089
SHA1381800267f22669eb58beaca5c2e53e7f7b02a98
SHA256be990c1cf793ec9b63743dceea224a44494f9c7ea6357827708ad5c1045a4b24
SHA51274813804cafd7de790207cf0d10bcf4742942f09c0d84cd842e2d33ab9e6df4701c4597616515e17935e660db01e6e53bc6463333ddf5691258c209c077260ad
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c