Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
05-02-2025 03:30
Static task
static1
Behavioral task
behavioral1
Sample
b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe
Resource
win10v2004-20250129-en
General
-
Target
b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe
-
Size
78KB
-
MD5
b6b118ffda8341066fd5ba634a822777
-
SHA1
f6fc611f438f43081ed8cd0eb4ccf0936497227e
-
SHA256
b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0
-
SHA512
8b6d48f81cc1011b52b8c9c4cfea16883143651e09e4725111d8fb92c78536b328c78ad57c2a987b20c42978ac55fefd01dc391cd550236c32164dae67a0cfca
-
SSDEEP
1536:4V5jSSXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6b9/Gy1hd:4V5jSKSyRxvhTzXPvCbW2UT9/9
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 1424 tmpAFBF.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2368 b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe 2368 b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpAFBF.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpAFBF.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2368 b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe Token: SeDebugPrivilege 1424 tmpAFBF.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2168 2368 b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe 30 PID 2368 wrote to memory of 2168 2368 b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe 30 PID 2368 wrote to memory of 2168 2368 b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe 30 PID 2368 wrote to memory of 2168 2368 b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe 30 PID 2168 wrote to memory of 2800 2168 vbc.exe 32 PID 2168 wrote to memory of 2800 2168 vbc.exe 32 PID 2168 wrote to memory of 2800 2168 vbc.exe 32 PID 2168 wrote to memory of 2800 2168 vbc.exe 32 PID 2368 wrote to memory of 1424 2368 b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe 33 PID 2368 wrote to memory of 1424 2368 b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe 33 PID 2368 wrote to memory of 1424 2368 b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe 33 PID 2368 wrote to memory of 1424 2368 b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe"C:\Users\Admin\AppData\Local\Temp\b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\knp9qqo5.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB146.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB145.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2800
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpAFBF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpAFBF.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b852656fc617777c2f947d09669de7612deccd1dd416a9e30840f7c0fd135bf0.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5059ccf2511fc1011d0896e50b2405bf0
SHA1e99a5930085558766bf68e2d9cf2234568e7af11
SHA2562270158e157bf3d23a523884b0b4a2b28b8b7dea6bba230b8e940347122d417e
SHA512ce3e9d3f2e5c15bfe349a34c0879f4f9102f1f75dfac4347a665010502a758b573c3728338c674a670eb0fd19206db57c59d51df936987b8ecb9377d67592794
-
Filesize
14KB
MD5e962a7d47d4987e3ced71f1fce28650b
SHA1848e2672e55e71f351ffa303942d24e58e9a1486
SHA256de7c2daecab4a0878bfe86ba622d0e9fabb9b7be2539dfa90425c6ea3c83906a
SHA512c343b7efa70bb480d51de8c3cfd32aaf94e12e66a030c3c710d7a9d388462585a1a9059da0ff60a1bddeec244c80be473b4b3312d660fd46e533f1bb92419d14
-
Filesize
266B
MD562da7f54894520b3d87d8d1e8d3704b8
SHA1a79dd3c2935e5e8d8031bfa05dfc63f05aae7763
SHA256751dd9d237b33d47f8767fe8a2277ddd357701d5b4d9f55f8450fbf2e08d8d15
SHA51283fc30414f637974e8b485df5c62e787affad31624c17715313ab796393a33693787bf158ea70e7d234111a35796fae05d4704db2df9ea0c9d623aba0b6b8689
-
Filesize
78KB
MD59153ebff74a9b7654c004eca5e72302e
SHA10f7333dd6675038d64ea888961073c0b974bf6e6
SHA2566e745aa8a6609bf13d32e0bc40d84085f32abad0d995293fc2ecfbb9a194a948
SHA5120273c1417d0fb1e8b64b1ef2e43293b78617402c113c5b5ddaec23fe73c035fe05eb023835ed6748d31895fb24b65ac45790f3464f24abfcafb12e670eddeab3
-
Filesize
660B
MD55c7694d7fede208cdd6b4cb30c408f06
SHA14a4b96d84c331f3cf9d0c28b1cac9e8d4e1d9033
SHA256a1ef35af4a40f64eff68876ad3168f57a846b1a48531d26babf7f2e45f08d4f5
SHA5124fb85b9ab646280cc3a66d83176ce150a79b5c4de43c3ec971ad50034e614d4e36ad5b5460ac2f1d3600ebd6401363c8c37051acbe65ed8260f6e205fe384774
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c