Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23/11/2024, 22:49
Static task
static1
Behavioral task
behavioral1
Sample
07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe
Resource
win10v2004-20241007-en
General
-
Target
07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe
-
Size
78KB
-
MD5
e5a28cec78d365832ad8dbb0ba37bd6c
-
SHA1
6797a971726d0528646c0a2c25398550d582af81
-
SHA256
07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff
-
SHA512
232b9719b281fb92e19f1405004c29cc91f19288166e0176465c52ece3e01ffd3b0a8818becefce01f65d18a0b86a0d6fc008b1ac258c3205e36800199a91329
-
SSDEEP
1536:ptHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtRU9/jA1kdg:ptHYnhASyRxvhTzXPvCbW2URU9/Ng
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2608 tmpE9F2.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2240 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe 2240 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpE9F2.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE9F2.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2240 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe Token: SeDebugPrivilege 2608 tmpE9F2.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2780 2240 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe 31 PID 2240 wrote to memory of 2780 2240 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe 31 PID 2240 wrote to memory of 2780 2240 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe 31 PID 2240 wrote to memory of 2780 2240 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe 31 PID 2780 wrote to memory of 2792 2780 vbc.exe 33 PID 2780 wrote to memory of 2792 2780 vbc.exe 33 PID 2780 wrote to memory of 2792 2780 vbc.exe 33 PID 2780 wrote to memory of 2792 2780 vbc.exe 33 PID 2240 wrote to memory of 2608 2240 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe 34 PID 2240 wrote to memory of 2608 2240 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe 34 PID 2240 wrote to memory of 2608 2240 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe 34 PID 2240 wrote to memory of 2608 2240 07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe"C:\Users\Admin\AppData\Local\Temp\07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ejoxkccp.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEBA7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEB97.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2792
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE9F2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE9F2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\07bbf60bd5f17b7e7dc67c478cc626534dd7d270c4fff3e6ae5b869fd19ca7ff.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e3b072cafd6d7f7eaaab6b109cdb8c9e
SHA1b00ee2ac81813567ff132a73300f168acbfcdebd
SHA256a37f05122d02301858732aca6c8280857c76e24e9ab2edae119d444fbb8bbce9
SHA5125b0d62ffff20ac809211c149ae6b5a0ec89f8be42fe9dcb68945ccd6a6e7db62e5cc883e8397d4cb5e5f45d9d6e65c2fe21b43f2ad48b66c83a275bd986fa0f0
-
Filesize
15KB
MD557bcb1e5df641d0cb2c5db5755421908
SHA1c9d5c4f6a0f48c518fcfb005f4937796061867a6
SHA256fb6675aeaad416d37bddd671346a0c91b17c378ec6fd11d30a071e9715d83588
SHA5120cca40e6746e2f7b6889fc3c50ebb0e7509f5d9605b4ddb2726a755ad35ccb492633793edad78418372a64e8b0d8296ee6d3afea7ec5d650aa995575a9417d4c
-
Filesize
266B
MD5bf239a36c07ad2d749e393f52f45d084
SHA13dcee65753248dc810609e1102beeb194a844111
SHA256f277a716808b87baed8c2c27a01fbbe046f1f755228abd363480bec7f6965187
SHA5123f3c55040e82a715b78d42c0c370627838e08ddf1b025f75339764a2f7b1b7a98aafb68d2ce5007f6708f4b0f5dcb4ffbe98f56d4918cf97fb0e8707ebd05812
-
Filesize
78KB
MD583b62b841c5372c98da0a7d131fae77e
SHA1dcef857cbaead232ac401e704b7620754016ee3a
SHA256679a3ef9b1e7e296be7b34b53fbaa4f1166a0b5a6cc3baf6bf5c48ed2404829b
SHA5121f79bda18be166717a9f24d731f7dc80179925013238ca5b884f97ead7aef213f0288868e1ad0de542b645257f66030809e4e31fdb0b28d444237acfe225f258
-
Filesize
660B
MD5300af30c80fb311b079f17588e95f736
SHA1fe27ee5461d2d1c3f8f6e349b7d23c8bafefc4a0
SHA256259a77f50d2b910f6eef7ba1f3e399d8bad2ea283e11d199746ace8cad472bbe
SHA5129530561f4afcbd9769382edf5fe40923262e6a0602c545c95d3b8e282eeaf3928d1155ea4c216c7132c591616550fb0c74ccb888068075c3928e18e6a49db736
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c