Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 09:30
Static task
static1
Behavioral task
behavioral1
Sample
0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe
Resource
win10v2004-20241007-en
General
-
Target
0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe
-
Size
78KB
-
MD5
8b1a90f924ea8843777efa6bb36d9a44
-
SHA1
b72b10564f5a9c7d6c5b26137746e641e8dadf8d
-
SHA256
0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838
-
SHA512
73c4f3c4cf864ba761acae2bfd7a75e054e629b4b575f4919b96ba73c95cb3cd6276bb7ba2d1830a39f859664948d6a6ad9ec365962b334f3f0782f3c4010dd6
-
SSDEEP
1536:V5jSAXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN6V9/FE1dAU:V5jS4SyRxvhTzXPvCbW2U+9/JU
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Deletes itself 1 IoCs
pid Process 2212 tmpD76B.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2212 tmpD76B.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2324 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe 2324 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpD76B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD76B.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2324 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe Token: SeDebugPrivilege 2212 tmpD76B.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2324 wrote to memory of 2288 2324 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe 31 PID 2324 wrote to memory of 2288 2324 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe 31 PID 2324 wrote to memory of 2288 2324 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe 31 PID 2324 wrote to memory of 2288 2324 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe 31 PID 2288 wrote to memory of 1560 2288 vbc.exe 33 PID 2288 wrote to memory of 1560 2288 vbc.exe 33 PID 2288 wrote to memory of 1560 2288 vbc.exe 33 PID 2288 wrote to memory of 1560 2288 vbc.exe 33 PID 2324 wrote to memory of 2212 2324 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe 34 PID 2324 wrote to memory of 2212 2324 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe 34 PID 2324 wrote to memory of 2212 2324 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe 34 PID 2324 wrote to memory of 2212 2324 0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe"C:\Users\Admin\AppData\Local\Temp\0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\9uoan5nk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD808.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD807.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1560
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD76B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD76B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\0ca247bde07da3773d6ba4a62ba95dfc079923bf8079059fe64571ab25620838.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD573317d464cc1111eeb1211fe2c637b91
SHA176695c066ea26a50db7515e76f348c1602a8b7fa
SHA2566f831132c2beb21c69da5f121b4a5aa9c3f5c60a864688f7dccfdb88f8718a3f
SHA5125e7b4b7934b43af7ce1d5364fb64a1d4093f69c091837c0f3637d873a29a3a32b84ee939fd19ef924bb996eb921f6e7db6555c005cbb21db32e46e4ce1d8afed
-
Filesize
266B
MD5a7d61f4c0244f2d210486f13be977573
SHA139886cb413e304da66d30b75a9cc1afc2ee5fa46
SHA256cb82e36736ee7e4c1889a5238d1e5c17b724797c2e8cb902890a98ee81b2e792
SHA5126c08c9ffe47500613c0977e7c05ff21408c2a6860894b35bddc527b241fc7be2467f092e063e95472133f17cac6069dd40cc026800fcc52c8bac7d83eb7fe66f
-
Filesize
1KB
MD5c4a882edfddbb5af948c4d41353b81fa
SHA1c750f32b12bffa75a5bcb89b1a178b504f35cadc
SHA2567b3d8488b69eee757985b3cf64e289ccbd2ba729932a79b3db2a37c5bd3f50c4
SHA5121cf88b5078f0af66d323db64b8f721453007aa7ca8d61125468d140d7afe8ed704bb77eb755d73f10bb7eba3a610f1ddfa9ed6bd483ce78d5ccb76a48331b3fc
-
Filesize
78KB
MD55265e71f36f59f67a0c1a1e1e68c9a15
SHA1cb781b8b7c17b78ac9e56525f354030f62f957cd
SHA2562e9db799dccbbdc5c618c95db02053a496539ad6985c955efbb6954ad27ff789
SHA512fa7c36e781edecc31cae17a9ba8646280d89201dfa6fa4ac7dd47c0ebcc41eefe559ecf96c6271c45826e4c102735006fec3613b69e99399cf2b6cf655f51017
-
Filesize
660B
MD5669ccf2d16e99ea7b4c1ffb94ca49473
SHA1bae6563adf39b11babe6e22b5de814ecd5a82545
SHA25618eb0d79c96d51a958095bf4208091e63c5dab540bd6c31f6d6f00907434139c
SHA512ae676959530a16e2754a8383ae589bcde59b8b3a57def33d44c82dfa534ca77dacb059d114a2285c4f5d99b7fb64a10e2db9854dc52e5a206ac8f3e9ec6987ad
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c