Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 22:56
Static task
static1
Behavioral task
behavioral1
Sample
61c02081dac3602ce3b073298aff8c74724d8745d04b068eda6e136598f1d659.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
61c02081dac3602ce3b073298aff8c74724d8745d04b068eda6e136598f1d659.exe
Resource
win10v2004-20241007-en
General
-
Target
61c02081dac3602ce3b073298aff8c74724d8745d04b068eda6e136598f1d659.exe
-
Size
78KB
-
MD5
e4897a8be1034d542242980607e943bf
-
SHA1
e36b731bcce9b5a998c5f6977171b53941eb4441
-
SHA256
61c02081dac3602ce3b073298aff8c74724d8745d04b068eda6e136598f1d659
-
SHA512
5d0fed165da8812f4c6320591826bcffd5120c83bec0e4e3e9c8905b5c3f171e20b1ba15af83493e5774e65cb2fff6f555da89f6ee9728683cd90d0186350933
-
SSDEEP
1536:lWV58BXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC6G9/kD1u5:lWV58BSyRxvhTzXPvCbW2UO9/N
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Deletes itself 1 IoCs
pid Process 2696 tmpA554.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2696 tmpA554.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1992 61c02081dac3602ce3b073298aff8c74724d8745d04b068eda6e136598f1d659.exe 1992 61c02081dac3602ce3b073298aff8c74724d8745d04b068eda6e136598f1d659.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA554.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA554.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 61c02081dac3602ce3b073298aff8c74724d8745d04b068eda6e136598f1d659.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1992 61c02081dac3602ce3b073298aff8c74724d8745d04b068eda6e136598f1d659.exe Token: SeDebugPrivilege 2696 tmpA554.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1992 wrote to memory of 2508 1992 61c02081dac3602ce3b073298aff8c74724d8745d04b068eda6e136598f1d659.exe 30 PID 1992 wrote to memory of 2508 1992 61c02081dac3602ce3b073298aff8c74724d8745d04b068eda6e136598f1d659.exe 30 PID 1992 wrote to memory of 2508 1992 61c02081dac3602ce3b073298aff8c74724d8745d04b068eda6e136598f1d659.exe 30 PID 1992 wrote to memory of 2508 1992 61c02081dac3602ce3b073298aff8c74724d8745d04b068eda6e136598f1d659.exe 30 PID 2508 wrote to memory of 1964 2508 vbc.exe 32 PID 2508 wrote to memory of 1964 2508 vbc.exe 32 PID 2508 wrote to memory of 1964 2508 vbc.exe 32 PID 2508 wrote to memory of 1964 2508 vbc.exe 32 PID 1992 wrote to memory of 2696 1992 61c02081dac3602ce3b073298aff8c74724d8745d04b068eda6e136598f1d659.exe 33 PID 1992 wrote to memory of 2696 1992 61c02081dac3602ce3b073298aff8c74724d8745d04b068eda6e136598f1d659.exe 33 PID 1992 wrote to memory of 2696 1992 61c02081dac3602ce3b073298aff8c74724d8745d04b068eda6e136598f1d659.exe 33 PID 1992 wrote to memory of 2696 1992 61c02081dac3602ce3b073298aff8c74724d8745d04b068eda6e136598f1d659.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\61c02081dac3602ce3b073298aff8c74724d8745d04b068eda6e136598f1d659.exe"C:\Users\Admin\AppData\Local\Temp\61c02081dac3602ce3b073298aff8c74724d8745d04b068eda6e136598f1d659.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\owqqjlhr.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA6DB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA6DA.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1964
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA554.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA554.tmp.exe" C:\Users\Admin\AppData\Local\Temp\61c02081dac3602ce3b073298aff8c74724d8745d04b068eda6e136598f1d659.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58c5501d3fe53a11d5bf50303c5891355
SHA16c38c57b9f18640587a91b70fe6f0582f4d2d3ea
SHA25699f64a367479587f4bed2a6c2fa0598eaf154017c3ba55f494cc0dede7339c49
SHA512300c3481bd102a394e5059f6c4afb99fefe150ef200b638e38abbc9c0b653771ad681f5747c002719daa7d94c0ccf7be1800beb4e98bd586e29f8e82ec430d62
-
Filesize
14KB
MD58d3f70e81d799826f1973599f63f3002
SHA17db4ca96cbe5f84eb827259c86efdf46261ce594
SHA25669cf8df5ec5bd539ae503cb4e39a0fb1588689d309b9aeed21b71b71771f1569
SHA5123d30a80a5a1a50f3342b95925f96f27c19f6b97941daf207c8dda588f2bfc21d00d4f7d89f629c5ad134dc7c3a8b0e8365dcdf3ab4a434b2a448d289e8f856be
-
Filesize
266B
MD5fe4e5caaf6061d359c800c775a1e3db2
SHA1aad02d9e86ba5486dd5c1cc8994026d3f49e7d4c
SHA256a65ff1e44f13d3bacf4914ee4bc527c940e3014715347c09dba7df205393570a
SHA51292a7b317860fc12fe200683f98acc63fe5c45eb3c47aaaaf3299f4409a0632b140ab97c675e67514a778ed52f3292ea85ecfe784f14880c25039f5d8e5436d88
-
Filesize
78KB
MD56df3f05b9378387ea6b4befe01441c9e
SHA17bc519b1c995683a5b2e941ad0de3928ec1ec383
SHA256b648ead328ec0b6072464a948b1c023409206f38e51c3299d62b811ee0a8fdf2
SHA51253e23f617dc3dd48663491d886398d2905a780d0e3d026ad33ebaebe58720980629d9e4626f2b637c09a5ee984c6154fe02f9d7bcbd0461b7fc497b04056b370
-
Filesize
660B
MD5ce20b1a188f0613204b7a65dadb3f060
SHA175eb80607f7b683a3750d6a7bf120a8b74d7a84d
SHA2568d1e03c9554380073148289a2a4aa06b8e0e6dbbd1d5033f1aa2d5e571e9a95a
SHA5125cf630fd887dd5c3e1749a761bcb803ac724619066d189cee60706b4d2eecacabbc20c186e71a2fd6376b9d3a7fd45288d0ad3f2f83284a991e1c87a5f394a44
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c