Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 19:14
Static task
static1
Behavioral task
behavioral1
Sample
02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe
Resource
win10v2004-20241007-en
General
-
Target
02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe
-
Size
78KB
-
MD5
339ef51794491f5bb0ddf3258308c535
-
SHA1
e630e389992f91ef6433e67b9e179c32b4744353
-
SHA256
02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518
-
SHA512
d4edd0e8fa9f63d64da09c7b5211e69ccfb1090b5ccd38facb05d77bd41e0ef2d3f6f34258ea2957995b0d0237aea3426d827cf12aebee2353b663a66bd01f81
-
SSDEEP
1536:dHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQte6F9/Q1H/Rw:dHFonhASyRxvhTzXPvCbW2Ue6F9/w
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2828 tmpCF9E.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2060 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe 2060 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpCF9E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCF9E.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2060 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe Token: SeDebugPrivilege 2828 tmpCF9E.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2060 wrote to memory of 2124 2060 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe 31 PID 2060 wrote to memory of 2124 2060 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe 31 PID 2060 wrote to memory of 2124 2060 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe 31 PID 2060 wrote to memory of 2124 2060 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe 31 PID 2124 wrote to memory of 2204 2124 vbc.exe 33 PID 2124 wrote to memory of 2204 2124 vbc.exe 33 PID 2124 wrote to memory of 2204 2124 vbc.exe 33 PID 2124 wrote to memory of 2204 2124 vbc.exe 33 PID 2060 wrote to memory of 2828 2060 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe 34 PID 2060 wrote to memory of 2828 2060 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe 34 PID 2060 wrote to memory of 2828 2060 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe 34 PID 2060 wrote to memory of 2828 2060 02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe"C:\Users\Admin\AppData\Local\Temp\02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\todlp_8r.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD0D7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD0D6.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2204
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCF9E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCF9E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\02dd7ce2a14a61ca17cdb60051a76721102a7e8ac8c34e33a02020556597c518.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f4f1eb50869cef80e1c7df129fbe9b16
SHA1cefaf889253c0e8c2057f8f7a7955cea9854660c
SHA2569b765b44cff22a5dce8af984b2cd50aeeb64f11e496f26c391cd7a2bd34c06fc
SHA5122ca2d416565912ae1648153bf1ee24d266809b8db0f30734efad225c60dd6e0f0fa25b0cf304a328064e43a79339c27e7c3fbb61b7dabf6af7dcd7061fa9d1b4
-
Filesize
78KB
MD55bc3f96fc4a7d06a11f8ad122c19a1c7
SHA152a7fa1e1873c1c5123674665ca4655bf658a00e
SHA256da19ce072465c0130d68f808fb35be456dfffab2a787949c3a7aa3bd1c401bcd
SHA5128dc0cada2a7fb646c3f865557b85271beaedbc1ba462eec1b3cc2e9ac685d4c488b9d886e756e40d288606c39b77694ba55dff640030f9f243577591fc5a8a2f
-
Filesize
15KB
MD53a7315852703b6d0492c23552057da3c
SHA12c9bf5dca7b66278744d75d2166a47b0a7ff760c
SHA2563871ead4c534e1930c3c393cf3a0b86a733429ddacc24c5aa781e1fd1e4dfcd8
SHA5120376d3cfb6bb1dd636c482295cd9a60d8ebe8a872e9191f92fb5debd98f520957594bf2e4799f12449ad67ab2e9fb08aaa3041e944abdea2401849caa29a2586
-
Filesize
266B
MD541066ab8e44f7109ef1b710c496e569e
SHA1c084319e3edbfb12e9c0b184ae44745c913e6968
SHA256f415b30f0afee74952f6532a14acf14eae68b48c090933f1ba84ddaa8c19003a
SHA5127b4bc037436255fa0f613dcf479b899935ad9bc187504dd46f1cdce0126b5ed1f16deebe0c09ad35021e410270de1e8f9144cff8b75b41818ecc3b62d4c23318
-
Filesize
660B
MD56acd4e7caa436f8be54ed65821359375
SHA17190d0d264b3dd6e939709ec48eb25cd8c0c2488
SHA256f6b5fa9721c830c8bf6493a12f6eab69b795503d17287ecec36279baaeefa935
SHA512702abc05b6569cbfc10610b97a9ab7024afc518032b0f3298be2ac29d8722290235dfad8dd2a5f0852c77f75739ec5e8fc04529c5aa031e6b968f6fa42e97bdd
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c