Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 21:12
Static task
static1
Behavioral task
behavioral1
Sample
d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe
Resource
win10v2004-20241007-en
General
-
Target
d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe
-
Size
78KB
-
MD5
a995e914cb08b8547b04c1a7a171bae0
-
SHA1
0e85b7e6cded0463a5a42f7ea0316a32d80ff3ba
-
SHA256
d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42d
-
SHA512
b2b0ed7f83488d4cb9f93469625cda3dc7ce9c2051ff2861b4a7990f5ac0848bd702f9c0486137ed7fb9342ef865bdd775cbc0e9f9279492e7cf48cd3b2e34fc
-
SSDEEP
1536:NPCHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtv9/M162:NPCHshASyRxvhTzXPvCbW2Uv9/4
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2744 tmpCA51.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1896 d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe 1896 d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpCA51.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCA51.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1896 d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe Token: SeDebugPrivilege 2744 tmpCA51.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1896 wrote to memory of 2200 1896 d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe 30 PID 1896 wrote to memory of 2200 1896 d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe 30 PID 1896 wrote to memory of 2200 1896 d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe 30 PID 1896 wrote to memory of 2200 1896 d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe 30 PID 2200 wrote to memory of 2796 2200 vbc.exe 32 PID 2200 wrote to memory of 2796 2200 vbc.exe 32 PID 2200 wrote to memory of 2796 2200 vbc.exe 32 PID 2200 wrote to memory of 2796 2200 vbc.exe 32 PID 1896 wrote to memory of 2744 1896 d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe 33 PID 1896 wrote to memory of 2744 1896 d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe 33 PID 1896 wrote to memory of 2744 1896 d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe 33 PID 1896 wrote to memory of 2744 1896 d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe"C:\Users\Admin\AppData\Local\Temp\d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kpudtz81.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCC16.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCC15.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2796
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCA51.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCA51.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d0827b8817f1554cf0fc79f46109492191689ea314d1112ca369742d4337b42dN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD597b782d99265aab55bc018f748bbda45
SHA19b6576f162974f5ac211a316c11a55801554acf7
SHA2561c986b47f8541c04da860dd3bea56feecfc91d13fb84952d9c585d9a6dfc9275
SHA5123a5c19701d7fc0a1afe7c07509cd3ccf951dc29dea0d694a4699d44383eb9bcc13bbdab787dcb6591736ff4b0fcb924565b56d0eec1e046a07f0c3113528be4f
-
Filesize
15KB
MD5e2a60b459d89bc0343cd14a9abc3ba49
SHA19d97a21786f0ef8dd42654751ba714346861ffe1
SHA2563911a763dc077a4d493dd49d6dd27ed5b4d178b2857e5e345150ce60996db5f0
SHA5120e606c487c44976a3044b48de48ca43ae5f0b50b6e73f05ee610c0aa1cf5ad1890f87e6e5806abcaf7496bfcb4f749767e69da0a9c5e00ed9e6400686dd5daed
-
Filesize
266B
MD5c2ca7252061f192606052ae67d15cb9f
SHA1ea4eeae531baf0f8d31b58b7a33575ba63fad08b
SHA256c31df7ee53cb10aac891738012f7f116038c5e260881bf101b513621bb325d4e
SHA512dc3792e1cfe8433bb99409ef484c9f2c0aa0dd6c8c23d0362114e37d741ef0e382fa3f967bd4c2ccb43873f9383c1a2b524cc56b1a42f9d2fdbba45e1d570540
-
Filesize
78KB
MD5c30b9039eac6146e0828d34f29a95d3a
SHA16e5a5d96207e10591f6ccb54fb4af2f65272ad9d
SHA2568b2972fc48e13efcf49cbab15fec4f361e5342043d814bc55af842896bbba6da
SHA5128670553e5f1ab3069a8e9da92d227e9431f2bc6cc20ba357f570b726aa62f3f4b24a93af32198b2568edac1a98400d753bb9f788428140a7a671f5e223883f57
-
Filesize
660B
MD52b4f0f2cf36132fbf34648785e59c2b7
SHA171018481a04af7047fb180cb90202d8a36ad8848
SHA256896dffe6bf51856d54f0e4fd556d63c09b1df3d758a2f72e170caf41219fd928
SHA512a9a545f8060e6d3265f8892c6889eb9542c06f44d1c781187fcd871c5f5be86c78e9a4b167c22f4912053df32dacef2b67caf012bf99ecb13719299e37693cfb
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c