Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
31/07/2024, 00:16
Static task
static1
Behavioral task
behavioral1
Sample
75170fcb988449ad38c57a37a862da6c796ad79a4c44ba1ff072d0bce3e0b64c.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
75170fcb988449ad38c57a37a862da6c796ad79a4c44ba1ff072d0bce3e0b64c.exe
Resource
win10v2004-20240730-en
General
-
Target
75170fcb988449ad38c57a37a862da6c796ad79a4c44ba1ff072d0bce3e0b64c.exe
-
Size
78KB
-
MD5
6805aacb8756f88c7e5505694ab37032
-
SHA1
8f5acef2dcfc0412e8b9e5c2adaebce1cb929615
-
SHA256
75170fcb988449ad38c57a37a862da6c796ad79a4c44ba1ff072d0bce3e0b64c
-
SHA512
5e50dedb7de05c1a6c9d8b1330ff4a7b8b91058bbde1f61d51598897c2a2f15c6a13804e6d371969ddc1dbbf4a0daa1b33537e5b7899120e6f7ceea19f47b14a
-
SSDEEP
1536:ePy5jyXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6y9/rZ1+Q:ePy5jqSyRxvhTzXPvCbW2Uq9/rD
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2832 tmp369A.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2700 75170fcb988449ad38c57a37a862da6c796ad79a4c44ba1ff072d0bce3e0b64c.exe 2700 75170fcb988449ad38c57a37a862da6c796ad79a4c44ba1ff072d0bce3e0b64c.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp369A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp369A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 75170fcb988449ad38c57a37a862da6c796ad79a4c44ba1ff072d0bce3e0b64c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2700 75170fcb988449ad38c57a37a862da6c796ad79a4c44ba1ff072d0bce3e0b64c.exe Token: SeDebugPrivilege 2832 tmp369A.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2700 wrote to memory of 2824 2700 75170fcb988449ad38c57a37a862da6c796ad79a4c44ba1ff072d0bce3e0b64c.exe 30 PID 2700 wrote to memory of 2824 2700 75170fcb988449ad38c57a37a862da6c796ad79a4c44ba1ff072d0bce3e0b64c.exe 30 PID 2700 wrote to memory of 2824 2700 75170fcb988449ad38c57a37a862da6c796ad79a4c44ba1ff072d0bce3e0b64c.exe 30 PID 2700 wrote to memory of 2824 2700 75170fcb988449ad38c57a37a862da6c796ad79a4c44ba1ff072d0bce3e0b64c.exe 30 PID 2824 wrote to memory of 2720 2824 vbc.exe 32 PID 2824 wrote to memory of 2720 2824 vbc.exe 32 PID 2824 wrote to memory of 2720 2824 vbc.exe 32 PID 2824 wrote to memory of 2720 2824 vbc.exe 32 PID 2700 wrote to memory of 2832 2700 75170fcb988449ad38c57a37a862da6c796ad79a4c44ba1ff072d0bce3e0b64c.exe 33 PID 2700 wrote to memory of 2832 2700 75170fcb988449ad38c57a37a862da6c796ad79a4c44ba1ff072d0bce3e0b64c.exe 33 PID 2700 wrote to memory of 2832 2700 75170fcb988449ad38c57a37a862da6c796ad79a4c44ba1ff072d0bce3e0b64c.exe 33 PID 2700 wrote to memory of 2832 2700 75170fcb988449ad38c57a37a862da6c796ad79a4c44ba1ff072d0bce3e0b64c.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\75170fcb988449ad38c57a37a862da6c796ad79a4c44ba1ff072d0bce3e0b64c.exe"C:\Users\Admin\AppData\Local\Temp\75170fcb988449ad38c57a37a862da6c796ad79a4c44ba1ff072d0bce3e0b64c.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vna2sdlq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES37A5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc37A4.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2720
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp369A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp369A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\75170fcb988449ad38c57a37a862da6c796ad79a4c44ba1ff072d0bce3e0b64c.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54e26ca2019750f61957ef407d08e4798
SHA12615cbf5953a1c46338c80f0c102153cbf25dbd7
SHA2569c44d822317b292cf7f4719a4a8ebaa7bfde5160bfb5880a63d864ad84e63be0
SHA51274c52a8efa44b7d3e8b91779947720f01387f1fd6c534a95c93b5c0acf4bf7a139735297936e9ae05186eeb03bca2e0311138c36add8334d9faad20902fc43b2
-
Filesize
78KB
MD59961198470aa473a7217e577d8b37447
SHA1b8f6a836a30a06a96686c8224b268ed766d8e937
SHA256b08d9aee497ca465383244dd3c1340ddc3648260decac333ea718482edd71676
SHA5123ada9f890801b5e32c941c4b1cc91bd0f3a6889f58dbac60a4f79255634421c08f6bd72c34d8a55d8f7a60d3ebcd977cf635f605f7d05058d484fffc9607ccb8
-
Filesize
660B
MD523c47106d6f5e3a2c66b1e8c559a9323
SHA10f3811c8b2e11309e8cbd35de9aeea817dd47446
SHA2565491b39f5d86489c638a50ea84f997e93b409b381a1951e84a3129d036c06219
SHA5123fcee0f5e3b494173ed8d48533244d95b7f7a95a9bdbe0db0120fe03b22feb7006765086b86dab1afc04a69878dcda25e7257fe36530436546313310c8c0ec65
-
Filesize
14KB
MD5433f9c9341d13a559ccdd72c4a6efd70
SHA198b3078e90114f9f70e1450d6d5d4653913f68fc
SHA2566a883f27056151795e71ad1758f537b4f9095128087c3d6fa661f552f3578b18
SHA5128fea2f8688f6c8be4dbb4cf000e8afcd6008b3c78156d5a5ac8e2d62471dbcbaef4de306c88d4d112b00d6e24459b7b56f94e0b6089d922df63cd1ad7590e5ef
-
Filesize
266B
MD513d0e4b3ab7e9d7392c146a65bcc6149
SHA1f2b97dc44452c7c50c6dbf5bdaadf22d3f7b3342
SHA256ac27dc99667af8bd538b34f9082db329fb80ac74c122eb8ff64cb0c24f20e401
SHA5127581c382a29637bdd353f851dc5a4a5b28da2bf93af19a4003897464a4c01f0ceed98c1512e63ba5f27274c7e2f4a4a1a902a9fe4481a1fa630d6b9f63a45ffa
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c