Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
20-08-2024 17:22
Static task
static1
Behavioral task
behavioral1
Sample
bee534f772d6d7ecbe429c77f7d15a80N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
bee534f772d6d7ecbe429c77f7d15a80N.exe
Resource
win10v2004-20240802-en
General
-
Target
bee534f772d6d7ecbe429c77f7d15a80N.exe
-
Size
78KB
-
MD5
bee534f772d6d7ecbe429c77f7d15a80
-
SHA1
6487ec038d2086a324ebfaf0d6614f88d2ec3cd1
-
SHA256
822bd822e6540bd7b3dedfd249f617044b122079ef4924631a241f2f31bcc2b4
-
SHA512
e02359ec4dca58075a53798ecb9a9af23f2bc9fd48f32e830f0f45ec2bb4e120a990340f92805790037da1742c3cc4689bb5d2da89a1f260e3331d3d3f28652c
-
SSDEEP
1536:DRWtHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQteu9/L1tR:DRWtHYnhASyRxvhTzXPvCbW2Ueu9/J
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2900 tmp50AF.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2688 bee534f772d6d7ecbe429c77f7d15a80N.exe 2688 bee534f772d6d7ecbe429c77f7d15a80N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp50AF.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bee534f772d6d7ecbe429c77f7d15a80N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp50AF.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2688 bee534f772d6d7ecbe429c77f7d15a80N.exe Token: SeDebugPrivilege 2900 tmp50AF.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2688 wrote to memory of 2824 2688 bee534f772d6d7ecbe429c77f7d15a80N.exe 30 PID 2688 wrote to memory of 2824 2688 bee534f772d6d7ecbe429c77f7d15a80N.exe 30 PID 2688 wrote to memory of 2824 2688 bee534f772d6d7ecbe429c77f7d15a80N.exe 30 PID 2688 wrote to memory of 2824 2688 bee534f772d6d7ecbe429c77f7d15a80N.exe 30 PID 2824 wrote to memory of 2844 2824 vbc.exe 32 PID 2824 wrote to memory of 2844 2824 vbc.exe 32 PID 2824 wrote to memory of 2844 2824 vbc.exe 32 PID 2824 wrote to memory of 2844 2824 vbc.exe 32 PID 2688 wrote to memory of 2900 2688 bee534f772d6d7ecbe429c77f7d15a80N.exe 33 PID 2688 wrote to memory of 2900 2688 bee534f772d6d7ecbe429c77f7d15a80N.exe 33 PID 2688 wrote to memory of 2900 2688 bee534f772d6d7ecbe429c77f7d15a80N.exe 33 PID 2688 wrote to memory of 2900 2688 bee534f772d6d7ecbe429c77f7d15a80N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\bee534f772d6d7ecbe429c77f7d15a80N.exe"C:\Users\Admin\AppData\Local\Temp\bee534f772d6d7ecbe429c77f7d15a80N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dfajvuzy.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES519A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5199.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2844
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp50AF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp50AF.tmp.exe" C:\Users\Admin\AppData\Local\Temp\bee534f772d6d7ecbe429c77f7d15a80N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52d592357b545ed039de95372371d0760
SHA1ccbe60336769ca44a43ef90e48aca650ae99180f
SHA25685ebe18ba1302e97feeee50fcdc03278f4be319fca245e10c3b86c298b4edf7d
SHA512632c6d24a8e85da0d6852f4ba476e6f0a70d04c0d06978e00df3fe70bcfb5de8b517be7e702b8fab78bc57a5043cd5bd44614e6909483b1b34f186ad263bf9e8
-
Filesize
15KB
MD5c2d476b176acaf0ef442d99a206f245c
SHA18a6beaeffc853ca8c67922a87245649d14ed66dc
SHA2568105ff172afe2c693c7d3d46bb98b38d1997c9e068c83f41a3447c462a0b810a
SHA512a9b2fbb2da0b12bf37aa5d631ec3aa1e1cebae53075d935b334f022c8b888b819ab38e2617051babe8500465a19ce1f44f366983b4dc3936bcb52fd7b40854bb
-
Filesize
266B
MD50877b5b8b64d027dc11f2e272abb751a
SHA1d329c54b635f1c7bc6c44e9d1469c80602c9bf97
SHA25631fe8dbec586a486ccfff3195ce0ed4975dc070dca512f5a7c32abb60d3c59e9
SHA5127854dffc823bcf869dc312b21d47b5685166daccbda5b8461b3475f3b3b6ee913503501a522a99d7689e4986dc52304d94b264523b770a5531b51a2ee3b7e79c
-
Filesize
78KB
MD5b659017ccaa4781da0213daf3980308c
SHA1110f1b6b0f50ca78979cfd8bd2c6c4ec2b262331
SHA256bb43e53aa7c7a92943702e422cda01a1305be576d65c99f8f897d090cb670dab
SHA51252544c659d999c550569bef987fd80207f1e3cd8dcd51f60171aec110d02806abfa945e483bad59036098cd41bb85b7ee1956e2a2b2bb0d005a99da010696fa2
-
Filesize
660B
MD573ee980dbd10e59f8148128dcbfde771
SHA1d93d7fec2ed71e2dc26eea531abf8da5f1600006
SHA256f51386ae2a20a5391de7c1613ca93ffe70547c4d989e0f545aee11f81eb947a3
SHA5121466dad3c09327f836908b0abed290f8a330f526488e6d707f05bfebcde63976bb8186b5f77152278ab3d45341fee0ee025c44bee3ae08727550e0c019508fc9
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c