Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
31-08-2024 02:29
Static task
static1
Behavioral task
behavioral1
Sample
f2167a17e7bf4bc26e38a563c40d6179023978091d9407a3429645b943370e3d.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
f2167a17e7bf4bc26e38a563c40d6179023978091d9407a3429645b943370e3d.exe
Resource
win10v2004-20240802-en
General
-
Target
f2167a17e7bf4bc26e38a563c40d6179023978091d9407a3429645b943370e3d.exe
-
Size
78KB
-
MD5
5a0e73710ba67f3fee26ca0974b30c9b
-
SHA1
3ec0cb651838e32577d213fbb4c620cf8e496b5e
-
SHA256
f2167a17e7bf4bc26e38a563c40d6179023978091d9407a3429645b943370e3d
-
SHA512
d9d7e2df2d684fdcccc6cc0e002f8020ca4aa39fef63512b526f3c3db04be6f1d4e46e617ada493a7037c205a64ae500191044efc33d004d4d204c2b4868fad0
-
SSDEEP
1536:DPWtHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt69/81EP:DPWtHshASyRxvhTzXPvCbW2U69/7
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2448 tmpB56A.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2408 f2167a17e7bf4bc26e38a563c40d6179023978091d9407a3429645b943370e3d.exe 2408 f2167a17e7bf4bc26e38a563c40d6179023978091d9407a3429645b943370e3d.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpB56A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB56A.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f2167a17e7bf4bc26e38a563c40d6179023978091d9407a3429645b943370e3d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2408 f2167a17e7bf4bc26e38a563c40d6179023978091d9407a3429645b943370e3d.exe Token: SeDebugPrivilege 2448 tmpB56A.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2408 wrote to memory of 1944 2408 f2167a17e7bf4bc26e38a563c40d6179023978091d9407a3429645b943370e3d.exe 30 PID 2408 wrote to memory of 1944 2408 f2167a17e7bf4bc26e38a563c40d6179023978091d9407a3429645b943370e3d.exe 30 PID 2408 wrote to memory of 1944 2408 f2167a17e7bf4bc26e38a563c40d6179023978091d9407a3429645b943370e3d.exe 30 PID 2408 wrote to memory of 1944 2408 f2167a17e7bf4bc26e38a563c40d6179023978091d9407a3429645b943370e3d.exe 30 PID 1944 wrote to memory of 2852 1944 vbc.exe 32 PID 1944 wrote to memory of 2852 1944 vbc.exe 32 PID 1944 wrote to memory of 2852 1944 vbc.exe 32 PID 1944 wrote to memory of 2852 1944 vbc.exe 32 PID 2408 wrote to memory of 2448 2408 f2167a17e7bf4bc26e38a563c40d6179023978091d9407a3429645b943370e3d.exe 33 PID 2408 wrote to memory of 2448 2408 f2167a17e7bf4bc26e38a563c40d6179023978091d9407a3429645b943370e3d.exe 33 PID 2408 wrote to memory of 2448 2408 f2167a17e7bf4bc26e38a563c40d6179023978091d9407a3429645b943370e3d.exe 33 PID 2408 wrote to memory of 2448 2408 f2167a17e7bf4bc26e38a563c40d6179023978091d9407a3429645b943370e3d.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\f2167a17e7bf4bc26e38a563c40d6179023978091d9407a3429645b943370e3d.exe"C:\Users\Admin\AppData\Local\Temp\f2167a17e7bf4bc26e38a563c40d6179023978091d9407a3429645b943370e3d.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hdxp8y3v.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB636.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB635.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2852
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB56A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB56A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f2167a17e7bf4bc26e38a563c40d6179023978091d9407a3429645b943370e3d.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b4fb9fca3e80ea4e716fe7abb6c618e2
SHA118a72abd170ec1cfa2419661df2393051a26928a
SHA256788bc889e7a5075fbacb2e9e474607e9c6205a2014e222ffcf7a87c6eb7cac07
SHA51203b4d5393f9ac346065610397aedfa40ae29c818aeed5b440f8680b87fb5cc1198a0c18ec132af7cedf7733d7fb5c513581c81d876ce8b3898bfb6a06f7fb871
-
Filesize
15KB
MD5ff68e53d5cef3c895424910e35185194
SHA1d2577fbf03ac44f080bb100794bb91e52e00cbcf
SHA25623992dba225a5cedc1dc85a4d99e395e41ce7a9fca9349aff2bee667face0f15
SHA512491832480d059aba8ebb9070b2f984b79f2a29e6250df879b35adc57ac13bd493955d5e04823698f109211f87151247026c4ab6f0293beb7b1f163187995bf51
-
Filesize
266B
MD54e31ad0c4861da7b134689871563dfa4
SHA101e60d87cb7ec6dd24f00f67eb2a54a420b55e93
SHA25608ec2ef8ea3312655fc9e3c3907095cf15af31adc0fcbf9f850c4fa4dbc3cda3
SHA512eb92d9a49e954b5411afe6bbe84c724fe9e437e2cf3591f547b1f881b31b29c3eb809998e7b628c133ab121c023a14b58ce731452b693b3bc7a1aae61ac924c0
-
Filesize
78KB
MD5354c5958d7526235cea6fb0f92c6576b
SHA1ea87a4253037c0d9869a0ca912fa42ee0dcc64bd
SHA256d0514b3f0f51ee34c3e7d0f53a3c8c358e22383f8bc32c3f79c44d4662a04b22
SHA512e02e99f6c0f150d247f78079dc9dd14c3627eea7ed979734aa592cee2a32136cebb68f93fd91351230ebafc39bb89c577ef593be56d744faa541bac50c9f84bb
-
Filesize
660B
MD5f5b2a101ba082da078c5ba2c84febba2
SHA1369bda5325065ab2017f2a10a8be4a567cdcefe7
SHA256a02bb774232318f6e0de468526ad31e1b7c5db8d601ba06fc64a11b3b4e6f114
SHA51215f1cd7e96fed01e968d0ef2b446118168ae1d09fe3d4fbcd2ff666a0e86b989df50e65c644d61bbe5716708cd2a0a7170d53fdf63448375ca28a6043449df5b
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c