Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-09-2024 04:54
Static task
static1
Behavioral task
behavioral1
Sample
f0ae24aa9110209578188ee9f1a5ed20N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f0ae24aa9110209578188ee9f1a5ed20N.exe
Resource
win10v2004-20240802-en
General
-
Target
f0ae24aa9110209578188ee9f1a5ed20N.exe
-
Size
78KB
-
MD5
f0ae24aa9110209578188ee9f1a5ed20
-
SHA1
57fb9bbf9c185ea36b443050b5124935b8437a88
-
SHA256
f8a012604c586848e485035eb3d63fa77158196807d8754fcab190eca89aaec4
-
SHA512
15b9ea6bdc9e524c59aed4a46c118df9f063a6695cd0811b9ebd9cc5f82f1f4108f74c3c43b1d47b1b3f5404a1c8e9106f53fe7bfd0d0242cf65e90ce30193ae
-
SSDEEP
1536:058VXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt961w9/y1XD:058VSyRxvhTzXPvCbW2UGw9/s
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2844 tmpE9F2.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2084 f0ae24aa9110209578188ee9f1a5ed20N.exe 2084 f0ae24aa9110209578188ee9f1a5ed20N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpE9F2.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0ae24aa9110209578188ee9f1a5ed20N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE9F2.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2084 f0ae24aa9110209578188ee9f1a5ed20N.exe Token: SeDebugPrivilege 2844 tmpE9F2.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2644 2084 f0ae24aa9110209578188ee9f1a5ed20N.exe 31 PID 2084 wrote to memory of 2644 2084 f0ae24aa9110209578188ee9f1a5ed20N.exe 31 PID 2084 wrote to memory of 2644 2084 f0ae24aa9110209578188ee9f1a5ed20N.exe 31 PID 2084 wrote to memory of 2644 2084 f0ae24aa9110209578188ee9f1a5ed20N.exe 31 PID 2644 wrote to memory of 2736 2644 vbc.exe 33 PID 2644 wrote to memory of 2736 2644 vbc.exe 33 PID 2644 wrote to memory of 2736 2644 vbc.exe 33 PID 2644 wrote to memory of 2736 2644 vbc.exe 33 PID 2084 wrote to memory of 2844 2084 f0ae24aa9110209578188ee9f1a5ed20N.exe 34 PID 2084 wrote to memory of 2844 2084 f0ae24aa9110209578188ee9f1a5ed20N.exe 34 PID 2084 wrote to memory of 2844 2084 f0ae24aa9110209578188ee9f1a5ed20N.exe 34 PID 2084 wrote to memory of 2844 2084 f0ae24aa9110209578188ee9f1a5ed20N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0ae24aa9110209578188ee9f1a5ed20N.exe"C:\Users\Admin\AppData\Local\Temp\f0ae24aa9110209578188ee9f1a5ed20N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fqztcd33.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEA6F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEA6E.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2736
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE9F2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE9F2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f0ae24aa9110209578188ee9f1a5ed20N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5558bf82f1de8d836d6f347428b9ab4b2
SHA1bc7cd6bd7e385fec37e69cf45a6d2bae5c338be2
SHA25667c6a34daf760f500a1c561cb4a8762ee2bdf9a9f995991a2dcddd9a85d0bfa6
SHA512f1fd7420f8c97bba7d1fe352165caf65e80a51f797addcf823eee3d64dae5b6d9002f282d8371cd924f974e7f5c4b14f578ab2a0b2ead485a532f6eed7e1cfdf
-
Filesize
14KB
MD57d8838b3eb18f2c8471ba86c477e6550
SHA1737c48d5c7926c6d41a51a6b0df56219d0326769
SHA256e41f0785e1d45b2d5ce1dc5f1a99e3eb59a2f49c5431945cb88d2c546654d0a2
SHA5129b9e9e9006e1433173a49ba5cb1369cccf76cbd0c5673e7d74501eb4d8f87df90d33dabd348e0ab66c4bc5a0cf603acbf0887577cccb71640bbd089eca4e46f1
-
Filesize
266B
MD51121a3c2b7df3801b58b4e231b0bb477
SHA192bd7476e3515c12f8dfb8ea5f4a6b580052010d
SHA2560741084fefd14eee602525d268534471fcfd224b6b73b8ad4698e121f270f23e
SHA51250bc725109b8b748bee365141083cd725f561fe840cd48e34e9a5e27bf92656a13324ebf22e4f8b1b533ecad8f20a1fce41c0a8530dd1f11032e9762f8c39f94
-
Filesize
78KB
MD5033d6eb5470d9b4ee233a0bb8592dbf7
SHA1a641bc10740373f24cd541af5492f621852a10e4
SHA25696051c42d26f99f61b241b1566ac03cd237b997b4d2d1cf204f5a42b49c552e6
SHA512acef7ded505bd2e38595eb78acb3a6c7dac28151bf3280e9bd6cb5f1bcffa755af95b6edca0c8a008069f4328deb26fcdc08a2534be9e73175897e3384d3ef60
-
Filesize
660B
MD5300af30c80fb311b079f17588e95f736
SHA1fe27ee5461d2d1c3f8f6e349b7d23c8bafefc4a0
SHA256259a77f50d2b910f6eef7ba1f3e399d8bad2ea283e11d199746ace8cad472bbe
SHA5129530561f4afcbd9769382edf5fe40923262e6a0602c545c95d3b8e282eeaf3928d1155ea4c216c7132c591616550fb0c74ccb888068075c3928e18e6a49db736
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c