Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-09-2024 20:46
Static task
static1
Behavioral task
behavioral1
Sample
8fa46bbb2074967b1e4b2845c009eed0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8fa46bbb2074967b1e4b2845c009eed0N.exe
Resource
win10v2004-20240802-en
General
-
Target
8fa46bbb2074967b1e4b2845c009eed0N.exe
-
Size
78KB
-
MD5
8fa46bbb2074967b1e4b2845c009eed0
-
SHA1
1cd0a78bf21c79efd7adfdefad1444eb5501a68e
-
SHA256
f5039dadd6585001ee2f4e723a98001681c65c56dbaad1d10a13ab95e3f1d0b1
-
SHA512
f8140f1d2a3e32d718d679e8e485750b701e0dbc03eb287797ed7f3cc542c35d9541b2176236cd14a4cedf0ea4a1dd6d011070e6ff05bdbe764f0e3fe4ef9356
-
SSDEEP
1536:1PCHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt2d9/j1IM:1PCHYnhASyRxvhTzXPvCbW2U2d9//
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Deletes itself 1 IoCs
pid Process 2944 tmpC6C8.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2944 tmpC6C8.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2104 8fa46bbb2074967b1e4b2845c009eed0N.exe 2104 8fa46bbb2074967b1e4b2845c009eed0N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpC6C8.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8fa46bbb2074967b1e4b2845c009eed0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC6C8.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2104 8fa46bbb2074967b1e4b2845c009eed0N.exe Token: SeDebugPrivilege 2944 tmpC6C8.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2580 2104 8fa46bbb2074967b1e4b2845c009eed0N.exe 30 PID 2104 wrote to memory of 2580 2104 8fa46bbb2074967b1e4b2845c009eed0N.exe 30 PID 2104 wrote to memory of 2580 2104 8fa46bbb2074967b1e4b2845c009eed0N.exe 30 PID 2104 wrote to memory of 2580 2104 8fa46bbb2074967b1e4b2845c009eed0N.exe 30 PID 2580 wrote to memory of 2544 2580 vbc.exe 32 PID 2580 wrote to memory of 2544 2580 vbc.exe 32 PID 2580 wrote to memory of 2544 2580 vbc.exe 32 PID 2580 wrote to memory of 2544 2580 vbc.exe 32 PID 2104 wrote to memory of 2944 2104 8fa46bbb2074967b1e4b2845c009eed0N.exe 33 PID 2104 wrote to memory of 2944 2104 8fa46bbb2074967b1e4b2845c009eed0N.exe 33 PID 2104 wrote to memory of 2944 2104 8fa46bbb2074967b1e4b2845c009eed0N.exe 33 PID 2104 wrote to memory of 2944 2104 8fa46bbb2074967b1e4b2845c009eed0N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8fa46bbb2074967b1e4b2845c009eed0N.exe"C:\Users\Admin\AppData\Local\Temp\8fa46bbb2074967b1e4b2845c009eed0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\abrzix6s.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC820.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC81F.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2544
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC6C8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC6C8.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8fa46bbb2074967b1e4b2845c009eed0N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ec71274566ef8ff0234dd59804de2aea
SHA1d0831ebf53d7b14d08178cd1292172b593e04af1
SHA256de04a82b57d9a99995880f0227573d27dd5e532a2229155e18d4f33d8a46f6cb
SHA512705f82f49464606f361abd8d03b45a042d2bc24ad05d20b5c72a7c6b4e62caaa6bc14a943eff29f44a90b8fd46992a9ef40d7776f49346726b425adbd8468d58
-
Filesize
15KB
MD574e00dfa115875caa52c0279958c33d8
SHA1fd891a5a1b4dbac4e37f3b45fae1c313155e8d93
SHA256ab909c5131c8fa0aeeae5228d5584d60868f7a8f575ce119f072f723c8fc9313
SHA512d007f0d37d938f2d706564f9c171db644e27ea8625519be432d4be1c906ae6cda61ad75e5a05d2529daa9751bf336041ed74749f21605617520ec423d28ea510
-
Filesize
266B
MD5e5d5152b98112aa086666f3897b4f13d
SHA1de95abcfda8f49f80f2297cf8dd5d0e51fd8940c
SHA25619dd17e84fd577faa0657e9050a01ba66b10df1077ab44bffffa0bdbf4fcf3ec
SHA512b36b5a85921b4c647a7a3187f243ca673b62120c78316ad3210d91a1e0232d09dd68fcbaf77c468a476f4ec2435962c18d7a04998786e275524e64fd05b06b12
-
Filesize
78KB
MD52b7fcaccbd43bc3f8668b120c1c767da
SHA1e32d8056c60b1f8e918bfc7c74193dfb837e6dad
SHA256771c0f948eec6dcea8c5463e2bc3fb47430c6144c202c7808eb10ff5dc7e3489
SHA512381ac0aad6e6bedcafec930ce4cde07233a6bae476f40516e7f8c3bd0ca16ac4d1364b9eafd4f5516c901d6cbf1a905ea460cefb7e615948d3b15c27dad47675
-
Filesize
660B
MD5910a8deb9c6c261dce743486c8270994
SHA11187eb898ff8e988571a19e38acca06a042e53c5
SHA256a6f0fb1e0c53676dbbae690b4cb0bab2e0087ab27fd05ab675d75261f4a0401b
SHA512d76c217e31dfaf24b7a938a6b42c2dbd50d16a85f3af38e4c39f2d104a04dbdcc7461cf31141522ba946d21090be3ece7a46d97027dc2951bd8790b8f3a16289
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c