Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-09-2024 02:51
Static task
static1
Behavioral task
behavioral1
Sample
daf90052fe5fd7a81d930e5020b5b3436a08be7b65d836dcbedb59249108f07e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
daf90052fe5fd7a81d930e5020b5b3436a08be7b65d836dcbedb59249108f07e.exe
Resource
win10v2004-20240802-en
General
-
Target
daf90052fe5fd7a81d930e5020b5b3436a08be7b65d836dcbedb59249108f07e.exe
-
Size
78KB
-
MD5
3eaa57246d006fbaca448ac1b236849a
-
SHA1
f2a6dd57973db30f3621ecf6dd8eacdffad61aef
-
SHA256
daf90052fe5fd7a81d930e5020b5b3436a08be7b65d836dcbedb59249108f07e
-
SHA512
373975a3d6f8d6aac5f223f0966648b93a0e0a871c258e3c13b7e14965854ce90736880b3739790e8322abc2bc01614565f167b768df8411c7ae306e18c0358b
-
SSDEEP
1536:pWV5jSJXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN6o9/c1Nk:pWV5jS5SyRxvhTzXPvCbW2U/9/r
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2488 tmpA286.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1880 daf90052fe5fd7a81d930e5020b5b3436a08be7b65d836dcbedb59249108f07e.exe 1880 daf90052fe5fd7a81d930e5020b5b3436a08be7b65d836dcbedb59249108f07e.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA286.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language daf90052fe5fd7a81d930e5020b5b3436a08be7b65d836dcbedb59249108f07e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA286.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1880 daf90052fe5fd7a81d930e5020b5b3436a08be7b65d836dcbedb59249108f07e.exe Token: SeDebugPrivilege 2488 tmpA286.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1880 wrote to memory of 1072 1880 daf90052fe5fd7a81d930e5020b5b3436a08be7b65d836dcbedb59249108f07e.exe 30 PID 1880 wrote to memory of 1072 1880 daf90052fe5fd7a81d930e5020b5b3436a08be7b65d836dcbedb59249108f07e.exe 30 PID 1880 wrote to memory of 1072 1880 daf90052fe5fd7a81d930e5020b5b3436a08be7b65d836dcbedb59249108f07e.exe 30 PID 1880 wrote to memory of 1072 1880 daf90052fe5fd7a81d930e5020b5b3436a08be7b65d836dcbedb59249108f07e.exe 30 PID 1072 wrote to memory of 2120 1072 vbc.exe 32 PID 1072 wrote to memory of 2120 1072 vbc.exe 32 PID 1072 wrote to memory of 2120 1072 vbc.exe 32 PID 1072 wrote to memory of 2120 1072 vbc.exe 32 PID 1880 wrote to memory of 2488 1880 daf90052fe5fd7a81d930e5020b5b3436a08be7b65d836dcbedb59249108f07e.exe 33 PID 1880 wrote to memory of 2488 1880 daf90052fe5fd7a81d930e5020b5b3436a08be7b65d836dcbedb59249108f07e.exe 33 PID 1880 wrote to memory of 2488 1880 daf90052fe5fd7a81d930e5020b5b3436a08be7b65d836dcbedb59249108f07e.exe 33 PID 1880 wrote to memory of 2488 1880 daf90052fe5fd7a81d930e5020b5b3436a08be7b65d836dcbedb59249108f07e.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\daf90052fe5fd7a81d930e5020b5b3436a08be7b65d836dcbedb59249108f07e.exe"C:\Users\Admin\AppData\Local\Temp\daf90052fe5fd7a81d930e5020b5b3436a08be7b65d836dcbedb59249108f07e.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lqd2lucs.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA323.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA322.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2120
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA286.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA286.tmp.exe" C:\Users\Admin\AppData\Local\Temp\daf90052fe5fd7a81d930e5020b5b3436a08be7b65d836dcbedb59249108f07e.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50f8bc01d5df3e0938219f255f55f8f11
SHA11d780afeea3a1bf8ede9f0501472b560fb844a6a
SHA256015ca80d5d287f900426005f92d8049e49a1bfda03342596b2cd3d55913c5330
SHA512da0efec535174f3ee601f241effb65038b57c1e7509bbdc115643bb09a552b7971177922bbd1daa434895216f3dc62756f73ed2788fbb7070969e0eef9abac6a
-
Filesize
14KB
MD53ddc539de9c52631e3fc5df7efdff625
SHA1b8385dd4bb58a34afa607a6e51fe9db978f29b87
SHA25606e4cae512084b26b8d5b24680a683fb521059d970275a1412a8621a0e7fdc25
SHA512a4e03681c3bb35287a3d198c163b43fbd508d29e1628d8d70ca314ab6ccead9c676c94f169abd2fc26eea38e8a767620d3f0e62ec0da2b46720b3fb2bcd79a93
-
Filesize
266B
MD5ea763b67511109256fd7c522a8bec895
SHA1eaa369b3f2a28e3b750cb4f8e8d8842ca337495b
SHA256fd36ba9205682b3468ad9004a96565493703a8b5c14a1072659b115f23a5476c
SHA512168a5fad8b89bccf04a35420288680aaee215a8a77981ae6ef5260f3ce631d4cacf240e5da1db8b1709420f6ab631ecdb50f839673cb16a3e829dff753ba9acd
-
Filesize
78KB
MD531ed5dc70b52871e5ad1664b08558819
SHA1266e199c91a03973d6e8e340af05f80fcb093a16
SHA256da3bc1671f4d722387e3c20bc97f78fb237d60da888311336068e56d0acd111a
SHA5127b35357c9b2ec0f5dc0b3ffa0ac1592ee8279dae16d2a3778357b6f0144b9de8b018534e0449967aecbf2b06a671645b1a3171ba5237013dc53cd9debffdb258
-
Filesize
660B
MD5ec466584cd683bc2ff4a7fcd437beab1
SHA1de02943d75cddbc6b7834030dbdd9233682774b8
SHA25622432f9aca32e120cb233ee6b35b2a389ef91c9f0045eeb0b999aa821a36457e
SHA51265e8c364c14b590674e1665174f5a226156d4632d4fa341157b64aae996b47fdf99df2344d2e58685258730501b054e86d159542ecbee024155c42b82e1359d6
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c