Analysis
-
max time kernel
120s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-09-2024 21:10
Static task
static1
Behavioral task
behavioral1
Sample
86d557db8f452fab4a25c34073830c90N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
86d557db8f452fab4a25c34073830c90N.exe
Resource
win10v2004-20240802-en
General
-
Target
86d557db8f452fab4a25c34073830c90N.exe
-
Size
78KB
-
MD5
86d557db8f452fab4a25c34073830c90
-
SHA1
b027cc815c1fdf844d25fadf2a71402569eb9388
-
SHA256
83d1cbc1a21867cbe377c1f2cb7cacbab6603bf729b47633f5253093bca56f3d
-
SHA512
9b6cb8bde62f2eb88dede40657ac9e66c2a816ff53a7f7233d991a7435792bad387d127142115d9550deef08355c04c546567e59cf5deea8c96f4411586a95c7
-
SSDEEP
1536:X5jSAXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN6D9/GO1UT:X5jS4SyRxvhTzXPvCbW2UU9/u
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Deletes itself 1 IoCs
pid Process 2860 tmp4BEE.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2860 tmp4BEE.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1348 86d557db8f452fab4a25c34073830c90N.exe 1348 86d557db8f452fab4a25c34073830c90N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp4BEE.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 86d557db8f452fab4a25c34073830c90N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4BEE.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1348 86d557db8f452fab4a25c34073830c90N.exe Token: SeDebugPrivilege 2860 tmp4BEE.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1348 wrote to memory of 2772 1348 86d557db8f452fab4a25c34073830c90N.exe 30 PID 1348 wrote to memory of 2772 1348 86d557db8f452fab4a25c34073830c90N.exe 30 PID 1348 wrote to memory of 2772 1348 86d557db8f452fab4a25c34073830c90N.exe 30 PID 1348 wrote to memory of 2772 1348 86d557db8f452fab4a25c34073830c90N.exe 30 PID 2772 wrote to memory of 2808 2772 vbc.exe 32 PID 2772 wrote to memory of 2808 2772 vbc.exe 32 PID 2772 wrote to memory of 2808 2772 vbc.exe 32 PID 2772 wrote to memory of 2808 2772 vbc.exe 32 PID 1348 wrote to memory of 2860 1348 86d557db8f452fab4a25c34073830c90N.exe 33 PID 1348 wrote to memory of 2860 1348 86d557db8f452fab4a25c34073830c90N.exe 33 PID 1348 wrote to memory of 2860 1348 86d557db8f452fab4a25c34073830c90N.exe 33 PID 1348 wrote to memory of 2860 1348 86d557db8f452fab4a25c34073830c90N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\86d557db8f452fab4a25c34073830c90N.exe"C:\Users\Admin\AppData\Local\Temp\86d557db8f452fab4a25c34073830c90N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ubupujgl.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4F69.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4F68.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2808
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4BEE.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4BEE.tmp.exe" C:\Users\Admin\AppData\Local\Temp\86d557db8f452fab4a25c34073830c90N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD546dfd7c108177dfb69b76c490373fc22
SHA121da050626b5cb9bd44d4b7b71b2abd6b1a612f9
SHA25691c69911429df2f6d4836ed68aed15cbc053944478c09fd531bfa97af4fa91f4
SHA5125902cba47c2c9d0e479c080bdca630bfb0a126d9be8eb3682e0a385c163c07673388ef17fab31b64ed6c28732ab9b00b126291ab1dc7bca1379bc2cd4b40c818
-
Filesize
78KB
MD58de9ec1d9b18b0cd7526249f4a6b055d
SHA16ebbb210de7af8b3d97c131235811a9cffef5697
SHA2561b715640ec71733b20ae88107a3f8353048d03224aa19435719b86ff45175ed2
SHA512546f87930002ebca2369255c2f5bd6203a93b341a31be569b26739813ee9051fad42a241144fb1367cd3815295567b857cdce1921a859452563d5a390a594c57
-
Filesize
14KB
MD50c4cc5f55dd411a7108efd2df2f40ed0
SHA152380b656794daf8d1d6103548e2ba3e4dffd192
SHA256b4d2bf5611954a7c2cff2a4e1fccb8f297dceab1e46088acd2912635f506bd64
SHA512be13a68eb49e0d1950f17e00a691ef9139f83879b93c771398cdcc294ed809eef9cee5b841b8c4bb04f7185f89b746979aecbb067f638051c1a6f51ab5ed91a7
-
Filesize
266B
MD596d51ee43c238b9eb93a6bb04ae27cbb
SHA11d3ac2f7a57717d8e4ba196374cb1f6ec474041d
SHA256eceea36cb45751929d0543f21815fc1da4781da04ecb141504d154b247ea73af
SHA512685de9b14fcba34bdd9c2ab5e9faa15a7c8c59dd1fe1157e54896444e72383495715456d33a98b22ac06101e4bb1f5b5f02c15fdf419a34ec2abd2bc9095cfc9
-
Filesize
660B
MD5a98470dc8ac728913393b095f4686411
SHA13b8f5a71a515eb9bbe80d0cd4e285dfdf65862ce
SHA256e119cc73a5208f93574b75f683ac4f549b7146c87619f8ef2c406b1737fc2ffa
SHA5123fed20db4eb225e48628bb487d6f96998ccf87b65d7f14d2c4113a0ff6322d2f542806f7af348f843ae70bd67502cdd2a5ad6562cdb4071f3ba3217afa22deb1
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c