Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-09-2024 23:42
Static task
static1
Behavioral task
behavioral1
Sample
5c0b9fe7021bede12ecd9604bab26830N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5c0b9fe7021bede12ecd9604bab26830N.exe
Resource
win10v2004-20240802-en
General
-
Target
5c0b9fe7021bede12ecd9604bab26830N.exe
-
Size
78KB
-
MD5
5c0b9fe7021bede12ecd9604bab26830
-
SHA1
d10bbe0dc2dc92feae18bb8280dee32e2e721865
-
SHA256
dcf8f781b2b2bdb2d285efdc3d93bb9ecb17a923eb127b151e31f8eb5b3d810d
-
SHA512
68870cc62758afb70dbec0cb19db2376306a73757e175a4128beed40ecaf8765e53ecb951dd568417ffcfadfbdc7b901728c4c9bd9c71b82908256e8b7bb262d
-
SSDEEP
1536:DPy5jqXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6x9/Dy12g:DPy5jSSyRxvhTzXPvCbW2Up9/DI
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2356 tmpD845.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 584 5c0b9fe7021bede12ecd9604bab26830N.exe 584 5c0b9fe7021bede12ecd9604bab26830N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpD845.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD845.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5c0b9fe7021bede12ecd9604bab26830N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 584 5c0b9fe7021bede12ecd9604bab26830N.exe Token: SeDebugPrivilege 2356 tmpD845.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 584 wrote to memory of 1800 584 5c0b9fe7021bede12ecd9604bab26830N.exe 31 PID 584 wrote to memory of 1800 584 5c0b9fe7021bede12ecd9604bab26830N.exe 31 PID 584 wrote to memory of 1800 584 5c0b9fe7021bede12ecd9604bab26830N.exe 31 PID 584 wrote to memory of 1800 584 5c0b9fe7021bede12ecd9604bab26830N.exe 31 PID 1800 wrote to memory of 2160 1800 vbc.exe 33 PID 1800 wrote to memory of 2160 1800 vbc.exe 33 PID 1800 wrote to memory of 2160 1800 vbc.exe 33 PID 1800 wrote to memory of 2160 1800 vbc.exe 33 PID 584 wrote to memory of 2356 584 5c0b9fe7021bede12ecd9604bab26830N.exe 34 PID 584 wrote to memory of 2356 584 5c0b9fe7021bede12ecd9604bab26830N.exe 34 PID 584 wrote to memory of 2356 584 5c0b9fe7021bede12ecd9604bab26830N.exe 34 PID 584 wrote to memory of 2356 584 5c0b9fe7021bede12ecd9604bab26830N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c0b9fe7021bede12ecd9604bab26830N.exe"C:\Users\Admin\AppData\Local\Temp\5c0b9fe7021bede12ecd9604bab26830N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\z1pswq_y.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD8E2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD8E1.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2160
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD845.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD845.tmp.exe" C:\Users\Admin\AppData\Local\Temp\5c0b9fe7021bede12ecd9604bab26830N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b5655403544af15474c69fe052dacffd
SHA1e3434076747f83d3a0cb85b32db9cf4febe37cdf
SHA256e5b69f2bc26943d269568fc7a08148fde06a5294365124c07d2d7568ecf6706e
SHA512ae79996fa0576cd9629378456878cba3d05463636c57c5f661becd6f3b0aedd837eeda14aba818acb199e613b7b3dd62ae10b1c909279a5c1841828b651c022e
-
Filesize
78KB
MD5cd6fc2fc6c999599004afb63ae516726
SHA1f8e5116d39169c22cc593fa0a7103ee030b59255
SHA2565a08d8f2ef0a1b4864fa5dba9f36536317942deea53069fcafe4ed970436479d
SHA512705e384ee9a95580e151eb52a29a008f694d49da553673aa584789ddaf2d6fefc4ae922130beec1e780d9e2d92d3e0b690af457c618027062c567b963b93de77
-
Filesize
660B
MD5490214149c7dcb0b26d73e7ebae76b6b
SHA1a6c6acadb2ee37c8df69c437caf91bf2c5bd4d05
SHA2565fef5565c69d5bae63defc015515cd13eb0dbbdc7a6bb61f7c51b6a315fc96dd
SHA5126edec27af0d514abf15a271c7616c4e182d4f93e43b4e826a54f06d31fe2b298321d3d0a0de0b70c802b7ecc6ad23a67780805f240bf87c10a545deb7fa0ac31
-
Filesize
14KB
MD5e94df4d1105ea15be605dec52cd8d35d
SHA1d1b8c7d6cc544bc288a1de924b982c64500733a8
SHA256bf444d5b3c1d111fd80dc96c936f67d511383e8daa008c2b8aa418badd3db6f2
SHA51227df5e44f097ee715f1f9f55ad43eed59c447cccdefb4ef0ed7785788d7cc918e86cc6ffb1be23f69586ea22d5bda975b8428493fce35aa467982948c8cb0ea7
-
Filesize
266B
MD5e0c5a5fa5785f2b56f15bb6922a3457f
SHA161af6243f48b14e8e3faf1f2c4c5e0cdb9b5a613
SHA256a645b818e898301603773675d6faac0bbb492f059da17fdf7aeb9bf4949a27a0
SHA5120ed98a3969d10855dc4927daad324753115dfb668ee2f05e8416efa56bdac32ea15e630f2f14d3f73c6207192dab4a4a86b686f478345b440613d598b5533404
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c