Analysis
-
max time kernel
120s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-10-2024 12:11
Static task
static1
Behavioral task
behavioral1
Sample
7b93efdc1a07b8bcbc298b0b8d474e5a2d350f980199a744f74427c3e02f9e74N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7b93efdc1a07b8bcbc298b0b8d474e5a2d350f980199a744f74427c3e02f9e74N.exe
Resource
win10v2004-20241007-en
General
-
Target
7b93efdc1a07b8bcbc298b0b8d474e5a2d350f980199a744f74427c3e02f9e74N.exe
-
Size
78KB
-
MD5
cf82230381774993d0cd616c44bb5220
-
SHA1
9c7b188af83e08bd976346a2e6055c99a7fdbae3
-
SHA256
7b93efdc1a07b8bcbc298b0b8d474e5a2d350f980199a744f74427c3e02f9e74
-
SHA512
eb641f5c2fa5984904f0b5c87986417483122c04ecbeea46beb3a945200bc1b5252384a6c68bfc27da6cd5203b76034f8d3c2c36f12ba8ab976bf3c48448e5ed
-
SSDEEP
1536:QRWtHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQte6P9/p1P1:QRWtHshASyRxvhTzXPvCbW2Ue6P9/R
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2696 tmp4615.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2964 7b93efdc1a07b8bcbc298b0b8d474e5a2d350f980199a744f74427c3e02f9e74N.exe 2964 7b93efdc1a07b8bcbc298b0b8d474e5a2d350f980199a744f74427c3e02f9e74N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp4615.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7b93efdc1a07b8bcbc298b0b8d474e5a2d350f980199a744f74427c3e02f9e74N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4615.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2964 7b93efdc1a07b8bcbc298b0b8d474e5a2d350f980199a744f74427c3e02f9e74N.exe Token: SeDebugPrivilege 2696 tmp4615.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2964 wrote to memory of 2768 2964 7b93efdc1a07b8bcbc298b0b8d474e5a2d350f980199a744f74427c3e02f9e74N.exe 30 PID 2964 wrote to memory of 2768 2964 7b93efdc1a07b8bcbc298b0b8d474e5a2d350f980199a744f74427c3e02f9e74N.exe 30 PID 2964 wrote to memory of 2768 2964 7b93efdc1a07b8bcbc298b0b8d474e5a2d350f980199a744f74427c3e02f9e74N.exe 30 PID 2964 wrote to memory of 2768 2964 7b93efdc1a07b8bcbc298b0b8d474e5a2d350f980199a744f74427c3e02f9e74N.exe 30 PID 2768 wrote to memory of 2972 2768 vbc.exe 32 PID 2768 wrote to memory of 2972 2768 vbc.exe 32 PID 2768 wrote to memory of 2972 2768 vbc.exe 32 PID 2768 wrote to memory of 2972 2768 vbc.exe 32 PID 2964 wrote to memory of 2696 2964 7b93efdc1a07b8bcbc298b0b8d474e5a2d350f980199a744f74427c3e02f9e74N.exe 33 PID 2964 wrote to memory of 2696 2964 7b93efdc1a07b8bcbc298b0b8d474e5a2d350f980199a744f74427c3e02f9e74N.exe 33 PID 2964 wrote to memory of 2696 2964 7b93efdc1a07b8bcbc298b0b8d474e5a2d350f980199a744f74427c3e02f9e74N.exe 33 PID 2964 wrote to memory of 2696 2964 7b93efdc1a07b8bcbc298b0b8d474e5a2d350f980199a744f74427c3e02f9e74N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b93efdc1a07b8bcbc298b0b8d474e5a2d350f980199a744f74427c3e02f9e74N.exe"C:\Users\Admin\AppData\Local\Temp\7b93efdc1a07b8bcbc298b0b8d474e5a2d350f980199a744f74427c3e02f9e74N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ihakb_uu.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4970.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc496F.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2972
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4615.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4615.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7b93efdc1a07b8bcbc298b0b8d474e5a2d350f980199a744f74427c3e02f9e74N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5de2c2c7cbb2b5add272f4ad9b0f37897
SHA12e60b18833830539db6acf58e82991d6816f2953
SHA256ad00c9108eb9afc9c8dfd5224ebf8cda2ad4bfcac868764e1af5a3d437f7a822
SHA512b9c25024e1467b476942141285472099eaf8e15eb94902aadf26170f546831bad21f2d4ddc30451708d1660168c430079cda9595eec84d85842cdf9745db25a2
-
Filesize
15KB
MD59fe1b01881fa0559db002c69f4dec47b
SHA14ed661ab514ea330afcd1e29b1786d2c40b3d015
SHA256e361dfe865707c8feb244400d6ebfae646b9851e9c842e18e7b73327d08ec2f3
SHA512a8064204230165f9c6c827589b541ad5290070f48719e6ecf2db7c57f4023d1a66b72cc0f3fce2605507773db7ff84f851557bf9345fe781eae9f7f834932738
-
Filesize
266B
MD52de9ac08f0016f995ec633333f4c392b
SHA19d033b0efe0905d11fb8921492b25e01af28849e
SHA256dfab0b65cde86ab39db0b82f5e34ee23b15fffdbe214f2c83693acb121044887
SHA512d7a03afebea26900f07239095e51f520a6082611af5b889fc6ef85ae83d79e539b0191e8dce8370f3af226e4c83bd2e0d4b77986c35f126c6680e8cb50531916
-
Filesize
78KB
MD5ba301a9f1007c8aa01be1cb08f842405
SHA166dda287d7071894031c26b68323f5aa2c129b83
SHA256dcc7dc87dc3aa473b19af4a779c5a162ef0c90ff1be81105f656358a8eaf2dcd
SHA512878b2a083070d1f2ac9b24035d27543b65dcf1fbf6403591538168686a6d021abda05cfd16e508dae44c690aac865008ddc41dc1626d9db1b54a6277c47aaf6d
-
Filesize
660B
MD58c96e24b04bb12e198fc4b05bc056a88
SHA173b9ac65a3510ae074921078d5db2357c96a02c7
SHA25694b1de49489c37963f4f682c22773b5c73a916f9ebfc5ce83de11007fd53c615
SHA512323c89b5e5dfe9df5aa4bb9f63f270e9fd48b0b8e4a0b9e00d25b4e5351e044736f6f6af6704673de1d370abc4590cabb1da156247247378e06f2f6cfed9f974
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c