Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-10-2024 23:08
Static task
static1
Behavioral task
behavioral1
Sample
e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe
Resource
win10v2004-20241007-en
General
-
Target
e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe
-
Size
78KB
-
MD5
d90f77c0c7390d1ffd396c162c054b30
-
SHA1
d1ff3f59ef95c68913bfa73b30ad6f76e8c3c5d4
-
SHA256
e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfd
-
SHA512
3eda64a9f1312bef82c971073e0fab228283758ce1d39e2f09e9c4a0b7f26882a99a838320991965111996f8740bd22f235c3dce4401d1836008f5ee1715f847
-
SSDEEP
1536:iPWtHF3M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtA9/pZ1Yu:iPWtHF8hASyRxvhTzXPvCbW2UA9/t
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2836 tmpF029.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1268 e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe 1268 e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpF029.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF029.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1268 e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe Token: SeDebugPrivilege 2836 tmpF029.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1268 wrote to memory of 2816 1268 e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe 30 PID 1268 wrote to memory of 2816 1268 e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe 30 PID 1268 wrote to memory of 2816 1268 e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe 30 PID 1268 wrote to memory of 2816 1268 e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe 30 PID 2816 wrote to memory of 2784 2816 vbc.exe 32 PID 2816 wrote to memory of 2784 2816 vbc.exe 32 PID 2816 wrote to memory of 2784 2816 vbc.exe 32 PID 2816 wrote to memory of 2784 2816 vbc.exe 32 PID 1268 wrote to memory of 2836 1268 e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe 33 PID 1268 wrote to memory of 2836 1268 e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe 33 PID 1268 wrote to memory of 2836 1268 e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe 33 PID 1268 wrote to memory of 2836 1268 e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe"C:\Users\Admin\AppData\Local\Temp\e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vziu5ngp.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF171.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF170.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2784
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF029.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF029.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e6afe575e0922af3cea27a47f81c15804a151a90c793272c9d41dc75d5116bfdN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59860c7fbca73fcf0fd634bcbf947a31d
SHA1b6eb3625511faf3cf0be33002b6d720b466886b2
SHA256c2f0ae6f400af06de1878548414091fcead6de8a7358e37b8048039e4e2c548d
SHA5124991d3626e93aba00b87828b6519ea596d84f19a4e55e886b7291a6ed3c7f7bdbd3d9988142c7aa1b6175c8d2d8205e9ea6cd670a92de4f59928c1e312e9d3e9
-
Filesize
78KB
MD5c7982ae2f4e908e73ce59e2ec040d41b
SHA1c07258d183ad0309de4758b287f60ae1e2d63b87
SHA25602e88ebf96c29a2f5bb3e9178ed67d10bdf1bee3e0c2bf34077f34d5257832d6
SHA5122af703b5c7a8128b87ce1ca80c7b53244a57b789ae3ad55683bafcd2c259598924b56dcbc6beaf406e1ec870af579cfb4c65221ba838016e3150a157415b72b5
-
Filesize
660B
MD589b4a4bde8a541fad2d4de64855cd8be
SHA148c28040e8a21a482ca0a348139c1a7990e65e9a
SHA256ed775214f7f667bdec8dfe22c2519f65ba52f41ad2076333daa246af1dc102dd
SHA512f926268fbdacda3ee9c6105a91ac9c0d9752ff546e9c6b3df8837e14e4b1668488125696589b922b0f67289616bdaa78977f2d7f4eb2acfd7060d91846df52c1
-
Filesize
15KB
MD5104d7be7f1041a58ced5b10f5d789449
SHA15d4ffeb4920bdf2024772d234cc24d679dcd25f7
SHA256ab300eee9a1665c0a65d0c6fcae749d96678364a9704d3bfbc5b7c4d1c548eca
SHA512267674409a2f1c0fcbf228ae9321e74147d73ab6ed36239e4f9cd2805375dc5e0ad665e39cba425b9a2226e966214288146a17fe3776222781aa9cd90069ea34
-
Filesize
266B
MD5944359607e73b6ad9fd1bb265001614e
SHA1f78b8c2af35445c673dc0eb5d8d20a0af4a165c8
SHA256b2a77145465522dfbbdddeb71d18c2be623af642052232f4ade3f17e3a740b7a
SHA512b1fce81a16607ae31dcf5805d19049811c456e4cbd35761b69130811e367e10ab4f2f8e8b85895aaadcc19a2cd9a35e2600a1d7715dc3a69b804d5c467234e68
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c