Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 00:14
Static task
static1
Behavioral task
behavioral1
Sample
7af1ed80aceb58d7e48c78e1305a310bda5791e37ad8287d7452dd4b8ecd6e8e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7af1ed80aceb58d7e48c78e1305a310bda5791e37ad8287d7452dd4b8ecd6e8e.exe
Resource
win10v2004-20241007-en
General
-
Target
7af1ed80aceb58d7e48c78e1305a310bda5791e37ad8287d7452dd4b8ecd6e8e.exe
-
Size
78KB
-
MD5
9a5b36dbb2aef49ab0cea07620de1f6a
-
SHA1
b22fafa901c53180bdac54793ba4afa3d3a640db
-
SHA256
7af1ed80aceb58d7e48c78e1305a310bda5791e37ad8287d7452dd4b8ecd6e8e
-
SHA512
20226a19c0c4b8f6a1a6ae8d05727e804c275013ebb60b052339e619ff98b2f128defdec84834493dd01bfec00e258ad14ff55a62635047cd4476f8e5e36b3ea
-
SSDEEP
1536:65OXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN6Y9/qj01KP:65GSyRxvhTzXPvCbW2U39/qJ
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2844 tmp5706.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2192 7af1ed80aceb58d7e48c78e1305a310bda5791e37ad8287d7452dd4b8ecd6e8e.exe 2192 7af1ed80aceb58d7e48c78e1305a310bda5791e37ad8287d7452dd4b8ecd6e8e.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp5706.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7af1ed80aceb58d7e48c78e1305a310bda5791e37ad8287d7452dd4b8ecd6e8e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5706.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2192 7af1ed80aceb58d7e48c78e1305a310bda5791e37ad8287d7452dd4b8ecd6e8e.exe Token: SeDebugPrivilege 2844 tmp5706.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2192 wrote to memory of 2608 2192 7af1ed80aceb58d7e48c78e1305a310bda5791e37ad8287d7452dd4b8ecd6e8e.exe 28 PID 2192 wrote to memory of 2608 2192 7af1ed80aceb58d7e48c78e1305a310bda5791e37ad8287d7452dd4b8ecd6e8e.exe 28 PID 2192 wrote to memory of 2608 2192 7af1ed80aceb58d7e48c78e1305a310bda5791e37ad8287d7452dd4b8ecd6e8e.exe 28 PID 2192 wrote to memory of 2608 2192 7af1ed80aceb58d7e48c78e1305a310bda5791e37ad8287d7452dd4b8ecd6e8e.exe 28 PID 2608 wrote to memory of 2612 2608 vbc.exe 30 PID 2608 wrote to memory of 2612 2608 vbc.exe 30 PID 2608 wrote to memory of 2612 2608 vbc.exe 30 PID 2608 wrote to memory of 2612 2608 vbc.exe 30 PID 2192 wrote to memory of 2844 2192 7af1ed80aceb58d7e48c78e1305a310bda5791e37ad8287d7452dd4b8ecd6e8e.exe 31 PID 2192 wrote to memory of 2844 2192 7af1ed80aceb58d7e48c78e1305a310bda5791e37ad8287d7452dd4b8ecd6e8e.exe 31 PID 2192 wrote to memory of 2844 2192 7af1ed80aceb58d7e48c78e1305a310bda5791e37ad8287d7452dd4b8ecd6e8e.exe 31 PID 2192 wrote to memory of 2844 2192 7af1ed80aceb58d7e48c78e1305a310bda5791e37ad8287d7452dd4b8ecd6e8e.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\7af1ed80aceb58d7e48c78e1305a310bda5791e37ad8287d7452dd4b8ecd6e8e.exe"C:\Users\Admin\AppData\Local\Temp\7af1ed80aceb58d7e48c78e1305a310bda5791e37ad8287d7452dd4b8ecd6e8e.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ns5kocne.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES57C2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc57C1.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2612
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5706.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5706.tmp.exe" C:\Users\Admin\AppData\Local\Temp\7af1ed80aceb58d7e48c78e1305a310bda5791e37ad8287d7452dd4b8ecd6e8e.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a8772a0678ae8919ac7851a8df2a9d62
SHA13062ef0e05944a465109d61901d227b5e10f665c
SHA256e389b8ca6b2c37eb63a4b84ae2d7e625c733e6d0968c5d0f71c33d57885c1cc9
SHA5125eb9301fe8a0e99d081d73eac217b9bf27e2647f81ea773e8ac40eb6dff88bb0c673e51503aa2845d731f73296c37efdadc1235dc166d825129a1904f23705d0
-
Filesize
14KB
MD543ce2def895c9161aa643f952ffc3273
SHA178feb2dd3723176df4677a1dec18c31df4779245
SHA256eb905b66d60b4276a31bb9216e2c08e5315cc7349cf091646974d6a4b6c964d2
SHA512dc61c36b5d0388ceb91ae128bed426810e737ac64343113d8c0e9a15ccce531af4f5121158b48027d218b6dd003b0053de80f5383450ad35240b961039c55728
-
Filesize
266B
MD5290ef03c6b660e92ad88dea936718a5b
SHA184f157daa83c9ea35a9646ba825fca2ff318f662
SHA256cf30a36c92fcc10e78bcac28c90fd770d6b08eb11139d3bc71258a8e8c300d83
SHA512314e481870a6ef3bc1475bd3743ee26dd34d10dd6a4e65e1f540395555a0f0e27c916c72d1d3cf0da5a14f08c9bc4543b6903ea53a0ecf7f7e8a3f5c8cdd0d7d
-
Filesize
78KB
MD505d50c9450c8dd93648a047d1c71a5ce
SHA13d0b09b0f438a2410b61e7ff03696913d23c2b6c
SHA256f62b8f39673a63492a732665cbf6ebfa014ca733f7a4922819e3418ad52bc2d2
SHA5125510e9b23c77867f39ceb1955e33480149a6bbe05e1f18de49fc9cf2221581a91ac988ef7ff61b62537a37dea3bb612bf1fc7769c6328c48135bc823743bb661
-
Filesize
660B
MD54206822617bd9f903f107390fda1e30c
SHA1dd76cbb24f9a2ba72ea1727cfb319b02058cef14
SHA256cc007ee4bcf47d0798c2500d8bab87175fd19dbee7380ff8ff565d6f6acbaeae
SHA512045da9b1b435c7565448d86ee9bca570d11c4289dfc1b4e7a29d27a2cc19b5722feebb60c4a39c912b0c249e687c95d43adb44a49886a5d8cf29edd98e813281
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c