Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-10-2024 01:31
Static task
static1
Behavioral task
behavioral1
Sample
d7eeda6900eb2e9091d4bea1d71aec227307ac3738e78f6b869a2b509943c425.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d7eeda6900eb2e9091d4bea1d71aec227307ac3738e78f6b869a2b509943c425.exe
Resource
win10v2004-20241007-en
General
-
Target
d7eeda6900eb2e9091d4bea1d71aec227307ac3738e78f6b869a2b509943c425.exe
-
Size
78KB
-
MD5
171c8adeb595a0d620de28f1c284ad3b
-
SHA1
e1f9764dedcf0dbd52f9ecd49fcf899684ff17ed
-
SHA256
d7eeda6900eb2e9091d4bea1d71aec227307ac3738e78f6b869a2b509943c425
-
SHA512
e754da1865b58e534d647cc606ac45aadfa377b7f066d6546609a603441f60e94caf0d99fa0f1ec045891f830caba0019c65a786c442f1abf1cd593d9ad25b4f
-
SSDEEP
1536:Fe5jSDXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC699/wU17u:Fe5jSzSyRxvhTzXPvCbW2U19/wf
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2424 tmpCC54.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1832 d7eeda6900eb2e9091d4bea1d71aec227307ac3738e78f6b869a2b509943c425.exe 1832 d7eeda6900eb2e9091d4bea1d71aec227307ac3738e78f6b869a2b509943c425.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpCC54.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d7eeda6900eb2e9091d4bea1d71aec227307ac3738e78f6b869a2b509943c425.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCC54.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1832 d7eeda6900eb2e9091d4bea1d71aec227307ac3738e78f6b869a2b509943c425.exe Token: SeDebugPrivilege 2424 tmpCC54.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1832 wrote to memory of 2308 1832 d7eeda6900eb2e9091d4bea1d71aec227307ac3738e78f6b869a2b509943c425.exe 30 PID 1832 wrote to memory of 2308 1832 d7eeda6900eb2e9091d4bea1d71aec227307ac3738e78f6b869a2b509943c425.exe 30 PID 1832 wrote to memory of 2308 1832 d7eeda6900eb2e9091d4bea1d71aec227307ac3738e78f6b869a2b509943c425.exe 30 PID 1832 wrote to memory of 2308 1832 d7eeda6900eb2e9091d4bea1d71aec227307ac3738e78f6b869a2b509943c425.exe 30 PID 2308 wrote to memory of 2976 2308 vbc.exe 32 PID 2308 wrote to memory of 2976 2308 vbc.exe 32 PID 2308 wrote to memory of 2976 2308 vbc.exe 32 PID 2308 wrote to memory of 2976 2308 vbc.exe 32 PID 1832 wrote to memory of 2424 1832 d7eeda6900eb2e9091d4bea1d71aec227307ac3738e78f6b869a2b509943c425.exe 33 PID 1832 wrote to memory of 2424 1832 d7eeda6900eb2e9091d4bea1d71aec227307ac3738e78f6b869a2b509943c425.exe 33 PID 1832 wrote to memory of 2424 1832 d7eeda6900eb2e9091d4bea1d71aec227307ac3738e78f6b869a2b509943c425.exe 33 PID 1832 wrote to memory of 2424 1832 d7eeda6900eb2e9091d4bea1d71aec227307ac3738e78f6b869a2b509943c425.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7eeda6900eb2e9091d4bea1d71aec227307ac3738e78f6b869a2b509943c425.exe"C:\Users\Admin\AppData\Local\Temp\d7eeda6900eb2e9091d4bea1d71aec227307ac3738e78f6b869a2b509943c425.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\q2j8ksxc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCFAF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCFAE.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2976
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpCC54.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCC54.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d7eeda6900eb2e9091d4bea1d71aec227307ac3738e78f6b869a2b509943c425.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51aa762f861a808fbc327dbfe7c3021d3
SHA10cc7ea12296445280db0f25f05a64caeebcb74a5
SHA256fd0edc6a3592b2fd39943f5cafd6c6f071d02c97c4a6d9a3f52f9aee4c18bf5d
SHA51251e2dcb46517ece973e8af3f9ea607218740a3a2eddc232df8140aab9162c71c94f63fcef010635908f9c709eea171ca432b733d72c3063bc8a6413bc7a0a90f
-
Filesize
14KB
MD5e7154eea70a84915d1d980bb0d66173f
SHA1cfd294903b0095e724807c5dada47dcfbb84c476
SHA256f1093ef0d8599a8ffd9d79db4dfbbc18bc9768833adea966517f89b50960e46d
SHA51267018618ace968a93aac6a8511241624da867c73e22e68f389434d08f2bd670c5f1d4c099252e1c3f7d6f4a39a2388fedaff564c7bc7f0d9af716f1a4784ecc3
-
Filesize
266B
MD53b6e674bc9e2eeb472fddd7809f99dcd
SHA1e5d31ef55faf2eb2b6b504b74a75c5b904e3aad3
SHA2563d28fe2ee07d7db723ef017cd80fc7d2a92b0d954394ecf52c2f4b626e562558
SHA5129cd35e21aa8cd4d98d3aa4400e87a1ef1f4ebdb720cb8fbdaf6e81836ada28de51bb45796da6ce94eea40da6c486ac4def39a72c05acc78d5eff857f835589b9
-
Filesize
78KB
MD5bb2483cee63860bc08f1e732d63b2670
SHA1a982242a99a71df5f4cc25b8a340cfe53380fbe2
SHA2561bbbc6a6aaa7478b1ca911b6d1c5caf470ece1669a72845bbd8a0fba8a5b94a4
SHA512fdef003a68f479d3b6940b092a4c4206e0aa518ba93431ba618934f5f92479f65129c850ab359c8e202610099c202202045a4bc014f1c51240726ce9857afba0
-
Filesize
660B
MD5e885ec2baf0aa329a0bcf82519c42945
SHA1c8f0663ac0657cfcf2bb072bbcfd06de981aa03c
SHA256a8722e575faa6c97fccadb962294605941e3efca208443f7972cb9ecc8fb2541
SHA512743fcbc569441cffab5750296baf7bd9745eaead512caddb8ada68bf770568e8d4e3f435331c301c63a3890950c777feb0295bcc361b6af535f6f81ba442bec6
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c