Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-10-2024 06:28
Static task
static1
Behavioral task
behavioral1
Sample
6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe
Resource
win10v2004-20241007-en
General
-
Target
6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe
-
Size
78KB
-
MD5
41bfbd29b3d9a9f22e0290f77cc24af0
-
SHA1
f939e45ce0e1f7d92ee5c0e5b2cde2f85a1c7205
-
SHA256
6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172
-
SHA512
0ce5f3cddd6c82a1e88c87d3e766e46d8badf2606d08e98194ebebb51e8e73b864798d00a0d38bc3785d46e4938e47accde92f674be2db693bd7f740de4f7cd6
-
SSDEEP
1536:LtHY6JIdXT0XRhyRjVf3HaXOJR0zcEIvCZ1xjs9np/IPioYJbQtH9/x915k:LtHYOINSyRxvHF5vCbxwpI6WH9/xK
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2676 tmpDC7A.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2616 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe 2616 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_perf2 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\mscordbi.exe\"" tmpDC7A.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDC7A.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2616 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe Token: SeDebugPrivilege 2676 tmpDC7A.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2616 wrote to memory of 2084 2616 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe 31 PID 2616 wrote to memory of 2084 2616 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe 31 PID 2616 wrote to memory of 2084 2616 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe 31 PID 2616 wrote to memory of 2084 2616 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe 31 PID 2084 wrote to memory of 2712 2084 vbc.exe 33 PID 2084 wrote to memory of 2712 2084 vbc.exe 33 PID 2084 wrote to memory of 2712 2084 vbc.exe 33 PID 2084 wrote to memory of 2712 2084 vbc.exe 33 PID 2616 wrote to memory of 2676 2616 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe 34 PID 2616 wrote to memory of 2676 2616 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe 34 PID 2616 wrote to memory of 2676 2616 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe 34 PID 2616 wrote to memory of 2676 2616 6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe"C:\Users\Admin\AppData\Local\Temp\6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wymwant1.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDE3F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDE3E.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2712
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDC7A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDC7A.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6be675050af067bc32a7e996cc00d93f6e254c3b6184021a6c16213b208a3172N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f2fe98f2a274ed7a9bc41ea52b964a52
SHA1e283615531eabd0059558264e0747d85a4dde709
SHA2564334efec836e1b554cf0bead254173758856eb876c54c9780187e28966780cb4
SHA512f22470c34c1e03bcd4b3b79b273f9cd7b84b2eb035e4fe09da54999c62071efc726b0320330a1039201049c410faad086d9b77d4c3f93d5cd548342658752b7b
-
Filesize
78KB
MD5f62d5825a8e5f54a65fcec5dd4512715
SHA1af7d1e6b6e7489b195e8cd8bd0e55192a6dea0f7
SHA256c814d7860c1500e30d4d38b9540d6aea27455b1c83f1783c9e83be0f6e36723a
SHA5125c4b8692583ad21c10fe54a12d5d01a2051373f96c4d9beeafb73793fdd3a9034966f0dd06c4d9c11200b73df670e6019210496a515fe3abcd7b8412b4b60eb8
-
Filesize
660B
MD5f9d00f727cc7f4f2195d6807c3205ad0
SHA13933717a5f5acbae0778bdcf3926ffb1c65ff0d3
SHA256b24d5528359f8c7d4b0b837caeeea430abb8efbbdeb2a98cf9737bf7610bd2e3
SHA51201da23d1c2c52130fc481a997b0c0df887c23747d72b0e2fef943a3fbcea56d8d8ae00b6cf0014f267bea6a0c640a26461e3ded5a2bc8b07650e105120b743c7
-
Filesize
15KB
MD564efdd8e7ff4108c39263a2a10d8c409
SHA150119612d5c9f79ced0b0daadae02ef68f3da699
SHA256dd210514680411a600ede158b703f05636d10874fa3873b3177d991cc5e5e3ce
SHA5124307a9db81b6a42c84971faed5f49341d1805316eae835001f11d8df219a6b7e706c310a682beff395e8279c894fdeaf5ccfeb90116695b0ff5d6aaf3a034872
-
Filesize
266B
MD5877afd6ca8274d980559f9b4098cb9bb
SHA16cf5b53e62c4356550d9f2fa749e4c66237ec102
SHA256daae045cc9510c515a8c037410f688a5e094d531c39fc2800acc19cd643c9604
SHA512e6aaa47a927c6354d3c54dffc03f85c40d60d189e90c2984f4f15543a950ebf91482ee335deb576b988695cde46135f4cbbd1a836c4e0e7aa200cc568ce19282
-
Filesize
62KB
MD5097dd7d3902f824a3960ad33401b539f
SHA14e5c80de6a0886a8b02592a0c980b2bc2d9a4a8f
SHA256e2eb52524ddfed5e52a54484b3fecdc9ebe24fb141d1445d37c99c0ab615df4f
SHA512bb77c3f7b9b8c461b149f540a0dab99fdde474484b046d663228d8c0f1b6a20b72892643935069dd74134c8ab8e8f26b6badc210a6929a737541b9861007fbe4