Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 21:38
Static task
static1
Behavioral task
behavioral1
Sample
84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe
Resource
win10v2004-20241007-en
General
-
Target
84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe
-
Size
78KB
-
MD5
967c4bb7eaba72f5c20047cc412a8230
-
SHA1
e558e40f37b9fcafe312fe21969a36233f43b2a2
-
SHA256
84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59f
-
SHA512
b893abfb20ce3448bd438db3705148028ea81e51c72b36ecf4a0b74d1a369a015a26d6c88af8abef916ee9c4020a29aa2e0a4e234681113e315924460dc4a597
-
SSDEEP
1536:5c58pXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6I9/Q12A:5c58ZSyRxvhTzXPvCbW2Uw9/S
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 320 tmpE1F6.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1636 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe 1636 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpE1F6.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE1F6.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1636 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe Token: SeDebugPrivilege 320 tmpE1F6.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1636 wrote to memory of 1200 1636 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe 31 PID 1636 wrote to memory of 1200 1636 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe 31 PID 1636 wrote to memory of 1200 1636 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe 31 PID 1636 wrote to memory of 1200 1636 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe 31 PID 1200 wrote to memory of 1804 1200 vbc.exe 33 PID 1200 wrote to memory of 1804 1200 vbc.exe 33 PID 1200 wrote to memory of 1804 1200 vbc.exe 33 PID 1200 wrote to memory of 1804 1200 vbc.exe 33 PID 1636 wrote to memory of 320 1636 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe 34 PID 1636 wrote to memory of 320 1636 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe 34 PID 1636 wrote to memory of 320 1636 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe 34 PID 1636 wrote to memory of 320 1636 84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe"C:\Users\Admin\AppData\Local\Temp\84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\pmp28a1z.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE2C2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE2C1.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1804
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE1F6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE1F6.tmp.exe" C:\Users\Admin\AppData\Local\Temp\84680d2c6906ad6351539248ca84bacbb19aa45ee9b820e70d27021b9c24d59fN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:320
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59e27fd85155dc2b55b6283d4ad4d4398
SHA1e58337bdae791e51716544368b05e11070c59e9a
SHA2565fc076a2615cd2ffbabec00f0a324ae1926f7c26ad5aa8397b2330316c8ddae0
SHA512c7b2f3c025f911743beee425233f18f44c0872a87ea912dffb4f73ee27925bc91231c056e83ec607aea5539a38647d5de0f5a24f169403b06985b7c805f7aa1b
-
Filesize
14KB
MD51d1d62a1eca9468b67a66ab956595627
SHA161a11ff1a2244e2a601e4b38c5df92a951503a77
SHA256d1ecf662c43d4144cd96723ddf2995924f15de910584e8dba365243da8207285
SHA5127d7c8a909109cb0f207f22f4c48d184c6649e314c01adf03807dbcc3a8c7dcf6fe92c7b8328ad15f4856eed5f289c9811ad6a948674dcb2445fd3f72aaa76f3f
-
Filesize
266B
MD58fc5ab83433524a448e8455512a134d0
SHA19a944b26ad37f80df731b5de848cba9c40b1d2df
SHA256e7d18fe25b127e684fcc9d94cb8ff413ea77dcf37dbbded5f3bbf631c54a129e
SHA51248bdf20b14c45de9058cce81ac8428eead3f36d5646ff9f864a2e4b3b4db8f68bf3858542fc57b3bd69784c67bea6309cf44678c75d646e50c73c7e16ecd07e1
-
Filesize
78KB
MD568a541a60aaeabb22716f94f874af38e
SHA138a296c992b16d2d8ad98e6d141de74e48191784
SHA256c7746a04e73be4305e8e9a0af2665a7cb75e58000a67586ff2dba972900c2cb9
SHA5128faed21f00977dd42a760b8019ce329624d060aeb409e65cf4670b4e89898375915c1b56d72e7c4d569451ce6d0a04754aab902148bdd502ff9388e2c6153ed7
-
Filesize
660B
MD55fc5d05502e6d54da6f790750319a8e1
SHA140ced5f0bf5f0cc0ace82c49470c7c73d91e7f1e
SHA2566ba04ee6d4c7120ffac455067e0e9ed8f879ede7050af4a7cab7f3fc9c32db4f
SHA512c006f4859de205afdbe4d27ac3290d816add3b6d38f2dcd80c989075e3401f4e07438fa0b51ce4677bcece6b4a30e07a015d3add26178157544e46cf7313fcc7
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c