Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-11-2024 11:27
Static task
static1
Behavioral task
behavioral1
Sample
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe
Resource
win10v2004-20241007-en
General
-
Target
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe
-
Size
78KB
-
MD5
d4b315d9874a3aa8f9fd98b14eca2206
-
SHA1
431ff598d7882074480500320b252c2d1b3824f5
-
SHA256
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166
-
SHA512
53a86e36d3a7be8b79377b3b6fde04edd4d437c41a97107ca68bbd3fa59ef51f62b96b4d126fbb8de5d087ccb339acb1e14c787418a8bcb006731de354212841
-
SSDEEP
1536:FuHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQte6Q9/51gTt:FuHYnhASyRxvhTzXPvCbW2Ue6Q9/Gt
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
Processes:
tmp7B19.tmp.exepid process 2932 tmp7B19.tmp.exe -
Loads dropped DLL 2 IoCs
Processes:
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exepid process 2208 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe 2208 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
tmp7B19.tmp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp7B19.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exevbc.execvtres.exetmp7B19.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7B19.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exetmp7B19.tmp.exedescription pid process Token: SeDebugPrivilege 2208 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe Token: SeDebugPrivilege 2932 tmp7B19.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exevbc.exedescription pid process target process PID 2208 wrote to memory of 2744 2208 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe vbc.exe PID 2208 wrote to memory of 2744 2208 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe vbc.exe PID 2208 wrote to memory of 2744 2208 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe vbc.exe PID 2208 wrote to memory of 2744 2208 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe vbc.exe PID 2744 wrote to memory of 2808 2744 vbc.exe cvtres.exe PID 2744 wrote to memory of 2808 2744 vbc.exe cvtres.exe PID 2744 wrote to memory of 2808 2744 vbc.exe cvtres.exe PID 2744 wrote to memory of 2808 2744 vbc.exe cvtres.exe PID 2208 wrote to memory of 2932 2208 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe tmp7B19.tmp.exe PID 2208 wrote to memory of 2932 2208 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe tmp7B19.tmp.exe PID 2208 wrote to memory of 2932 2208 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe tmp7B19.tmp.exe PID 2208 wrote to memory of 2932 2208 e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe tmp7B19.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe"C:\Users\Admin\AppData\Local\Temp\e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\snddhubg.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7DF7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7DF6.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2808
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7B19.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7B19.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e06388b5872b21ec2caf79262d73366f575dd46f7971ed0218df491e58c92166.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ae25249942879c0101e61023abdf78a8
SHA1963616044199154ea11ce1c3f6d040446f5b4e5d
SHA256d1175df8f35d948a2790b584e11e970075e4c4aa33384a197340df700233ca4b
SHA5128ec0edaf8c4e5b0ffeccc280204ede5d7ce13d1ef2c109b07dfb06a73ff4206c6d8d4a60c224844f6ab5b924e3338445448e89494ecf5c387eb11909ea61ffcb
-
Filesize
15KB
MD54e32cb8f76dbf8e04f9a053755290752
SHA1aa6c88f092f9094eb4eacfefe7b1c10df298a951
SHA256a475cf809af3605f1c9d1f090d833994e8ba01f0b740dc9837519d61a7615864
SHA512cb162b48e1430cfe42695f97df29c9fbf05197a1f47b9bbfdf0a5000e937d380df1acc7276d76577371c6b2aaad6c8bcbd66797620ff15edd3f382de2571d72a
-
Filesize
266B
MD5eeab43f99cdb4c1d0da8baa089bab82e
SHA1a708a6fab164a82dba5d21e6132a5fb0d12834ed
SHA256fc5e73b5f63180f7a322755dd7f30412f23ea8f181847ac4ac2682e61e82d7c3
SHA51231e8bf3478fea26d5a96c2c54bc8632e24cb1648b653f3af482cb938c56f2346be882b63de242a6fe81b15ea3615e2a0de27ba91fed92082f9297add126d053d
-
Filesize
78KB
MD52a8ef465ede41282b3e4b2673bba6b75
SHA1409a11ba842bfe543df6851eea0ea6d55aac946e
SHA2568c3116a2a73274909a58c92db2f7e8d2ca1e5e7a933d0efa5a7cca34f07b46fa
SHA512b44d3547f1b83d49ab700fcfc1456736cde63f43fbfce0e7fb01cf79fe664d33e45d9943d74c3b350d9b3d1358a3a7a034983fb2f0d7edbc687ad91b9670de57
-
Filesize
660B
MD569d6458503796a92b7e08fb3d716f860
SHA107956d256d07d7b59432799595bae10b29121f36
SHA25616d976d4851411a401c9f884679561286c570e7719ac847fb11ac1d70150629c
SHA5129c4baff6ccc8ca9d934bde7fb1f96d345fd6de3704e8b0f23181b5413ee6515fee80719485b662a9ac6a83459702523ad0c6d1ae01b0e57738b677ead048239c
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c