Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 15:40
Static task
static1
Behavioral task
behavioral1
Sample
60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c.exe
Resource
win10v2004-20241007-en
General
-
Target
60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c.exe
-
Size
78KB
-
MD5
7fce8b67a8607f52f0f58b95eef23120
-
SHA1
0e506a7effb98b39c1272da3ee38c8f0d54467b8
-
SHA256
60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c
-
SHA512
0eec06a28537329a6ac92301d583cfcfd4c051e59b56bc0b595a10186ff57f865d7409d10a223f1d8ad91670db7b0806c70a18105960130d833668826af39008
-
SSDEEP
1536:iPCHF3M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtg9/B1Ha:iPCHF8hASyRxvhTzXPvCbW2Ug9/G
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2804 tmpEE55.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2696 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c.exe 2696 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpEE55.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEE55.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2696 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c.exe Token: SeDebugPrivilege 2804 tmpEE55.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2696 wrote to memory of 2936 2696 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c.exe 30 PID 2696 wrote to memory of 2936 2696 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c.exe 30 PID 2696 wrote to memory of 2936 2696 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c.exe 30 PID 2696 wrote to memory of 2936 2696 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c.exe 30 PID 2936 wrote to memory of 2664 2936 vbc.exe 32 PID 2936 wrote to memory of 2664 2936 vbc.exe 32 PID 2936 wrote to memory of 2664 2936 vbc.exe 32 PID 2936 wrote to memory of 2664 2936 vbc.exe 32 PID 2696 wrote to memory of 2804 2696 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c.exe 33 PID 2696 wrote to memory of 2804 2696 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c.exe 33 PID 2696 wrote to memory of 2804 2696 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c.exe 33 PID 2696 wrote to memory of 2804 2696 60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c.exe"C:\Users\Admin\AppData\Local\Temp\60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dqktwl0m.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEFFB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEFFA.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2664
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEE55.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEE55.tmp.exe" C:\Users\Admin\AppData\Local\Temp\60b9f1a2f8a25906b6a642662ab102fdb7becc9b499262aaaf2940323cdf479c.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5751cdbc9c85665c18ca18efe6b08364f
SHA1a03fe85f01f957a7698474bb536cc5fc354564d9
SHA2568c64bc467d7ae899b18d1774600cedb2b9b3cdf50a2351816482bc8b14986125
SHA51217a02f0f9eb1ea319220d3effbce37989ee203b05f5afe6565aea002196ddfec7cda88692041ded7f6c7146270c890359fa5ee463f9d9272b9ddb629873499af
-
Filesize
15KB
MD5f2ee94efa4b078588da7985844926809
SHA198491394509f3e6f0d46d12d56902a186b2c9101
SHA25632a840cab8c1e12dc26f4edb9ca828831b5f70995bfffd7c59b9c2a35c8ca52d
SHA51286940a9cba0577da71b24b003a6891a9ba725c224185fd2c6f9b11bcbedfbc7b662ed2971be8ac4c86d960e9259bb918f6dcedf40a2d783440ebd48e0a68bc94
-
Filesize
266B
MD5de6028957a18407736df946337e1c0c7
SHA1d6e9ba6bdc529c38634a2328f17fac29e1af2b09
SHA256a1f83e4b7b40f672d5cab7efa824ec4350c4d694f9acbcec393701cdd1c75d56
SHA512cd98476c0b2b6d99ef14a6756ec57910a4d3b3f4184c783a8295e82879ab700f396662b56b652ddc7d25657ff0e951453c7cc328e2c7aefbf6bd0b986e22b19b
-
Filesize
78KB
MD5e026aca1fe84729845be40ab974cc5f7
SHA179d2f3e34b5b2b5048d8da7a26af6d9f996e627d
SHA256d64118c6ed1e79e4b32a9f42bde678efb6f802d1d948ca96b858137ad47a04b1
SHA512d0e2d2307e893b1bd552aadfeea020e4a34409da745c9ecba7900a12d205142f1be410bfebdb2fc2bef2598b7ab85553e3050dc7779004416fcbff8cf9692a18
-
Filesize
660B
MD51c8a8247faa91168c699f3f06144fd00
SHA1d93f17c6930b392fced0e0cee6c6950fedbd18a8
SHA256326d4447f2a8b2be04e9f26d998d33920c23808661680381e24fa8341752662b
SHA5121f2a9fb17c62c9cc7d8a34edda79d03e556ef0fe578d9b20f6790d2274e2de82fb6847ca0cde6f44205dee27b9e2f4adb8c4bb52751f49d62ff3c142d71034aa
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c