Analysis
-
max time kernel
104s -
max time network
114s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 16:06
Static task
static1
Behavioral task
behavioral1
Sample
6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe
Resource
win10v2004-20241007-en
General
-
Target
6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe
-
Size
78KB
-
MD5
47507cb9baa61ed4d6660b56af205760
-
SHA1
1538fe63b467a2f9125ba93ec6cb9ee83313bd60
-
SHA256
6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83e
-
SHA512
7c6277e8cc3a8b360325cb0cfc6b4faa8b5709c65e6f51f95adf901e2f169727202ae9b18f206fcc6d61b0a2d2bf1f93aa479579c2f6d1900f833f4c73e94257
-
SSDEEP
1536:GRWtHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQteT9/11z5:GRWtHshASyRxvhTzXPvCbW2UeT9/9
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2740 tmpA795.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1656 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe 1656 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpA795.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA795.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1656 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe Token: SeDebugPrivilege 2740 tmpA795.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1656 wrote to memory of 1480 1656 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe 30 PID 1656 wrote to memory of 1480 1656 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe 30 PID 1656 wrote to memory of 1480 1656 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe 30 PID 1656 wrote to memory of 1480 1656 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe 30 PID 1480 wrote to memory of 2844 1480 vbc.exe 32 PID 1480 wrote to memory of 2844 1480 vbc.exe 32 PID 1480 wrote to memory of 2844 1480 vbc.exe 32 PID 1480 wrote to memory of 2844 1480 vbc.exe 32 PID 1656 wrote to memory of 2740 1656 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe 33 PID 1656 wrote to memory of 2740 1656 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe 33 PID 1656 wrote to memory of 2740 1656 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe 33 PID 1656 wrote to memory of 2740 1656 6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe"C:\Users\Admin\AppData\Local\Temp\6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wtxhdbch.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA9C8.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA9C7.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2844
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA795.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA795.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6d181d0db88dbbe207ea6926cf7f45ba92e512aefce2c9221008604612bbc83eN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53b551215dbf9e5f132d523a495d087a1
SHA1636aa6d0b119bb132e5aa3b5c42f3d47fb5df7a0
SHA2560dc4a9af669c1b6b85d28205bcf653499275f6939211d777447f9b1731f7b711
SHA51298ca66e088476fd8e34e6c1fb1d4e98d8f9d7bc2797ded9a15204c8b6f661dfa7fc51894040eb35a533e09df039b4dcd79e0b36a484928e51dd27c06943e955c
-
Filesize
78KB
MD5af70cf6230e1a7a8d54e61deda9d5c5a
SHA1b9afb6f5dcc8a0e9eb7e85eb7195ca5c9374c36d
SHA2563e1e83869ebf950f6f24ef1dd32efb10f2e8e847c0e094474a0ec2a98437e352
SHA512aceec1f36cb68dac2a719ca0ffc53a9b4d4473461e07c6af575ade222049a3885f3d4d1107339d810febe702ce759e579715c5d17c67a0062592d7deccff4414
-
Filesize
660B
MD52d6391ee6bef1df1996148b917397626
SHA1ff8034befdcf489b99fa3b25854a9771b18d7601
SHA25669975324f28917c7f86a0768eaf93dfcf3ab9fc4a9705b7834b2949aec2d6dec
SHA51248144b242635ffd865048e91a277de7a81c59e9f169432a9e0757ec5e5a1c326983faf59f505582fe619caba44103c7c6c3601cdfe64e8baaad2629da1770a58
-
Filesize
15KB
MD52f8b3f6d9ef665b637a0582833fd3b54
SHA12ff5d4edb084722b68971c051f5ae6dfc3167709
SHA256371aef7f610e4303302a14570f6faf988b47e734e85c05f01e933c0e28a92459
SHA512aa752e5e3a500ea2f41f29c370d9feecf9ec6d96ade0304b53c3e0029ae874e351007e114c7380f3d36458fbe5e4e462f335bb52208ae39bd3dea142edfdff7e
-
Filesize
266B
MD5fdf8801774a23eb2fb208fb49d43590b
SHA1ff15f45eb92e225d7c93eb5175d3df25f38399c4
SHA256bc57e2678c6f491179ccc733a2968e2b37b22a27f1b1a5f88e1b1e7bf8b0ce7b
SHA512d61d31b500baeef87aec3ff2511ede6257bf57dce6a645b067633e857fae57ca1e95e349c550c1e95abd166f66c6a9460bde9f1fe32f2ccdf617bd521fa85a50
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c