Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 00:06
Static task
static1
Behavioral task
behavioral1
Sample
06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe
Resource
win10v2004-20241007-en
General
-
Target
06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe
-
Size
78KB
-
MD5
4623746f0d9f743321ec82e4a1742914
-
SHA1
80cf2a15c3ec339c7d0433b19050a5a8fefdeed9
-
SHA256
06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f
-
SHA512
ec226481090820f09123698bd7bc20bb869611312341f5c04d2f47160a88b7f20e1cfb9c87a007f06ff5eb76804e9dd5008dc077b3e1166ae899f945fbe2b414
-
SSDEEP
1536:HHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQten9/G+1M9h:HHYnhASyRxvhTzXPvCbW2Uen9/Gh
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2792 tmp4135.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1792 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe 1792 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp4135.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp4135.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1792 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe Token: SeDebugPrivilege 2792 tmp4135.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1792 wrote to memory of 2760 1792 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe 30 PID 1792 wrote to memory of 2760 1792 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe 30 PID 1792 wrote to memory of 2760 1792 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe 30 PID 1792 wrote to memory of 2760 1792 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe 30 PID 2760 wrote to memory of 2944 2760 vbc.exe 32 PID 2760 wrote to memory of 2944 2760 vbc.exe 32 PID 2760 wrote to memory of 2944 2760 vbc.exe 32 PID 2760 wrote to memory of 2944 2760 vbc.exe 32 PID 1792 wrote to memory of 2792 1792 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe 33 PID 1792 wrote to memory of 2792 1792 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe 33 PID 1792 wrote to memory of 2792 1792 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe 33 PID 1792 wrote to memory of 2792 1792 06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe"C:\Users\Admin\AppData\Local\Temp\06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\udi0diu0.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4377.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4366.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2944
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp4135.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp4135.tmp.exe" C:\Users\Admin\AppData\Local\Temp\06aeb2b64f9e0519d32e318ef55190e55a91ff86c2a610959cb1f20a3255978f.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d607a3bf6e05f11b74fea67077f5cd01
SHA121a97de8b4ab1fa70deb0113c60ef55e6d67a127
SHA256133b2d4e1391c5bb3ab655f348f890d43788f2168e475bf9fdb437d3cce02cc9
SHA51254c9edc6d8ad26675cdd6a31a027d5bcb42d710797e24fd2723ac49130b827edfd82c77a562111f74d25ddb23fdbbe06f2d0d3b88719359c571deefc18e975ce
-
Filesize
78KB
MD5d563cdba34cc4a8cdf7583be6f7ffdcc
SHA16e200dc6cab72ef7a3f37aacc30dd2d197028111
SHA2561ba77970443fc9c2c79b19612637ef8716cc812b7ad0e776ed0ee074b873203d
SHA512bf5d44da59e808ebe7dc7a6235081580bc239d9d28f1e92350824d785f6cc23deeaf3aa3651b91adcc50cde9b9baba328e2a6cca86a99266815fe55385b4d81f
-
Filesize
15KB
MD57c2c05663d10a88715a06cdb47b5d4fc
SHA19354d065d36967df85ab02cd83de27bf268e2fe4
SHA2565783447a1563302b2a66ed8c9c9a0d882002800ce1fd9cafedba301b6cc28b89
SHA512a44d06ef77e026161f6ba0741651d1ade187fb43de70f1c6dc7b8c1ae401ceddacbc67c5f5b7a84e739fcdbd47c74fac4e6b26971c517d9b0cedb3db6f8954c9
-
Filesize
266B
MD53f114a4915c3340645f8973846904976
SHA19d4c1b67157c4b6630894c685e5705feab9f5ab1
SHA2566fdecc85f57d48d7394ddb447991781ccab877109132febca22395fc61f545dd
SHA512654394aeb6ab4f2ba455840245fd336658f10092ab6fafb2ec7f1410ed3174591e3d13667b0ed448f79e4611f5906d97a34daa65a354413a87295513f8b77ce5
-
Filesize
660B
MD5aa3fab58f5f56590928eb35621898b0a
SHA17b8c26057875f81db4ba95c3f012af02000b94bb
SHA25666902cff81832ac2a6ee1571d9b502bd227deee030f149ee5602a7360ed1cbae
SHA512dea4effa1e45acff5383c7fc4f1a99534b9ea03cb70c4234fd0ec4d78fb159cbd45c3dc9783d689ac47b7cb35d80e27a5acaf7cf18636802e287fd81e0189103
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c