Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 08:02
Static task
static1
Behavioral task
behavioral1
Sample
e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe
Resource
win10v2004-20241007-en
General
-
Target
e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe
-
Size
78KB
-
MD5
6c5ba3841c33f959898afe862fb00e32
-
SHA1
8923ca1d9dfba6fc985ce8d5200ed00de57a0da3
-
SHA256
e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e
-
SHA512
2d37960bfeb868cd30c9a76d8c39aa36b1fd45c08f00dcac224373f47f36240881502c17ab5a31948887f65f9a82493324dc37116076afb7a62e125d4792a79d
-
SSDEEP
1536:QRWtHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtRP9/k11qc:QRWtHshASyRxvhTzXPvCbW2URP9/Nc
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2520 tmp954D.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2012 e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe 2012 e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp954D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp954D.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2012 e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe Token: SeDebugPrivilege 2520 tmp954D.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2012 wrote to memory of 1312 2012 e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe 30 PID 2012 wrote to memory of 1312 2012 e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe 30 PID 2012 wrote to memory of 1312 2012 e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe 30 PID 2012 wrote to memory of 1312 2012 e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe 30 PID 1312 wrote to memory of 1856 1312 vbc.exe 32 PID 1312 wrote to memory of 1856 1312 vbc.exe 32 PID 1312 wrote to memory of 1856 1312 vbc.exe 32 PID 1312 wrote to memory of 1856 1312 vbc.exe 32 PID 2012 wrote to memory of 2520 2012 e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe 33 PID 2012 wrote to memory of 2520 2012 e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe 33 PID 2012 wrote to memory of 2520 2012 e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe 33 PID 2012 wrote to memory of 2520 2012 e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe"C:\Users\Admin\AppData\Local\Temp\e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fc5ta0vw.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9638.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9637.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1856
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp954D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp954D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e6d918158a2e4ae801fab31c3372829b85f3b52e68bfc8017d9c3b880b84845e.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5954b192ae9a07abd37d3b18f57b471ff
SHA1b44263faed9c67acf3f284e6d282eddbe2bce86c
SHA2567e768577d0e19d547241d601f6f67ec970090f706f15829fb2d7255fe14fdc78
SHA512e57a860d30b3610bebd3ae44a336be712046835ae6aa2d77778a555ec450d6113ce6cc112a551ae23fdcce196f7053d859f25cde21f0a9d9f807c02b9e969b77
-
Filesize
15KB
MD5fd568f9270874061b3d0bbfd5c2d1865
SHA103f9a31e7a2af8a2bae243f958cfec6321c8c3ef
SHA256378c9778d72a2fa0bec160fbcc6d574acf638531d98f01e0121cdb660bd0b99a
SHA51233571fc0cfacce39dc314f5ef241e2c74b43d235e8a3cab89452e1385dc19f30771bbbd0f7fc6cbbc2fa29590dceae5e47f689cb3ca3e25aad9d8de4ee21176b
-
Filesize
266B
MD59bf44bf6bc67513fbe2ac843fbab6bb5
SHA13b57eaf8f0e88020f7cfb9b6b87ca9b79a2dbad6
SHA256a3f3dc636d9031280a2f001cf21e16d557bc5f75ac73a576a86a97b255df44d9
SHA5121ea8ce6cc5239bdd46903d0fa28f70fcf63a0ad7ebabc325c657996e05606dbf4a29c61e472547d5f9a8a76335435c9b755ef53eb579e2496414459c3986db23
-
Filesize
78KB
MD53ab69d790b25eeeae132867889f588eb
SHA1443b2c43a05a8cbd3cd5dc9de0eac054edca199b
SHA256ec8e28ebce6349dc82066325ee1fbb325c4ee18aa7abc2b9bb917e70ce2cd9f0
SHA5120051df3af277fe40a4265d6dfc3a53552ee2096acdae79a9063c9c84968cd4c0ab071eb1ff7408b74e6f5437e5457267b1333dcdb352f4297743afcda2449b7e
-
Filesize
660B
MD5e2b3f9aca4f0d8f91f9f82933907b81d
SHA13c86326f572a3d2c9f21a68785899fbe91b4b779
SHA2567be1aa943b92f1a60f2e922681a41a312fc3120800aa3925f2210374dfe7e7f4
SHA5128282265a853eab1d51286d86275ef580e8a3f6083bd77e989d0f8b8e9dc3573dcda92ecaba041298db4aaa464b1da5d81975722c9d2bd49ebf0eab7b0949beb6
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c