Analysis
-
max time kernel
142s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 23:49
Static task
static1
Behavioral task
behavioral1
Sample
6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe
Resource
win10v2004-20241007-en
General
-
Target
6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe
-
Size
78KB
-
MD5
7c3127729be3e35452cd2221aa393a08
-
SHA1
86feb2b2de4b80ecf366d39e4ce18306028c5556
-
SHA256
6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d
-
SHA512
41b21498a7711d1c3a8a73e13cd9ec06d24af139753ecd6de17139e4b8ddb7246df88a83ae002e51f08baa4ad49732e92b06df6fe896ec24256fad948be98581
-
SSDEEP
1536:eRWtHF3M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQte/9/h1MG:eRWtHF8hASyRxvhTzXPvCbW2Ue/9/v
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2744 tmpBEFB.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2348 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 2348 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpBEFB.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBEFB.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2348 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe Token: SeDebugPrivilege 2744 tmpBEFB.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2160 2348 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 30 PID 2348 wrote to memory of 2160 2348 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 30 PID 2348 wrote to memory of 2160 2348 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 30 PID 2348 wrote to memory of 2160 2348 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 30 PID 2160 wrote to memory of 440 2160 vbc.exe 32 PID 2160 wrote to memory of 440 2160 vbc.exe 32 PID 2160 wrote to memory of 440 2160 vbc.exe 32 PID 2160 wrote to memory of 440 2160 vbc.exe 32 PID 2348 wrote to memory of 2744 2348 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 33 PID 2348 wrote to memory of 2744 2348 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 33 PID 2348 wrote to memory of 2744 2348 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 33 PID 2348 wrote to memory of 2744 2348 6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe"C:\Users\Admin\AppData\Local\Temp\6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jykmwdne.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC0E0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC0DF.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:440
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBEFB.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBEFB.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6e676dba3030720f3d269d4084b72ef61cdd71e3037d7da7c9a30373bfb7883d.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c50bb47ebbbcf344d0223a6de66ceeb7
SHA12283886484d3ba90136cca48f3c15bd1de6f321e
SHA2568dda493331d45036a8e05687c9bc23bba6141584807cf7582c3b2fdbca395b1e
SHA512d72ac57917c6c3fc4adfc49ef7b7fd8a7a3ff9fb74587a91dd3d47c2b634b4a4912eeeec5dc1129fab52e032974adeaa089250d1266f03ed833bec9cc3564d5a
-
Filesize
15KB
MD5e5c7b92d71ab58d27977d255b9ee21e8
SHA1075c8c543373b42243c20a7f0aeed7bed86f0b1d
SHA2569c469a4b21a3f160a50b2fe43ce318e404fa808e34663848742fe6a8c68fbe18
SHA512fae0931afbe052495366fb1927663bae20347b38c177bbfb507388a189220139debfbdab55eb3ba17237fd4b2c9e60a515de8d0a832ef70f17d90e4f4da4dda2
-
Filesize
266B
MD5fdeb2a3f9d66237885b1a0d620929a98
SHA1082503d3a3bcad8a5008dc0ad9092e80aea1de75
SHA2569cfee6c4a8877b74228bed215cbab5c90a2e37cb4a8b93bcad6b040bbce5556d
SHA512024290880f8129cad778675ac3e407ddb55aabb4f928a4989f63708a442cef5ed45e0113f3edaa271fb8900f3c7237d22fe62ff7237dbe91279866ab959cca5e
-
Filesize
78KB
MD55583c682ad808f37d0d1148a8ee79694
SHA1d405f59498c267aef90475e2cb6655e505c7ace3
SHA256b18d2a1a95c45f1b29507fb689dad9411488b64f0cdfbb76f5474e11f71515ab
SHA512667ad76f89f53e5f8488629c057f2cfdb4c4d12c8e79d2cfa361bb4739ea3bd27dc1cc0dd80c54b90a431e633279e551f93cf7364c99b8ab5b7ebb8a6e16fbf3
-
Filesize
660B
MD5e59f48a7e430ad008dd6a9a51558e2ab
SHA1991dded111fcc08619ad67063f6c1b5ffde5005a
SHA25696f2980f85b55adc55bb9578115c45f6eb041f4b5f4df2f43d4c9e7dfa7fee0e
SHA512931569e7b8dc4ea9d019a3978a5eac11338d0fa3acf0e4605c27092244e6539262e188e1e81ca080b94dbb9d0b4d9d043a4638b28d8aea6d09aec078f750c527
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c