Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 12:04
Static task
static1
Behavioral task
behavioral1
Sample
21edcce49c3da086da295a21d59398f0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
21edcce49c3da086da295a21d59398f0N.exe
Resource
win10v2004-20240802-en
General
-
Target
21edcce49c3da086da295a21d59398f0N.exe
-
Size
78KB
-
MD5
21edcce49c3da086da295a21d59398f0
-
SHA1
4881de423b801ba00838374f8338303d3d6dbe28
-
SHA256
a59959c6d804ba6f730193f75ee4bdd8625e63dca1303b14399887dab7fcc3d9
-
SHA512
4d7903a9b24343bfd3e95bccb1d21a5f32f3328b5c8bfc152f4dedb86a2b3fc390a25d69f4d5c5b9d41149f154b8df2b9b547f5caf7f376efa5d24df1bd41c64
-
SSDEEP
1536:v5jSeXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtN6f9/C1cI:v5jSWSyRxvhTzXPvCbW2UU9/2
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Deletes itself 1 IoCs
pid Process 1708 tmpDE1F.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1708 tmpDE1F.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2476 21edcce49c3da086da295a21d59398f0N.exe 2476 21edcce49c3da086da295a21d59398f0N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpDE1F.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDE1F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 21edcce49c3da086da295a21d59398f0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2476 21edcce49c3da086da295a21d59398f0N.exe Token: SeDebugPrivilege 1708 tmpDE1F.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2476 wrote to memory of 1728 2476 21edcce49c3da086da295a21d59398f0N.exe 31 PID 2476 wrote to memory of 1728 2476 21edcce49c3da086da295a21d59398f0N.exe 31 PID 2476 wrote to memory of 1728 2476 21edcce49c3da086da295a21d59398f0N.exe 31 PID 2476 wrote to memory of 1728 2476 21edcce49c3da086da295a21d59398f0N.exe 31 PID 1728 wrote to memory of 2348 1728 vbc.exe 33 PID 1728 wrote to memory of 2348 1728 vbc.exe 33 PID 1728 wrote to memory of 2348 1728 vbc.exe 33 PID 1728 wrote to memory of 2348 1728 vbc.exe 33 PID 2476 wrote to memory of 1708 2476 21edcce49c3da086da295a21d59398f0N.exe 34 PID 2476 wrote to memory of 1708 2476 21edcce49c3da086da295a21d59398f0N.exe 34 PID 2476 wrote to memory of 1708 2476 21edcce49c3da086da295a21d59398f0N.exe 34 PID 2476 wrote to memory of 1708 2476 21edcce49c3da086da295a21d59398f0N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\21edcce49c3da086da295a21d59398f0N.exe"C:\Users\Admin\AppData\Local\Temp\21edcce49c3da086da295a21d59398f0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\1_6gpkh0.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDF58.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDF57.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2348
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDE1F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDE1F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\21edcce49c3da086da295a21d59398f0N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5e780977fc455ea18b2f5ee2fce03d7d6
SHA12740ce4520facc6a776e0984edf2f261710f8a9c
SHA256efdab059c09d03ebc14a556f1b8412f13ebe4b1ee1c9927e811387b325adb3c5
SHA51250cf6fa5dead902be7ad2aa73e841f5db62eabe40494056be32b5eb13e505d5be8a97f68a9792bf02b8a4099ce371571822f9053b812eb83c52ce242fba3ce06
-
Filesize
266B
MD5bbb822480c1b360a447271dc81a6c265
SHA14c594fa2acc2dd171dd82aad354165f3c55845e5
SHA256cf8f71d2fbc586b4b6fa9089b4ad76dd1f7e96dd7c7b81450baf1b8a3d804b7d
SHA5120a2d98405d754ba4eb431818590a9762ca15092a6032513f47bbfcdcca7427dbddc5fdf7d9faad8bcb3f98d30569a0e5326974001679e50d2ceb9682d27af444
-
Filesize
1KB
MD5b13fd69cb7480537b7f3b9c6fa712d91
SHA1506e70f437a0857f93f50517ec94320f415e46ee
SHA2567ae330451e389e8d61f6e10a0faf13e4a37b60503bddffd383d53a8127294e29
SHA51214592138a68953cbd663c0f4f917a193fd289b800507e444e65eb6251d36a02e3494c63a2d4bd7457d05c9d78c976e5195af28d72c929f4dc28f55c37f984a8d
-
Filesize
78KB
MD5628cf65fdc74c8a308138ef25ca2effe
SHA17b8bec22eb54e28c29ceeec34a111bf00d415a1b
SHA256841d37447314c0bd061ad0a916b7a1167a0acd5a40cdf4df798f25a6b13aa43c
SHA512bd9fbabb1d8df81ac63f211fd66852e7d7796adac187411717212e398f50999db12fc3ecacfdc262f34432f02cfc7730e91a4eed2e9af8f602e077b7d48de3c5
-
Filesize
660B
MD58dfdf969c5432865bbb597241c546c5d
SHA1fd5b53c06c09adef98df19f6f58384966c03a53d
SHA2564fe89da05ee9c75a231ead41daa7eaaec0f1816a400ffca832eb985d868d0547
SHA5122ceced7b112719707b334ce83b46b6667aa183e039695d1cc55799a08ab58180422318c49ae2cd2b39d7575ba6146745d79b221ea7cd375e304122aa601a0d21
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c