Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29-10-2024 06:27
Static task
static1
Behavioral task
behavioral1
Sample
4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe
Resource
win10v2004-20241007-en
General
-
Target
4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe
-
Size
78KB
-
MD5
3be3da337f614dc1ea0697ee3da2f670
-
SHA1
2757deb690cef71fea6d519d7db774a3fab47888
-
SHA256
4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64
-
SHA512
eaf2896b8c0b5be90d166929e452872c530669f4d94a3c1daffd17a5d17bc96ee8a9999abe9f14781917c952b7fbd272e5466dcd0af01a90cb3f090644781c57
-
SSDEEP
1536:VStHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQte19/e1k/:VStHFonhASyRxvhTzXPvCbW2Ue19/h
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Deletes itself 1 IoCs
pid Process 2768 tmpF2C8.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2768 tmpF2C8.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2760 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 2760 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpF2C8.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF2C8.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2760 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe Token: SeDebugPrivilege 2768 tmpF2C8.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2760 wrote to memory of 2752 2760 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 31 PID 2760 wrote to memory of 2752 2760 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 31 PID 2760 wrote to memory of 2752 2760 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 31 PID 2760 wrote to memory of 2752 2760 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 31 PID 2752 wrote to memory of 2636 2752 vbc.exe 33 PID 2752 wrote to memory of 2636 2752 vbc.exe 33 PID 2752 wrote to memory of 2636 2752 vbc.exe 33 PID 2752 wrote to memory of 2636 2752 vbc.exe 33 PID 2760 wrote to memory of 2768 2760 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 34 PID 2760 wrote to memory of 2768 2760 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 34 PID 2760 wrote to memory of 2768 2760 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 34 PID 2760 wrote to memory of 2768 2760 4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe"C:\Users\Admin\AppData\Local\Temp\4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nbouamhb.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF4CB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF4CA.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2636
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF2C8.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF2C8.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4484fe759be9307b4c3af22949c9fc079d37b401316682e0e4e2a18f24c98c64N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b1e8c195b8db8875a67a2ae9ae5dae3e
SHA122d5a170bbc90622ef2a5d9fefd72466eae5f79b
SHA256fb1b624a799453ef86e63ff34ce904e5cca7f0d357fa13e0f5ac4f1cb18ce1c8
SHA512313c78e97c16563997afb535cbb488f392c215d50b5b8723157e773faae9e6696a6c9a2c1feb876f38fe38af225c159771361d08552074fe88b6ed823f335f0a
-
Filesize
15KB
MD53b3a16e5a8c377b611015b2d3f8673a1
SHA1abda8ac449bd4e08df6acbf6d5285df1c92fbb5b
SHA256a10428c5667eb4a1f9568e6d5d2e2d86e1872c14663f5220ea3d64b226c43909
SHA512a24dac05c758e6b3b7b2976b83cea6155ce19c3b59f947b3532b30e7093570dbb5a4ff89309882262b9c840962c0342d3a2cc7361ca3824c3034e1c8e88d3f6b
-
Filesize
266B
MD5cb2c040bcead5c7d7e86a933b9ca18e4
SHA1ee6be8b6a0ea2815db06a7d8e553cf977564fa7a
SHA2562ae424e69c006b4eb3d881c14a679418693fd7bb0d844ee2ed8e12b2feac9936
SHA5129d4ba5ae55b8060d00431816ec8aceef347bb0cd81017e0c8a595c23ceb0931642071017aad947771a42d66988caf301d06904ccb120e7760e40354ac9551aa5
-
Filesize
78KB
MD5ca23428132bec8a61ed70adb46912b1b
SHA15864773e515b6b0e06c4bc9a9a272b1ac7ca0e04
SHA2563eaa0ac41f7a18c21f4b76d380f846e66692211743ff1b814997031d3338d7fb
SHA5128a9cb78b135f07e815a5f57fb5654168c29c1706bfeff21a837b4d9894538c51ba39f22ba4ccec5a633cb9937082dd95bc26a70c35c8314ece571cf2e8545716
-
Filesize
660B
MD5aa9ebc03cce051ae87a42474debf2db9
SHA151043e41e3e2c662e4654c2637a9acae42c0bcda
SHA256c5f04b5b45aef724da82b741c4a0a8e8d7ed3428974c23ec4a767c18021c52bc
SHA512cfc8b15d8fa2073cbe92df3c74f1787dc2c65157b2f7b120dd891e92fca10c439204a37593cc27ef5d74723766baa94499ca0dd7f9420d0d67fcd547639f4cef
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c