Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 23:28
Static task
static1
Behavioral task
behavioral1
Sample
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe
Resource
win10v2004-20241007-en
General
-
Target
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe
-
Size
78KB
-
MD5
1bcb46b33c8090dfe71118c387d072f0
-
SHA1
9a3d4fc274bc581f266f8aae273251cdf0148075
-
SHA256
d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273
-
SHA512
15afddd4461a0d91c4bb22cc9da7f6a3a3eaa62d3779dd7b530668cff1174d21f3927c90a24d9730e0b540357662cbbe968f47c7c49c0746094c109baa3dfe83
-
SSDEEP
1536:+y5YXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQt96l9/ej1Dr:+y5gSyRxvhTzXPvCbW2U+9/W
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2280 tmpB6F0.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1872 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe 1872 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpB6F0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB6F0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1872 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe Token: SeDebugPrivilege 2280 tmpB6F0.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1872 wrote to memory of 2180 1872 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe 30 PID 1872 wrote to memory of 2180 1872 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe 30 PID 1872 wrote to memory of 2180 1872 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe 30 PID 1872 wrote to memory of 2180 1872 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe 30 PID 2180 wrote to memory of 3012 2180 vbc.exe 32 PID 2180 wrote to memory of 3012 2180 vbc.exe 32 PID 2180 wrote to memory of 3012 2180 vbc.exe 32 PID 2180 wrote to memory of 3012 2180 vbc.exe 32 PID 1872 wrote to memory of 2280 1872 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe 33 PID 1872 wrote to memory of 2280 1872 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe 33 PID 1872 wrote to memory of 2280 1872 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe 33 PID 1872 wrote to memory of 2280 1872 d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe"C:\Users\Admin\AppData\Local\Temp\d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\vvjnnyah.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB858.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB857.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:3012
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB6F0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB6F0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d2c09b96fced3db6421d45a7855103f915e1f01ecb822c95174ffe7ebee00273N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51e699dd66b8b7c09b15e33fb16a207e5
SHA19e8564cf82b534bf992d702726f819ace7010e9f
SHA256eb1c98617edb237539275c8ed306d05b57c801811ac42385b873d8a31bbad2cd
SHA512651817ccce0ad46884d6d21ff7c08a84e4c48b93392a9e724233ed9395eee556afe812336d615d0e4041132b0518a789cb91e1d5f34b25ea0e9814dcd0fce2ae
-
Filesize
78KB
MD507049973a0911304d2e9e3f3346b310a
SHA1356826b3ebbef328fc196311cbe60bab5982cf31
SHA256b45e57d4407728709e47c45e03dd299a5a35ed37f4c33cef1eebaae477424dd7
SHA5122fa06f4db0c27b83e57b258f08aa2780a49c65d17c4265bb25fcf29181abb258c0c6b39c4e095900be439fd9be1155dc6a26b0221ea85acaf711518e1143831f
-
Filesize
660B
MD50362bf3a4b507f91b4c26bcfa9467fe5
SHA1cab649cbd17f6284dd3259846e2fcaf4a417aee9
SHA256f468e193b219c038f80b85780ef21f54157005c39eeeb342e5ba87921534d6e0
SHA51299646c02101da036bd9ad4b976ab391c96ac5cf39eb63285dd2c43562e170188373b403ec8759b69b53e3057baef0339823080100ae1c598bdc073be1fe6bb76
-
Filesize
14KB
MD5b2976d781757022711ce02d3133b1f75
SHA102947ac14c46aad4d8dcb5569090014fda59159e
SHA2569f225eb74fd586eaa7207b3001a8514344d5278bcac32ea1cf3d49c5e733cf3f
SHA51249ab160a3b7739cfeeedf76c203e8c25ce6a6e1d6326c9b76dc881e4e2951a4477d2f57ac3f13ae133b16bf69298aa2dfb0ee2ece96e98689b3dcf626e42e94d
-
Filesize
266B
MD581656ab2604edaaf1e16fe543fd4b695
SHA1642e0085133b9844e661ef05880f81aec826e7f6
SHA256bc05509bfb9dcaace762705997dbe6f10ffd1e47c2a26865491673632d511ad1
SHA5129b8c3f076d9444104e5f53f5ca3806c2d3e6f6e135e4e8c2c39310b153120649709ce378c4c364b036d559580373b00f8a97e2ffc07e9796f9313dbcf6b2c4c5
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c