Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 09:24
Static task
static1
Behavioral task
behavioral1
Sample
20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe
Resource
win10v2004-20241007-en
General
-
Target
20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe
-
Size
78KB
-
MD5
0c30a61d17bc596c14acceeeb6b3eb70
-
SHA1
576a34097c492f9012a80c629114fbf473b23c38
-
SHA256
20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0c
-
SHA512
623ea25f02c9291cf957a73bfac7095ebe86f705a8b5170138dbcc1f7e592f555e3d2c8ccb4c344e7b0ef96bd8f08d53308f16bf401ef4e530fdb3d38a5e695d
-
SSDEEP
1536:ptHY6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtRU9/jA1kd:ptHYnhASyRxvhTzXPvCbW2URU9/N
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2580 tmpFBAD.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2112 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe 2112 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpFBAD.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpFBAD.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2112 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe Token: SeDebugPrivilege 2580 tmpFBAD.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2788 2112 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe 30 PID 2112 wrote to memory of 2788 2112 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe 30 PID 2112 wrote to memory of 2788 2112 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe 30 PID 2112 wrote to memory of 2788 2112 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe 30 PID 2788 wrote to memory of 2552 2788 vbc.exe 32 PID 2788 wrote to memory of 2552 2788 vbc.exe 32 PID 2788 wrote to memory of 2552 2788 vbc.exe 32 PID 2788 wrote to memory of 2552 2788 vbc.exe 32 PID 2112 wrote to memory of 2580 2112 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe 33 PID 2112 wrote to memory of 2580 2112 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe 33 PID 2112 wrote to memory of 2580 2112 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe 33 PID 2112 wrote to memory of 2580 2112 20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe"C:\Users\Admin\AppData\Local\Temp\20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\cynkuiha.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFC98.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcFC97.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2552
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpFBAD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpFBAD.tmp.exe" C:\Users\Admin\AppData\Local\Temp\20dcc71ef34ad78b5e63721c2faba8f071f12fe2fd7e1839186a0d62268c2c0cN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b82fce8e518b40cd18730e39eb9ec61c
SHA167368f35503dd870a0c83988bcc5069875a706fe
SHA25684f2d995f41c41d3b34b7d25d24fc68828e36995aefba85b7f27c4653b79698f
SHA512245737c583d5c18e84a7a26a3a00d46d3084353acf6f019f6f8a8313a173a8a02f88234ff5692302e2d97d856e37758b1321e63a86d7d751f45d00a91157a7cd
-
Filesize
15KB
MD5a6b5556c0537c28c804c988251859ec8
SHA1f36adf08b2beb8e3ffc6c07ee7045a86daa2562c
SHA25633d7c20f42061e90394bb01c1686be511251c21dce36efd7c4936a1090b2e0ca
SHA512d6d28d2b64cdc94ebbb2516fb109d9a316640742a1d57f36cf203999187cceec468b43b9c7963f84bb95db3d06621054a640f154b682924baf11934aec52172c
-
Filesize
266B
MD55ace19933cd10e1f133e6f14a82bd786
SHA1e2fccadc62f595dbf6b3319b2d92eddfc4856651
SHA256bf3d4dfae24df893b72084818baa1cd90a889686285225c051234a38ea7d970f
SHA512f9c96c892dcb8b8d4aa0d6e8df8f02ba2403fd9b2a9cf1b1844a590ba0c81b969396fd7b92d6c1d094fc99f5c025b2a740ed2b540f8010921942c4af5193f4d5
-
Filesize
78KB
MD5dae87cc02eb33160a6449667c223f1ff
SHA1757166a6e0594d7aad8813a3e26bb7c205d13e80
SHA25622f1fb4212b6d68727a51530bd248c309be2c1ca4f4afed884a4efe4367c9726
SHA51271792d7dc08310965c939ef4cf055c0e63fafd365e8b6e6455a7805acc5cf72f9d1a7897efae772b3fa988c9dd563d545e4f36c2466c14983a3ee3f2182fc056
-
Filesize
660B
MD5ced1921bcdcd36abb62a1101ea988840
SHA1a6b0eab822e660b23061d87f9b63f9dc587331bd
SHA256129a288184c03ebad1b8644c8094e55665717203421863dae1c321de0771c6bd
SHA5125c173d140742c63b5e0c4b89590c027e04fd44ff3bf9813a0b492d5d90ae58aa2bff5b0321dcd61cda273f1c2d84971f9d0e78c1d61f548421e61ed98eb4243b
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c