Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 16:43
Static task
static1
Behavioral task
behavioral1
Sample
e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe
Resource
win10v2004-20241007-en
General
-
Target
e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe
-
Size
78KB
-
MD5
e3868ec9d2a04aba83d1e2862b9894a0
-
SHA1
7b6aeeca771bb7d1df05adb110c998e6d9b70cac
-
SHA256
e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42
-
SHA512
3778f674bd48058d5c598fea1d0b4aa845dd762233682e880a411aa79da7c7595e5c74c70e0baf6ca728af2fc1a25f7ff68e8f07724cfd0d9c7439bbc18327f7
-
SSDEEP
1536:TX4V5jSuAlGmWw644txVILJtcfJuovFdPKmNqOqD70Gou2P2oYe9Qti6q9/o1Lp:D4V5jSuAtWDDILJLovbicqOq3o+ni9/U
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2596 tmp9453.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2004 e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe 2004 e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\caspol.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\InstallMembership.exe\"" tmp9453.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9453.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2004 e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe Token: SeDebugPrivilege 2596 tmp9453.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2004 wrote to memory of 2908 2004 e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe 30 PID 2004 wrote to memory of 2908 2004 e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe 30 PID 2004 wrote to memory of 2908 2004 e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe 30 PID 2004 wrote to memory of 2908 2004 e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe 30 PID 2908 wrote to memory of 3024 2908 vbc.exe 32 PID 2908 wrote to memory of 3024 2908 vbc.exe 32 PID 2908 wrote to memory of 3024 2908 vbc.exe 32 PID 2908 wrote to memory of 3024 2908 vbc.exe 32 PID 2004 wrote to memory of 2596 2004 e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe 33 PID 2004 wrote to memory of 2596 2004 e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe 33 PID 2004 wrote to memory of 2596 2004 e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe 33 PID 2004 wrote to memory of 2596 2004 e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe"C:\Users\Admin\AppData\Local\Temp\e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\so5gcqtt.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9780.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc976F.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:3024
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9453.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9453.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e3b1c39dfdeec49b0372e7e1eb8ae1880b95fe3f2095a413fe80df28f92d0c42N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD560321b6b22c901f4bcb1729c3e1da37f
SHA1fe27dcc1c78ac24c9c3deb91c59c7c9527f6322e
SHA2569c9eccdc85afad8b60d3c6190c9cd8da0a577f4200ef6fbd3be3d630240f13a5
SHA512f401d5de220b8534c81776a7b8893f371ecbde3f3369dabcf8ec5ccf7f72da2cac6ec78bd7e43372d1bf1e1f0bdb2624212ea37a27772140ed75de21c358d6a8
-
Filesize
14KB
MD540e3a652514ae278bb119c912bd4b758
SHA1ce3fe75d22f002f685e9e2d27a665ebea7bf20de
SHA256fbe25bd0ee472d2075f04df899b8673c7b3c8f64695249a352bba79f3d922c2b
SHA512d382d1925a32007ee1dff7e4ab8c2b356603014f44ae82c1f12d53389df9fa13f86db524c95034401596f2f8cb269bd20ec7891a89e4053c6cc5da8157a63a96
-
Filesize
266B
MD541b92b6a63b7d9be5d8fea985172eb32
SHA1f76a54e6d69fe721da249a152c9837740d09fc2e
SHA256a7ebf5eb5c4544fa16f1a19837667bbe9f18c83e4c346f5793f7479ba63b3758
SHA512d1b213aef0124ee6009c2b1f7b421da9f633ede7f25f3e34edc8e74b43c798cdbec84d6814a24e5dbe9be872cc0f7506d888ef6bc64a8aa6eb16e1fc66959e6b
-
Filesize
78KB
MD59aaa82b4b066179acf51b9cbe421a1c4
SHA1ba128e11017d7583f9a18630ab7c34a9e1bc7847
SHA2566b5b5a8e1d6f0e776b20095978fc6158108224ba74eda1d18ea26e116546ba3c
SHA51241f721f80ce3025bed62f030f1edc4fe8cb28bad8492a9d418d2919428e40add4db9c34fac139e73f566899b782393b1cb5f4ecc0010bbb7795ce4bdd3dcacd9
-
Filesize
660B
MD57c91ee6f25a3130fe9d93c342506ddaa
SHA1847e5f0f0845cba7e4bd65288f3725308c801d87
SHA25637d287eaeed6fe902f2d05e27bbae11d1b5c8126667b032538782540e6ad3959
SHA512737280f931e53c08c8a9a4ee137cc1cd41e8c4a553d4a5c8b024d8d29f89fb22b7c5f44fbd2890b3a1a0b6065335fe712d2cad7c8882a6ad123df0440c378df0
-
Filesize
62KB
MD5a26b0f78faa3881bb6307a944b096e91
SHA142b01830723bf07d14f3086fa83c4f74f5649368
SHA256b43ecda931e7af03f0768c905ed9fa82c03e41e566b1dff9960afc6b91ae5ab5
SHA512a0e9c2814fca6bcf87e779592c005d7a8eef058a61f5a5443f7cf8d97e2316d0cde91ed51270bbcc23ccf68c7fc4a321a5a95a4eed75cb8d8a45cb3aa725fb9c