Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 10:59
Static task
static1
Behavioral task
behavioral1
Sample
b3c3faee150257c3dfaaaf9133f2607b67e46000ee44ff624e7c60ef806e5e10N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b3c3faee150257c3dfaaaf9133f2607b67e46000ee44ff624e7c60ef806e5e10N.exe
Resource
win10v2004-20241007-en
General
-
Target
b3c3faee150257c3dfaaaf9133f2607b67e46000ee44ff624e7c60ef806e5e10N.exe
-
Size
78KB
-
MD5
1ca379954e88873978f8fee898004950
-
SHA1
d1454ee16e5aa95d6a49a47be33cb34786c5f512
-
SHA256
b3c3faee150257c3dfaaaf9133f2607b67e46000ee44ff624e7c60ef806e5e10
-
SHA512
5c2a0a0630c3bbb063b524a3b470faec2dc4ccc6da52edfe34767e544a5c43054dbf457590af3db0ca70e1d2ad45dba5c239d83fcfba3dfcf9baa2c947efcc95
-
SSDEEP
1536:ye585XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQty6et9/YCw1tI:ye58pSyRxvhTzXPvCbW2Ui9/YCX
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 1548 tmpF354.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2788 b3c3faee150257c3dfaaaf9133f2607b67e46000ee44ff624e7c60ef806e5e10N.exe 2788 b3c3faee150257c3dfaaaf9133f2607b67e46000ee44ff624e7c60ef806e5e10N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpF354.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b3c3faee150257c3dfaaaf9133f2607b67e46000ee44ff624e7c60ef806e5e10N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpF354.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2788 b3c3faee150257c3dfaaaf9133f2607b67e46000ee44ff624e7c60ef806e5e10N.exe Token: SeDebugPrivilege 1548 tmpF354.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2788 wrote to memory of 2696 2788 b3c3faee150257c3dfaaaf9133f2607b67e46000ee44ff624e7c60ef806e5e10N.exe 31 PID 2788 wrote to memory of 2696 2788 b3c3faee150257c3dfaaaf9133f2607b67e46000ee44ff624e7c60ef806e5e10N.exe 31 PID 2788 wrote to memory of 2696 2788 b3c3faee150257c3dfaaaf9133f2607b67e46000ee44ff624e7c60ef806e5e10N.exe 31 PID 2788 wrote to memory of 2696 2788 b3c3faee150257c3dfaaaf9133f2607b67e46000ee44ff624e7c60ef806e5e10N.exe 31 PID 2696 wrote to memory of 2852 2696 vbc.exe 33 PID 2696 wrote to memory of 2852 2696 vbc.exe 33 PID 2696 wrote to memory of 2852 2696 vbc.exe 33 PID 2696 wrote to memory of 2852 2696 vbc.exe 33 PID 2788 wrote to memory of 1548 2788 b3c3faee150257c3dfaaaf9133f2607b67e46000ee44ff624e7c60ef806e5e10N.exe 34 PID 2788 wrote to memory of 1548 2788 b3c3faee150257c3dfaaaf9133f2607b67e46000ee44ff624e7c60ef806e5e10N.exe 34 PID 2788 wrote to memory of 1548 2788 b3c3faee150257c3dfaaaf9133f2607b67e46000ee44ff624e7c60ef806e5e10N.exe 34 PID 2788 wrote to memory of 1548 2788 b3c3faee150257c3dfaaaf9133f2607b67e46000ee44ff624e7c60ef806e5e10N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3c3faee150257c3dfaaaf9133f2607b67e46000ee44ff624e7c60ef806e5e10N.exe"C:\Users\Admin\AppData\Local\Temp\b3c3faee150257c3dfaaaf9133f2607b67e46000ee44ff624e7c60ef806e5e10N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\muw2cmnr.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF5B5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF5B4.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2852
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpF354.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpF354.tmp.exe" C:\Users\Admin\AppData\Local\Temp\b3c3faee150257c3dfaaaf9133f2607b67e46000ee44ff624e7c60ef806e5e10N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD550406c1ea34cca997b044d77fbec5642
SHA1e56ce8a913ef6596132ba90805a7f78d39cf6a46
SHA256586aa7b63cbb0b96e7defeacbc176ebbdc12a8d5bc48a81630b76f134ea71282
SHA512d4f575b79c6ac5f46b775bb8d3ff6975d9f149ca1e2a84d0a1d551a4f9236bd12c86a9302fd6ec0931d1094b3fedb6a910e5289d76ba318fbb143a8c4f77c639
-
Filesize
14KB
MD5262177e533b6199633e941d190d2bf90
SHA14efafa65fd4b94f0d87340813c321bba7dadee08
SHA256351a8ca7c4ef27e8a7e8eb8a3e09ec72c75c7e4e504996bf56e8f741ab7580dc
SHA5128c63f328e5476f8a29bc62d2e3fbffa39498fd6e662f5a7c23e468daa5d24d43abd9a71617cbcf3be23037f895580951931ff0e4a51d727f5e3b0739e54bb914
-
Filesize
266B
MD51eab2c79d3b92f1cba9681a7f3e61cc7
SHA146445b985e738bbbc752ce037ef5eaf1e66af189
SHA256cbcd6fb2654bb4fd4650f759ffca88ca3064a11d0a84034428cbb0d1cc967227
SHA512fcd0baa63deca2cb338d275fdc5ef9209b8251c558771865f5ef18924aaa3f2774ee1c30e18e9ec568c87d2a4dc932efdadc556cb91f6c0a0c195a3969a4e5c4
-
Filesize
78KB
MD5c325c0d44fda2d9471454118f219654a
SHA1a84b5a47918aa1c7641114f19df8159fe817055a
SHA25627e6ff5c398030d2a4e6b1847f756782c47bc8c8b432189348edb80382e5599c
SHA5120e4cd52b69e5dd122d891a5b9015579c66892fd06f4cd5d79ce95da8a57d3622fada371afb1a0a01b25e11e0c3399eed936f1532514a5c482c9f8f4c690ad3fc
-
Filesize
660B
MD546770450e69acdf93d03fd399050b49d
SHA116d92ebe03e1e1ca53f9ff0389547f5473a811b0
SHA256b44e292aa93f4b9c554a961a10e21588b9742883727ce9ad61342ffae173434d
SHA512b2fd1c2c874ff50e07b59b3fa75c1170b0dfb0858014712ab2a75ee5714bcf011a31a04dc4a8dbbe7ed21d8c49cbec4b95c452f6add771e985e07a9975574f38
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c