Analysis
-
max time kernel
111s -
max time network
116s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
05/12/2024, 04:19
Static task
static1
Behavioral task
behavioral1
Sample
19c46dcda296f9a78d886c536b0d6604f0ccb259ad620dc79d85c8ddc0720399N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
19c46dcda296f9a78d886c536b0d6604f0ccb259ad620dc79d85c8ddc0720399N.exe
Resource
win10v2004-20241007-en
General
-
Target
19c46dcda296f9a78d886c536b0d6604f0ccb259ad620dc79d85c8ddc0720399N.exe
-
Size
78KB
-
MD5
1d43c6117a4a3c1ce57e284755e05470
-
SHA1
f42fdd400ea16703788f856c581f935924ff9be4
-
SHA256
19c46dcda296f9a78d886c536b0d6604f0ccb259ad620dc79d85c8ddc0720399
-
SHA512
2741c5fd9a98e9e1e71c866fa75e4e5024385ed0e41c34ad0e9b5341eda839935e42219900522a80a9eef649789f9e9f510917821b7bbf2181d95e9d7a4ba567
-
SSDEEP
1536:SCHF3M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtZ9/a1C3:SCHF8hASyRxvhTzXPvCbW2UZ9/D
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2316 tmpBE02.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1548 19c46dcda296f9a78d886c536b0d6604f0ccb259ad620dc79d85c8ddc0720399N.exe 1548 19c46dcda296f9a78d886c536b0d6604f0ccb259ad620dc79d85c8ddc0720399N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmpBE02.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBE02.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 19c46dcda296f9a78d886c536b0d6604f0ccb259ad620dc79d85c8ddc0720399N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1548 19c46dcda296f9a78d886c536b0d6604f0ccb259ad620dc79d85c8ddc0720399N.exe Token: SeDebugPrivilege 2316 tmpBE02.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1548 wrote to memory of 2564 1548 19c46dcda296f9a78d886c536b0d6604f0ccb259ad620dc79d85c8ddc0720399N.exe 30 PID 1548 wrote to memory of 2564 1548 19c46dcda296f9a78d886c536b0d6604f0ccb259ad620dc79d85c8ddc0720399N.exe 30 PID 1548 wrote to memory of 2564 1548 19c46dcda296f9a78d886c536b0d6604f0ccb259ad620dc79d85c8ddc0720399N.exe 30 PID 1548 wrote to memory of 2564 1548 19c46dcda296f9a78d886c536b0d6604f0ccb259ad620dc79d85c8ddc0720399N.exe 30 PID 2564 wrote to memory of 2332 2564 vbc.exe 32 PID 2564 wrote to memory of 2332 2564 vbc.exe 32 PID 2564 wrote to memory of 2332 2564 vbc.exe 32 PID 2564 wrote to memory of 2332 2564 vbc.exe 32 PID 1548 wrote to memory of 2316 1548 19c46dcda296f9a78d886c536b0d6604f0ccb259ad620dc79d85c8ddc0720399N.exe 33 PID 1548 wrote to memory of 2316 1548 19c46dcda296f9a78d886c536b0d6604f0ccb259ad620dc79d85c8ddc0720399N.exe 33 PID 1548 wrote to memory of 2316 1548 19c46dcda296f9a78d886c536b0d6604f0ccb259ad620dc79d85c8ddc0720399N.exe 33 PID 1548 wrote to memory of 2316 1548 19c46dcda296f9a78d886c536b0d6604f0ccb259ad620dc79d85c8ddc0720399N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\19c46dcda296f9a78d886c536b0d6604f0ccb259ad620dc79d85c8ddc0720399N.exe"C:\Users\Admin\AppData\Local\Temp\19c46dcda296f9a78d886c536b0d6604f0ccb259ad620dc79d85c8ddc0720399N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nacyulhz.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBE9F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBE9E.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2332
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBE02.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBE02.tmp.exe" C:\Users\Admin\AppData\Local\Temp\19c46dcda296f9a78d886c536b0d6604f0ccb259ad620dc79d85c8ddc0720399N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5921b2c375aeb5af9a6b9d2016b03edf2
SHA118e2e7fd1189faac083664688d0775baafd03a3c
SHA256eda8fddd29910f58d8ff7366743b7bc5286f0059c6344c6a9f52ee0985db6f02
SHA512fdd8a2f0f57cdccbb6dca9248566b0f5e8171b47db9c689425f2d946718b9366fa6e49b12b3c070878968af6045b7ddb88e286045df00b1012de2280d174d9ae
-
Filesize
15KB
MD5190b65705a1a20eed5b4acab78aa7cf4
SHA10ac1721fb8e5f986d69c82b877aa71ed609c386d
SHA256aaf1f80fa09839582d198c868b7b7e5f1e9c6d2338436ae655135addba8c5fe3
SHA51229f56d9f4b61ab5f92236e8fb85063c9048cb117764613271d8796354ee28331ef123ebf5c4a5b701d42069fa4d6354de941ba44fd39c5d60d43d4eb86648f59
-
Filesize
266B
MD5bada00ef7b71976a1bb06d9ee8745d6d
SHA15e023b2fd719f49b7dc24b3dfc84962604922f7c
SHA2562e1b81acc02740c4cced7f3afa8d779012bff470bf354a59f48f59ec77453fdd
SHA512cff373a644ab0432bd94e6319c3e7464e5b4e1b201e2269bb770e9e6d4af02d1ab1f28d74a9365ca3d45bc038ac50d1f53a874b4ad20293d493cf50cb473733d
-
Filesize
78KB
MD589af64a32e733d2bed5cebab547de8ed
SHA16f1109b404c59a9ac562d99ca6e1eb575ccc064a
SHA256d621d2d34c321963ba049c5ee6866da4b4bd8db8e9a18952cb86a7b66ef99b10
SHA51260f17e98d0300868942bf693057a1ac3df01690c21bcec31a915932a682aff8fd5078613689f691ae666e8a2c4302976cf36e1200b5dc9befa9322ada9d4548e
-
Filesize
660B
MD5106f45e5be7bf47bbd1d1c8cb1defa8d
SHA1a4d7cbfaabcf87ba9c2ca8113ee360892b8b7b5f
SHA2561d8f9218b100431a4d7fc2953e2d731fef387d1b683fbee2acbd5520ba163ab1
SHA512ae145031e3d62ee81ec7ff9f73a5b75a47c23b1b24d96f9a97220f257e466416e5e0b8624abc8d646e24ec594aedf1ceba99ddd12e9f2120c6651208885c1367
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c