Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 17:41
Static task
static1
Behavioral task
behavioral1
Sample
3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe
Resource
win10v2004-20241007-en
General
-
Target
3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe
-
Size
78KB
-
MD5
ab4cf914ea8d225af41a0dedf5dd61b0
-
SHA1
8cf9f7b40c6ec183e626d220bfd73e5e05a56d1f
-
SHA256
3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7d
-
SHA512
0bebf4f2862c087749678adfe1827f9458db864d9b0b175c1968ea61806e54312e142ca668a6f8904bd2d20d769a842792aafebe53e310613a90385b0aa098c8
-
SSDEEP
1536:VHFo6M7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtx9/O1+a:VHFonhASyRxvhTzXPvCbW2Ux9/q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2888 tmp21A4.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2008 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe 2008 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp21A4.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp21A4.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2008 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe Token: SeDebugPrivilege 2888 tmp21A4.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2008 wrote to memory of 2848 2008 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe 30 PID 2008 wrote to memory of 2848 2008 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe 30 PID 2008 wrote to memory of 2848 2008 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe 30 PID 2008 wrote to memory of 2848 2008 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe 30 PID 2848 wrote to memory of 2860 2848 vbc.exe 32 PID 2848 wrote to memory of 2860 2848 vbc.exe 32 PID 2848 wrote to memory of 2860 2848 vbc.exe 32 PID 2848 wrote to memory of 2860 2848 vbc.exe 32 PID 2008 wrote to memory of 2888 2008 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe 33 PID 2008 wrote to memory of 2888 2008 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe 33 PID 2008 wrote to memory of 2888 2008 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe 33 PID 2008 wrote to memory of 2888 2008 3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe"C:\Users\Admin\AppData\Local\Temp\3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\a2hyulqc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2369.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2368.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp21A4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp21A4.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3e0e1c24486a231a0e054d2a59f513fa515797392121607e12ff6071f7b49d7dN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56fa098d32c4035261933550f470ebef6
SHA1dddb6f3a89c28837fb3fc511eef4a410b57a7634
SHA256af8c7387e9412185fda17f5e9b47d5d765a30977a5134ef5c52ed51c896b4c4e
SHA512e91145bc74930a91c10eca78bf5c74076ab234ebbc67c1ed860a18536222e260d7de7c24d5955de8b843dfdc5dfb095c8085e874b64a0e4189f3e899bc90a780
-
Filesize
15KB
MD554d7e5c88a1b8516cfdd41e7fd7b1296
SHA10f945f0065cc080bc74100610449d7349fbb37e9
SHA256b1b3174b9f88800489835314b00de00f71d1374507026f80d3bb41cc77877938
SHA5122169fd5eafbd7e9cb0453a7a78832cd797fbe626ee9fec0c92bad1ed533ba1f3e4306deba9eb4793c6ad41831c647d8ceaf0eca9a0e6b0eb7f492ba86aba1d1b
-
Filesize
266B
MD518f15de6bc29759faa3ec6cf49c8ca2d
SHA14fd419b830e9303ad2ba26d41a676988e5641bcf
SHA25642bd8f2bdde7adf55a192f9a5210819969f9afcd5a45f43544c0bb4396ac45d0
SHA51292fb8019b117d756570b0c0f2ac4a63be2663d76773aa8db6a4e15ce2b7c0fc10e5b8c61fccc5cf8924fb49b76efb24f7a16437fa12040f1159ef3840d9f8098
-
Filesize
78KB
MD53619543b26f0422c490f0ddda9d840fd
SHA1ffe0a7d5af3da86527bf3605f57be8904d565786
SHA2569f505f1b3e43d86ac80664562a7b3e7a30f107ca401af28a5f5d910e86d1a07f
SHA512c1c62abb1291de12e979b690d5d8977ed90bc3b9b8d7087589fd0f479123f06619f0a3e2b23ff98b64a7d2a4b4971a4d84fc1b4c3e022253d0b46c4038664921
-
Filesize
660B
MD50225f15fb63e205603104d6b2745ecc7
SHA1f5b5db6c47a0c9ab6913dcdb0de1f6c053887910
SHA256c2edc0a85cd89545e996635f35ba7fc7fb284735cdbd0d3f90ca95ba830c2bb3
SHA512a6e4d050423034b76ff47832b5b3826a1573074aec573302aff4059cbaec3a26ab31248431c6712f26fd192289fd04b2c27d2002deef34be15c27ddbe0549207
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c