Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 15:16
Static task
static1
Behavioral task
behavioral1
Sample
220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe
Resource
win10v2004-20241007-en
General
-
Target
220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe
-
Size
78KB
-
MD5
70c0c7678f9df416f1061b744e6b16b0
-
SHA1
8217c9b3a6f9a049dc462bfa1b325bd992d287cb
-
SHA256
220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977
-
SHA512
1fcb4eed4cc6e0764507143f39495ccf6fd519939d626ef2fd6c32dbbc4852493e7d9c79b7a18df8862b8b9dc27f337f3a4e324ba9c5d1f8f496b243580eff73
-
SSDEEP
1536:zWtHHM7t4XT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtRu9/VO1Pq:zWtHshASyRxvhTzXPvCbW2URu9/P
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2748 tmp6E1E.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2844 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe 2844 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\aspnet_state_perf = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\System.Web.exe\"" tmp6E1E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6E1E.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2844 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe Token: SeDebugPrivilege 2748 tmp6E1E.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2844 wrote to memory of 1372 2844 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe 30 PID 2844 wrote to memory of 1372 2844 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe 30 PID 2844 wrote to memory of 1372 2844 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe 30 PID 2844 wrote to memory of 1372 2844 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe 30 PID 1372 wrote to memory of 1916 1372 vbc.exe 32 PID 1372 wrote to memory of 1916 1372 vbc.exe 32 PID 1372 wrote to memory of 1916 1372 vbc.exe 32 PID 1372 wrote to memory of 1916 1372 vbc.exe 32 PID 2844 wrote to memory of 2748 2844 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe 33 PID 2844 wrote to memory of 2748 2844 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe 33 PID 2844 wrote to memory of 2748 2844 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe 33 PID 2844 wrote to memory of 2748 2844 220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe"C:\Users\Admin\AppData\Local\Temp\220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2rxkvukn.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6F57.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6F47.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1916
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6E1E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6E1E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\220e3facdaf2fa0b107c36bf5ff118bc02e209a95afcc7fe07c27a7d712b7977N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD521cbcbf7a50f583734e61cec1b9d6a5a
SHA1621984fc43e948bab6a86be809de546c360a09dd
SHA256e656a4e817341e9e37fdaf1a92b90f1bf8a1abc2674526b9de7101d676f7fbfb
SHA51215c377aa6312e74b4c9bd076397aa2f8c037bc2716fe6dca015b0416667423a9b37e396d8798478e763769a2c6916b7824c4a4dcb61b53037f7d4f641a7d6d83
-
Filesize
266B
MD53cf5768c5cb8c173adfdbd33e295406d
SHA1592bd4a9ebbd598008ae4d631f69acc8f73a9c0e
SHA256918aab07e96ffe4e5aca8a2b772afbf05d56484f1f6ab56740ac16ea26fd4b13
SHA5128c5353110afe9acec87223032394fae94693cab6cea8311d9c7c13cf987d71a5883da3708ac4d5181d254aa3e41869eaf97bfe2ab2a9c525187e2e0bac734cf3
-
Filesize
1KB
MD5bf69cd7d44ae444ffd63e98f3df99645
SHA122e6dce08b42fe455876dbee33fa152aeec2aee2
SHA2561fa2b6212b1d30cb3b605c2463fbbb07a501469da9594097d959e9be80450674
SHA5127b6cce9ab19b0622198b7a04d3894caf8b949ad1384fc50f07f5368977c9bb833aa8dfcc012ebe1986e3d888357f13b34febad8d1c4b9eea7a23cccdc64a0b34
-
Filesize
78KB
MD57f6101d99261296e4ab089a825220cd2
SHA1b7be4f6517e45f2c080db89205255ba8c41427b5
SHA2567a076a8a762c9f2c3d53ffce5461e2aff0071399ffaf51c4c20de5d5585b9ff3
SHA512fe54f91a5b4cbf68018107eae0280994f3bfdd50c4156d220f933516cd351b3c5da2a8ad9ebf9db7bd44cf3dc208bb00969cec1ecdd3c506b3ede67d24b70ab6
-
Filesize
660B
MD5147273b8accea47dc142713596895450
SHA1b49dac920ed954b93a4fe6a688b70cc20773d809
SHA256688f0156ad93b6d7faffa1ef2a16a956aca1621103e57f27f7da97c4595ce86a
SHA5122222a20593c4521ea2cf7ba4b85823c6b443c9e5f3de2c5aeaf56fe668035877a8ad0c05302e3a8e9d0ff0b8a01f00ea9b5e8ae03efe310be8c2efc8208c85f6
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c