Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-09-2024 22:32
Static task
static1
Behavioral task
behavioral1
Sample
a99428a2340d6a274d3fa3be5c53b870N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a99428a2340d6a274d3fa3be5c53b870N.exe
Resource
win10v2004-20240802-en
General
-
Target
a99428a2340d6a274d3fa3be5c53b870N.exe
-
Size
78KB
-
MD5
a99428a2340d6a274d3fa3be5c53b870
-
SHA1
896cd00194e26b3812fce80ec8673f12cc6227ce
-
SHA256
b68860942863ceebe7a1b3a57856604e544d83f266ad0bea3dacf3bc7d74314d
-
SHA512
b615535267f210cdaff56f4adce27f63e467bbd78fcaab8c5264daf3c199669137565b1c39b94837ccf6614723704551a606f27896a46ea1fece32a5ffbd332a
-
SSDEEP
1536:9Oc5jSbvZv0kH9gDDtWzYCnJPeoYrGQtN6H9/CBB1D7:Yc5jSbl0Y9MDYrm7c9/CBL
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 1984 tmpB8C4.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 3048 a99428a2340d6a274d3fa3be5c53b870N.exe 3048 a99428a2340d6a274d3fa3be5c53b870N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpB8C4.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB8C4.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a99428a2340d6a274d3fa3be5c53b870N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3048 a99428a2340d6a274d3fa3be5c53b870N.exe Token: SeDebugPrivilege 1984 tmpB8C4.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2420 3048 a99428a2340d6a274d3fa3be5c53b870N.exe 30 PID 3048 wrote to memory of 2420 3048 a99428a2340d6a274d3fa3be5c53b870N.exe 30 PID 3048 wrote to memory of 2420 3048 a99428a2340d6a274d3fa3be5c53b870N.exe 30 PID 3048 wrote to memory of 2420 3048 a99428a2340d6a274d3fa3be5c53b870N.exe 30 PID 2420 wrote to memory of 264 2420 vbc.exe 32 PID 2420 wrote to memory of 264 2420 vbc.exe 32 PID 2420 wrote to memory of 264 2420 vbc.exe 32 PID 2420 wrote to memory of 264 2420 vbc.exe 32 PID 3048 wrote to memory of 1984 3048 a99428a2340d6a274d3fa3be5c53b870N.exe 33 PID 3048 wrote to memory of 1984 3048 a99428a2340d6a274d3fa3be5c53b870N.exe 33 PID 3048 wrote to memory of 1984 3048 a99428a2340d6a274d3fa3be5c53b870N.exe 33 PID 3048 wrote to memory of 1984 3048 a99428a2340d6a274d3fa3be5c53b870N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a99428a2340d6a274d3fa3be5c53b870N.exe"C:\Users\Admin\AppData\Local\Temp\a99428a2340d6a274d3fa3be5c53b870N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xwrilvh0.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB9A0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB99F.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:264
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB8C4.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB8C4.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a99428a2340d6a274d3fa3be5c53b870N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD542af08a5ecb69e6a2c89ada0e13027d4
SHA10a05950e42354724d01dc92b215084e194e04d98
SHA256bada1d08158a666cb54f7eaab7911dfd663a25902e8aea68599936ae3d2ec07d
SHA5123ea68fdf8cbfe056135eaa742a061c4e8fecd8330f7833018c8c5074c8f48b8d0fd78f45f69167abeec42d0cfb15a20c4b85ed3cf99aeb32b43e156f11ec93fb
-
Filesize
78KB
MD5c04504d5ed310a241ab90e6fa4995478
SHA13670e7c159f9be8e812b03e8d15476b5117c7fcd
SHA25627d49c4e302094fce74d2f544d2e454b834fbf600505504fb39903018779e450
SHA512bd8249db141e28e367bc8999204b7d495649dc13c92f0b41091637e4214e62af4d79b26bebde9db04f8d8000ed5460b69f15c00e741a486200170bad429a0f5a
-
Filesize
660B
MD5917f21c455a206b7f2c975240b5f3401
SHA1724c6231f2eb69c120e05585b3d148290c6c2258
SHA256608736874537f7a9406bc9cfaa256a34b5a32653f0d067889a0ace05741c5f88
SHA512c5ab1ee43350126c4bf218e21463739fa123421f7585a6632fa4188d182ec5f961e5c2175bfbb4cab0f365164f1bf55919254231478733ecd92a6bb78f7f15ac
-
Filesize
14KB
MD5a7a075241b9cf2bb315d2b287f2784cb
SHA11a1b5310c0990b91eca2a58d235b0267a3f09b33
SHA256db2bc23b0ccd7b5db662af3a4c6109b01a3cf0d316d602272135ab4d3c53d77b
SHA5128a77d6d8b294b5a3eb600d88df27e8e94dae84e31d1136aec99450a871cba00d8e79e0f0e32feba950cb8879988095d4c3bc32b969f4171786135d382abe5d18
-
Filesize
266B
MD575d756529f5bb881fed0c52714d84cf9
SHA1bf93b0d0085aefd98a80d0203a50f2e17c4928ce
SHA25611aa9236978163678a3f4a3b1cd43b8f42d0bbfeb34e794c53b953046182d503
SHA512c548b7dfee89c1eeae096c8223c91cdbd45e23aabeda245f5539683f31000f4b593e1cdaa62bfed7ec262b74a21dc5533fa0adb4a1f5a4425fadaa3eba83f4f3
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d