Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-09-2024 23:53
Static task
static1
Behavioral task
behavioral1
Sample
94759de2b61c323019a4493aa53aeff8647f3e7423d4f7d61b0a342304d1f95a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
94759de2b61c323019a4493aa53aeff8647f3e7423d4f7d61b0a342304d1f95a.exe
Resource
win10v2004-20240802-en
General
-
Target
94759de2b61c323019a4493aa53aeff8647f3e7423d4f7d61b0a342304d1f95a.exe
-
Size
78KB
-
MD5
b06ce71d691abd77583bffbc87ea9022
-
SHA1
4a1675c0fdb4cfbcef8ced7ac066138a74b9f61f
-
SHA256
94759de2b61c323019a4493aa53aeff8647f3e7423d4f7d61b0a342304d1f95a
-
SHA512
c098d37d31990dc26f0e8d53a9bbcec2c71fc76bffcc442102daaceb90a23cbc03b6192851489ca740c485d94c3eabba4443a340c1829288ceb599696c832129
-
SSDEEP
1536:cHFo6M7t/vZv0kH9gDDtWzYCnJPeoYrGQtvO9/m1+3:cHFonh/l0Y9MDYrm7vO9/H
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2596 tmp2BF0.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2336 94759de2b61c323019a4493aa53aeff8647f3e7423d4f7d61b0a342304d1f95a.exe 2336 94759de2b61c323019a4493aa53aeff8647f3e7423d4f7d61b0a342304d1f95a.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp2BF0.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 94759de2b61c323019a4493aa53aeff8647f3e7423d4f7d61b0a342304d1f95a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp2BF0.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2336 94759de2b61c323019a4493aa53aeff8647f3e7423d4f7d61b0a342304d1f95a.exe Token: SeDebugPrivilege 2596 tmp2BF0.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2336 wrote to memory of 2828 2336 94759de2b61c323019a4493aa53aeff8647f3e7423d4f7d61b0a342304d1f95a.exe 30 PID 2336 wrote to memory of 2828 2336 94759de2b61c323019a4493aa53aeff8647f3e7423d4f7d61b0a342304d1f95a.exe 30 PID 2336 wrote to memory of 2828 2336 94759de2b61c323019a4493aa53aeff8647f3e7423d4f7d61b0a342304d1f95a.exe 30 PID 2336 wrote to memory of 2828 2336 94759de2b61c323019a4493aa53aeff8647f3e7423d4f7d61b0a342304d1f95a.exe 30 PID 2828 wrote to memory of 2116 2828 vbc.exe 32 PID 2828 wrote to memory of 2116 2828 vbc.exe 32 PID 2828 wrote to memory of 2116 2828 vbc.exe 32 PID 2828 wrote to memory of 2116 2828 vbc.exe 32 PID 2336 wrote to memory of 2596 2336 94759de2b61c323019a4493aa53aeff8647f3e7423d4f7d61b0a342304d1f95a.exe 33 PID 2336 wrote to memory of 2596 2336 94759de2b61c323019a4493aa53aeff8647f3e7423d4f7d61b0a342304d1f95a.exe 33 PID 2336 wrote to memory of 2596 2336 94759de2b61c323019a4493aa53aeff8647f3e7423d4f7d61b0a342304d1f95a.exe 33 PID 2336 wrote to memory of 2596 2336 94759de2b61c323019a4493aa53aeff8647f3e7423d4f7d61b0a342304d1f95a.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\94759de2b61c323019a4493aa53aeff8647f3e7423d4f7d61b0a342304d1f95a.exe"C:\Users\Admin\AppData\Local\Temp\94759de2b61c323019a4493aa53aeff8647f3e7423d4f7d61b0a342304d1f95a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\pkiem4fv.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2CDB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2CDA.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2116
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp2BF0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp2BF0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\94759de2b61c323019a4493aa53aeff8647f3e7423d4f7d61b0a342304d1f95a.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD565e92fa085177ae6140111d7ec433255
SHA1e9e5a5f5436f43a5c413d7e8b6fc0ba90375e6dd
SHA25607373f554ec5ed1cc4be811fec5136e4c13181b29d8337ccb36df82e4ac19639
SHA512c8b02cb35ee4a65f950608c957ba64acd38791d208b36cb7bb0952aecc54860bd5e013f534d9953601da5c11ce5a72604902d80b591f107f48e72c3d9217341c
-
Filesize
15KB
MD5c048c101c81411fd2629802af9c0ff8b
SHA1a1789a3ad8a2f6b37853fca2d3038a3f2d4ffca5
SHA2560dff8a38d302f8d22f488277c81cb6100b8407840d32166ba265566a16709f09
SHA512f3b3f188cb17f07d330323299f2ebceedf5f5b275d104800870d262b27dca584bfe54d863132c5bfd39c24610458e5c52a9299c84e0eaaf609e9ce9295622a8b
-
Filesize
266B
MD566793f978966a2c24d967e81572d5714
SHA13d93dcd36e5fdbb57dd676fd0a65f4ef645ed005
SHA256ad84e984805f688ceb57700b511fd53984fab9f4f93b9442c5f034e510e463f1
SHA512fee5cac85d99e80fa8164ded5dc80443388994721a41e74ce1bb2f78e828251209a5d82add0fae700e3853d9cc13d975ff5ad5a3c37d096b9fe0973a14d4b3ec
-
Filesize
78KB
MD57a05f48cb34fc29f8e23cc8ff8601df2
SHA14561b94a05b57543eba6cf72b6cd5100c9baae51
SHA2563ff9078078ace8a67a8912e03f3eb7255cda1c674df5664210eed60bc7868f59
SHA5122f1b8a89c8e16fe1501bd36d76367c07bd909de1e247c9fbd690083c5a6969423aa7e0ec12bebb471b31a49d580ebc5d2dc401f1dab11e4aa934d3c1117777c4
-
Filesize
660B
MD56db7576db76062f9ea0b883a4b727af9
SHA10483aa7d270d4ec3afe618d91186187015fa8a20
SHA256234e7a809686da8598b8c4af7b755fa24999bfec00f7bc25ad6f4103e0953bd2
SHA512874e56b0734a424beab8e3b740389d5c5c7bfacc483c0cddc2647f9240a23785258f6ea175450c0202e93803aabb59052c06dd554d7487713aade4a2dc38f3c6
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d