Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 01:11
Static task
static1
Behavioral task
behavioral1
Sample
be5c742d41fa69c0c3a266fc8a57cea4a7c5f297e2c3d5d6f2af125f29fdab17N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
be5c742d41fa69c0c3a266fc8a57cea4a7c5f297e2c3d5d6f2af125f29fdab17N.exe
Resource
win10v2004-20240802-en
General
-
Target
be5c742d41fa69c0c3a266fc8a57cea4a7c5f297e2c3d5d6f2af125f29fdab17N.exe
-
Size
78KB
-
MD5
45309cbe21e9ffdb1313d47c9e06a250
-
SHA1
1029e05ccbd273fe37dbb0f87e3831547d88040b
-
SHA256
be5c742d41fa69c0c3a266fc8a57cea4a7c5f297e2c3d5d6f2af125f29fdab17
-
SHA512
0f87e54c93f765afffd9761c9526cc12dc4fe3cdb8313d0436f3e5fb726cbe02bb9f994d95802f97534b3fc41c7acee0601748db042682d50c668b338e294757
-
SSDEEP
1536:UCHHM7t/vZv0kH9gDDtWzYCnJPeoYrGQt1th9/31nc:UCHsh/l0Y9MDYrm71r9/u
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Deletes itself 1 IoCs
pid Process 2140 tmpC919.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2140 tmpC919.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2416 be5c742d41fa69c0c3a266fc8a57cea4a7c5f297e2c3d5d6f2af125f29fdab17N.exe 2416 be5c742d41fa69c0c3a266fc8a57cea4a7c5f297e2c3d5d6f2af125f29fdab17N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpC919.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC919.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language be5c742d41fa69c0c3a266fc8a57cea4a7c5f297e2c3d5d6f2af125f29fdab17N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2416 be5c742d41fa69c0c3a266fc8a57cea4a7c5f297e2c3d5d6f2af125f29fdab17N.exe Token: SeDebugPrivilege 2140 tmpC919.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2364 2416 be5c742d41fa69c0c3a266fc8a57cea4a7c5f297e2c3d5d6f2af125f29fdab17N.exe 30 PID 2416 wrote to memory of 2364 2416 be5c742d41fa69c0c3a266fc8a57cea4a7c5f297e2c3d5d6f2af125f29fdab17N.exe 30 PID 2416 wrote to memory of 2364 2416 be5c742d41fa69c0c3a266fc8a57cea4a7c5f297e2c3d5d6f2af125f29fdab17N.exe 30 PID 2416 wrote to memory of 2364 2416 be5c742d41fa69c0c3a266fc8a57cea4a7c5f297e2c3d5d6f2af125f29fdab17N.exe 30 PID 2364 wrote to memory of 2412 2364 vbc.exe 32 PID 2364 wrote to memory of 2412 2364 vbc.exe 32 PID 2364 wrote to memory of 2412 2364 vbc.exe 32 PID 2364 wrote to memory of 2412 2364 vbc.exe 32 PID 2416 wrote to memory of 2140 2416 be5c742d41fa69c0c3a266fc8a57cea4a7c5f297e2c3d5d6f2af125f29fdab17N.exe 33 PID 2416 wrote to memory of 2140 2416 be5c742d41fa69c0c3a266fc8a57cea4a7c5f297e2c3d5d6f2af125f29fdab17N.exe 33 PID 2416 wrote to memory of 2140 2416 be5c742d41fa69c0c3a266fc8a57cea4a7c5f297e2c3d5d6f2af125f29fdab17N.exe 33 PID 2416 wrote to memory of 2140 2416 be5c742d41fa69c0c3a266fc8a57cea4a7c5f297e2c3d5d6f2af125f29fdab17N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\be5c742d41fa69c0c3a266fc8a57cea4a7c5f297e2c3d5d6f2af125f29fdab17N.exe"C:\Users\Admin\AppData\Local\Temp\be5c742d41fa69c0c3a266fc8a57cea4a7c5f297e2c3d5d6f2af125f29fdab17N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\1wfqfvpw.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCA33.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCA32.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2412
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC919.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC919.tmp.exe" C:\Users\Admin\AppData\Local\Temp\be5c742d41fa69c0c3a266fc8a57cea4a7c5f297e2c3d5d6f2af125f29fdab17N.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5a52cbf5c98c679360cf97bf75fc0e853
SHA1bb9b55d578f781cf91f50994b93b5fca1792d9d0
SHA2563a4bdcc72b5c6541706fd64a5f418133fcdf0a73cf13ac3a04d392bcd26d73a6
SHA512494fc0bc4f19d129989488642aacc12ec3c791159f10bb9cb0ee381eb6d22fdc71a6db11059f6d7c8ce954706aa4bf9e30a1e744b70597405a873831ff9730f6
-
Filesize
266B
MD5a7c8f7f323849f6e47ed0b929d9e003a
SHA1c5ef89632a1c5a9d9e7e6f046d9acbcc9b56a355
SHA256a08e4608619e784985021dc0a5726731fcafee99602cde914000f6e3909db3fe
SHA512fbf5aeaa0080980cfd4e53574d0e58a91b2796a349b1b3103417289c57b115f704d8826e2bc4f014a76d22b5b0f1341f883f8b3ca782fb037617f7ea2554a903
-
Filesize
1KB
MD52fac1fa2d365a874bf9c8189f287ebd8
SHA1a5c69909270fcb77418513500b9543e03f385b52
SHA2565c294aedd4271bafd2a331aefab8faff2af3dbf841916381261ae10bf82f2c5d
SHA51259a6d11fdf5dea6829e7873c0cfdafd1be33f3305904795719837f0ae7f7d555965dd83db47d9dac7cd5ac8ae02bfff58352765c58d5b04906926196a781b595
-
Filesize
78KB
MD51718d0f7dfa38051bf85f760637fd4f4
SHA168eaa4ae1de11bad327ccdb53114de47bc379bb0
SHA256843addae5e680610f427bd824ba563460c41df22c38c89bb26b01cdd01c1633e
SHA5122d5c38a87048bf6b746fef53c14869a0f48e37303614d6b932198add28b4d8e052b2cc040ca8ba46decf6884898ac3cd81eb7006a465ce141f8d5b1feaa43c42
-
Filesize
660B
MD5081deade46a9571f36c4f9d78fe7c9ca
SHA1628a3748e970ca3d0667eb6ea576707e34fa49be
SHA25651adef8ec6c2ef05120c471f72e14059bcd1c5986d345e097418edd524479864
SHA512068ab32dcee5184539a4f76cd98fe2231fb971503252fa270f7b9821160d82af302c0f113c1724caa8f7a4d96dcd14692692101f9da027393276198445b64312
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d