Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 17:37
Static task
static1
Behavioral task
behavioral1
Sample
6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe
Resource
win10v2004-20240802-en
General
-
Target
6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe
-
Size
78KB
-
MD5
cafe3f51f0ad7bd7e91f52efb5e48d80
-
SHA1
8609df5f6708542374b0927225356936a0f600cd
-
SHA256
6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4
-
SHA512
1e0c93be470cad88284fb2e257972a30830f6144f1d16f4f20c02c83d0702634fec287b49dbae854d6f8018f56331e2cfb12b6874c61786aa367cb174915b9a3
-
SSDEEP
1536:ZHFo6M7t/vZv0kH9gDDtWzYCnJPeoYrGQte669/q1hH:ZHFonh/l0Y9MDYrm7e669/q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2096 tmp840E.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2596 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 2596 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp840E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp840E.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2596 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe Token: SeDebugPrivilege 2096 tmp840E.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2596 wrote to memory of 2632 2596 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 30 PID 2596 wrote to memory of 2632 2596 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 30 PID 2596 wrote to memory of 2632 2596 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 30 PID 2596 wrote to memory of 2632 2596 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 30 PID 2632 wrote to memory of 2608 2632 vbc.exe 32 PID 2632 wrote to memory of 2608 2632 vbc.exe 32 PID 2632 wrote to memory of 2608 2632 vbc.exe 32 PID 2632 wrote to memory of 2608 2632 vbc.exe 32 PID 2596 wrote to memory of 2096 2596 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 33 PID 2596 wrote to memory of 2096 2596 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 33 PID 2596 wrote to memory of 2096 2596 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 33 PID 2596 wrote to memory of 2096 2596 6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe"C:\Users\Admin\AppData\Local\Temp\6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\d41dv8in.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES84DA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc84D9.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2608
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp840E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp840E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6222a183b0ec85b8ff832dcf1fccedaf6dfd730959ea1752c15d129108e7c5e4N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5260224d11d8f1be4f1160ae4c3a03e76
SHA1bd98bbcfd4f9892c906338aa7511826387613d59
SHA256942552af169808843f584fff5ab2707b6499c002d3f612f688d56bb1b906a9f0
SHA5128168fb06f08f879e362e71b6b07279f540c44b2e5185cceb48b5220e05a77de877945ef3afd64d65e055000d54e25f69c5b16c2ff6831c054b62d7c04a4f70a3
-
Filesize
15KB
MD5fced293e317115c40db969e6543d2193
SHA1283ee57632dd4af0de41d452d302fef7d538702b
SHA256c251e1573e571704b92e430e120517080c362a8a30bdcfa4daeb4c217d768477
SHA51247ebfa830e78f0c0df40bb54ed11812330379a71569ad393f089fcfb9b91d059b0ab7bb411e24cf06bc0953cd85dc13158c50bd736f1c06f8c748be313faa3c5
-
Filesize
266B
MD580ce6e2e713f00ec91dfc95bc27d4b68
SHA1af641e0e85c4fcfedc1480f0fd43f1ec8acc7a15
SHA2565e2e0399dc38a52df0e324f0464446defc85e5fafe350c35fc6dbe2b5cf0f9af
SHA5127f8c984a078fd639c5564ebc1f78a66e14da14ae6620d6a46069b40632ea1a4b59cf32edc01b449a5badf1ebf770e64c5c46acc7a76765509054b9ebbbab3cce
-
Filesize
78KB
MD550460bab6cb3610df297a25c693efd94
SHA15d4d079d72cd1b7339c1901676521a7901c2d460
SHA2562fbe2ba8de7d9f8570473faeb4ee7fdb2791afd63982e5a11f8c9bf6e6382711
SHA512cfc7255529fd1f4f7e0de24a15a7dd862b282be4cf10b3f2a945e46a9a619adc1857a42b3e6d7b99370ac32f6503c2306b64c9287925f9b6e5fbcf9f855b28ce
-
Filesize
660B
MD585cb11027eb54d80e669534d822899d0
SHA10a1fa47721c4ea62c954f0843d0dc1b9705df6b9
SHA2569b9c52ea8e5e82fce0ddfe7df3608d4e6df7493486bf492469228ab78752080d
SHA51288664c0d02655796183256118b4b5b01866be268f475b0ba11d865aee75015bcc2338f68a56d98335eb31345571d3389a7efee8b26430bf4b7734de17402a17a
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d