Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 04:25
Static task
static1
Behavioral task
behavioral1
Sample
2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe
Resource
win10v2004-20241007-en
General
-
Target
2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe
-
Size
78KB
-
MD5
32915e98578fd173cc72a957b628b6b0
-
SHA1
8fedfd565d4fdd0fae1448726fe6bdd9964badf9
-
SHA256
2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253
-
SHA512
3d6f9e8115bbf6d4621a03374b86c04da05b46da735ba3c03a3cbe8d935c1a9d2ac62d1bcfc380661d118a9dd2889029b4950541e0c9341f08cdb1c124bc7ccc
-
SSDEEP
1536:pmy58XvZv0kH9gDDtWzYCnJPeoYrGQtC6E9/31Gt:sy58Xl0Y9MDYrm7M9/E
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2704 tmpA7F3.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2840 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe 2840 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpA7F3.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA7F3.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2840 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe Token: SeDebugPrivilege 2704 tmpA7F3.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2840 wrote to memory of 1936 2840 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe 29 PID 2840 wrote to memory of 1936 2840 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe 29 PID 2840 wrote to memory of 1936 2840 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe 29 PID 2840 wrote to memory of 1936 2840 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe 29 PID 1936 wrote to memory of 2656 1936 vbc.exe 31 PID 1936 wrote to memory of 2656 1936 vbc.exe 31 PID 1936 wrote to memory of 2656 1936 vbc.exe 31 PID 1936 wrote to memory of 2656 1936 vbc.exe 31 PID 2840 wrote to memory of 2704 2840 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe 32 PID 2840 wrote to memory of 2704 2840 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe 32 PID 2840 wrote to memory of 2704 2840 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe 32 PID 2840 wrote to memory of 2704 2840 2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe"C:\Users\Admin\AppData\Local\Temp\2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\wmabhqia.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA8BE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA8BD.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2656
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA7F3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA7F3.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2dc50f54815e3c28cfb45222a03c2a807d45ebe8e40591b9f350fe8df1a6e253N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aba87b08079b4a511694d2484ea8f67f
SHA1b2255631c1529ace5b6f84492731c690e135d94d
SHA256bb2760c6494c53d32bf923d83a1a8bed784b61ab0997d2e79bb31f71480440f8
SHA512360cc992803e109b0cc9d0fcdb820ffa3eb32b8df15ae62948172ff5cde18b511365f64f51b6e94b311a12ed8fae8cff64e1a006b16f206ae285b511023c173e
-
Filesize
78KB
MD52225f5da208be66d3f1fe78e0deab318
SHA1f59729acf772b778ef001081687b49c7318a10ff
SHA2565a28a7c0a0db89a3288fbf01d81344c13cd6468761c9c4fdab675ff8a381f739
SHA5127bc1f932c37bfa5349287cef2a0e0d1cdd4ba26f97ce093297c48bea8e35f9d9ff609f921c6be5cf5d3aa78b5ea9d464710bdaf7d69e2d778ce77067edb976da
-
Filesize
660B
MD5e6bd2b06bc926b758a33ad34f0ce3de9
SHA142ef70af0023eca93c1af6699e65fa9e7157dd37
SHA256233625a6a8008bb56234b7aae933bc026740fe3f8a02f42bb23235667bfaaafd
SHA5122e2e432c7ff000e516b9c29966beeaacd9bdf4f0e114bd55a4a817b148c18786be6f5a9817414c1539e479bd620c83851535ac719380cefdc5e6c3524603df1d
-
Filesize
14KB
MD56e72d2e096e0c890099155a214dc0d89
SHA1e68219770b0a6e3f77649ce1acbb9b106384fdce
SHA25611537741943fe7d22bc175964f423ae2c8180b6e2ff52facaf62d63803683295
SHA512924c3f906ceba6d1624a6e748d5f4baac110f745748adaeebfce89d786543f9dff12e9bc2cec96648997707272f5a7e20e613d14a9e9d1cf253c692bb8a0c72d
-
Filesize
266B
MD53b9eb12e2a29132cb29543942620d36d
SHA17adffccef8f3c6034f47513da09660a6418590a6
SHA256ef42a0fe0e5c3db6fa52926dd45a57be9658477f641964b76715034f5e8a9ea7
SHA512505569b630e4163545b7cd1fe59045446961a5c9a4e6be33544c2db631815196e0d1bc094bc1cfa5f81f6f9ded1a4f68d19a5f4a4f01f884c7e2bda14da0ea6e
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d