Analysis
-
max time kernel
120s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 07:12
Static task
static1
Behavioral task
behavioral1
Sample
353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe
Resource
win10v2004-20241007-en
General
-
Target
353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe
-
Size
78KB
-
MD5
0c27b9434573280cf6fb223906a83b00
-
SHA1
e748a7c0c25d5d512035616fff28b891e2d176f9
-
SHA256
353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3
-
SHA512
170068664c7e4cfa7df73674d88f27f1509fb06b92312589767fd512a9cc8d495a313e26b2e321f0836ad31f6e7ab537a74b7969f302b316613ed7e463b2ad65
-
SSDEEP
1536:TRy5/vZv0kH9gDDtWzYCnJPeoYrGQty6U9/f1iO:TRy5/l0Y9MDYrm7s9/n
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2880 tmpE215.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1872 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe 1872 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpE215.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE215.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1872 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe Token: SeDebugPrivilege 2880 tmpE215.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1872 wrote to memory of 2420 1872 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe 30 PID 1872 wrote to memory of 2420 1872 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe 30 PID 1872 wrote to memory of 2420 1872 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe 30 PID 1872 wrote to memory of 2420 1872 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe 30 PID 2420 wrote to memory of 2936 2420 vbc.exe 32 PID 2420 wrote to memory of 2936 2420 vbc.exe 32 PID 2420 wrote to memory of 2936 2420 vbc.exe 32 PID 2420 wrote to memory of 2936 2420 vbc.exe 32 PID 1872 wrote to memory of 2880 1872 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe 33 PID 1872 wrote to memory of 2880 1872 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe 33 PID 1872 wrote to memory of 2880 1872 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe 33 PID 1872 wrote to memory of 2880 1872 353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe"C:\Users\Admin\AppData\Local\Temp\353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hocvzfzp.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE763.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE753.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2936
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE215.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE215.tmp.exe" C:\Users\Admin\AppData\Local\Temp\353dbc5aefc89b312a62bb205687a4fdbe3ad34982306b89bc41c14605cb0fd3N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51e52d7856847e1f4d73a7a8eaf4b6a96
SHA11771ba5991674c023e2cc119d6eaf54192c40f0a
SHA256617e658443149e7d9bdbc435e73f7f9401dd3c5d2ffd2a17352939058091ba91
SHA5125b1c1e3ff1742be7f25aee6d305184b2f2ff21ec3b88dfdf31cab9c7cebb13c0bb720f785a9f8f6c558b71d04fb6e221355e43e311a4ac71bb927cd395fbca52
-
Filesize
14KB
MD5daac42f606cd3502605cfddc6fec6ae7
SHA180288e8e62f2ce550200f10825065514e1714386
SHA256c0d3834b327d9e8d9ca5f4e508cbc8864b5d9d729f31c252f12c777cbdd576f7
SHA512090f8e66629461f4ee8262e5b5e7f3d270367fb291f5d85c628934ba2de1e3f6a69f1cf16ff507986fa02f1570a141061254c7df50616fdd06e567f0e0f34a05
-
Filesize
266B
MD536fe384439d8d5cba4df6e7bbd5a00d6
SHA1c15b8f865b557ceb8381f5979b5621224ef4ac2e
SHA2564941e39c4f3342242d64453e28abf4c3ef3c51cb077291bdd2f1c635b2842c0e
SHA51289bdc8e3733d6c3962c65e068c3d8c83785c1600703c70ec69cf161ad2f252325ac5c2f76a72055c40dce9de8a8e89712dd677d0ddfd2e2fc7ffd43fb9ada449
-
Filesize
78KB
MD53f28b5bfe05196b9070b7be1742457ce
SHA16d75cfa47ba99645c01c12aa707965b87456ad3b
SHA25692b3ac534ebdf9a3e5e94ee336b0565ad61cf57c696ba5ee53e43418a191d5b4
SHA5128b7752bb609bad03ab5069083a26edec206ebdcca76d63dc1ec9d8874df628854b0b9e2960e37b2b04210ec8a7982977bb80e1e11efdd2466b344a5670880362
-
Filesize
660B
MD5b0c71e82e0af9a7647d77da561b1b940
SHA146f8a6a40418e04cb664cf2581b1ec2fdd26569c
SHA256b7effd7eb448ab81d27e974f5784137b6d9bc924a9674d8775c23a39fcfcaa6a
SHA51211de1aa3273024b873dd05c9d1e2adf011140279b1096087cfca5b037d04eb15075f51269c4527a7eba30af7df3590644d9924a2483cfbebced89f2c447fda96
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d