Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-10-2024 00:22
Static task
static1
Behavioral task
behavioral1
Sample
8153087dbc258f47556148be5da4f5aab0c12ef0a884b6cdab6eff3a8cef45b3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8153087dbc258f47556148be5da4f5aab0c12ef0a884b6cdab6eff3a8cef45b3.exe
Resource
win10v2004-20241007-en
General
-
Target
8153087dbc258f47556148be5da4f5aab0c12ef0a884b6cdab6eff3a8cef45b3.exe
-
Size
78KB
-
MD5
7bfbe9f42a7aa4e975f7946d44b3260f
-
SHA1
35b0151f326b99687a8344c5af9e3fb431499ec9
-
SHA256
8153087dbc258f47556148be5da4f5aab0c12ef0a884b6cdab6eff3a8cef45b3
-
SHA512
7b8d5113fc2642541da57bef8cc7f53eaab22dc0f7c25c93f274ebf9ee17395912e494ebe86b3804547f5677a9bcf2d493a4fdee2f6dbd5501c628d848ea89f1
-
SSDEEP
1536:9RWtHF3M7t/vZv0kH9gDDtWzYCnJPeoYrGQtRk9/O1GD:9RWtHF8h/l0Y9MDYrm7Rk9/H
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Deletes itself 1 IoCs
pid Process 1468 tmpB04C.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 1468 tmpB04C.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1800 8153087dbc258f47556148be5da4f5aab0c12ef0a884b6cdab6eff3a8cef45b3.exe 1800 8153087dbc258f47556148be5da4f5aab0c12ef0a884b6cdab6eff3a8cef45b3.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpB04C.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB04C.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8153087dbc258f47556148be5da4f5aab0c12ef0a884b6cdab6eff3a8cef45b3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1800 8153087dbc258f47556148be5da4f5aab0c12ef0a884b6cdab6eff3a8cef45b3.exe Token: SeDebugPrivilege 1468 tmpB04C.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1800 wrote to memory of 1140 1800 8153087dbc258f47556148be5da4f5aab0c12ef0a884b6cdab6eff3a8cef45b3.exe 30 PID 1800 wrote to memory of 1140 1800 8153087dbc258f47556148be5da4f5aab0c12ef0a884b6cdab6eff3a8cef45b3.exe 30 PID 1800 wrote to memory of 1140 1800 8153087dbc258f47556148be5da4f5aab0c12ef0a884b6cdab6eff3a8cef45b3.exe 30 PID 1800 wrote to memory of 1140 1800 8153087dbc258f47556148be5da4f5aab0c12ef0a884b6cdab6eff3a8cef45b3.exe 30 PID 1140 wrote to memory of 2092 1140 vbc.exe 32 PID 1140 wrote to memory of 2092 1140 vbc.exe 32 PID 1140 wrote to memory of 2092 1140 vbc.exe 32 PID 1140 wrote to memory of 2092 1140 vbc.exe 32 PID 1800 wrote to memory of 1468 1800 8153087dbc258f47556148be5da4f5aab0c12ef0a884b6cdab6eff3a8cef45b3.exe 33 PID 1800 wrote to memory of 1468 1800 8153087dbc258f47556148be5da4f5aab0c12ef0a884b6cdab6eff3a8cef45b3.exe 33 PID 1800 wrote to memory of 1468 1800 8153087dbc258f47556148be5da4f5aab0c12ef0a884b6cdab6eff3a8cef45b3.exe 33 PID 1800 wrote to memory of 1468 1800 8153087dbc258f47556148be5da4f5aab0c12ef0a884b6cdab6eff3a8cef45b3.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8153087dbc258f47556148be5da4f5aab0c12ef0a884b6cdab6eff3a8cef45b3.exe"C:\Users\Admin\AppData\Local\Temp\8153087dbc258f47556148be5da4f5aab0c12ef0a884b6cdab6eff3a8cef45b3.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ghmyiunj.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB1A4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB1A3.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2092
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB04C.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB04C.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8153087dbc258f47556148be5da4f5aab0c12ef0a884b6cdab6eff3a8cef45b3.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5105f7edb163cbdf6280e76d1baaaf25b
SHA11526b7a5e07d53dfe97b4c2925afbb99aebd7b7f
SHA256f238770d36fa3e55866e4b63e6dc791620b1cf55d55ee66f52f8c8cfdf0bdc13
SHA5123a58a430a7665a50aa6580890e65e930a8c2aca2e0f774c2bc7fb55b1f6e4deb307bf2510688316033a57626e356954eadf2e49a4432942adf0054f2afd66934
-
Filesize
15KB
MD5c42a219809a3fee5fe373134f5079575
SHA12c58fbc9203fa6039006fa98640555094a007662
SHA256331a296cea49aa601bced607a81082d10f9f2e057a02b009ac280aa3ed406150
SHA512070c4be2d5d96481a225e5aca38eb4a53cd227a43ee5bb71ced193f6472174bcf4c9966cf1481dc4dd62ec21e5ab24792b342f9a8d0ba24f0a43ab880128d735
-
Filesize
266B
MD5964faebabf0ea399ec92440391464dec
SHA1093dc184af310799d1754c65ff168032516d9fae
SHA256fdba8a48de7dfcf34ce61b7fe6fe9c71ea9dca7ea6f8ff11bc10c9ee3cc4144c
SHA512fb2b5e4924afcbd61f12fffdb73b95bb8b934ca78c3cd189ea3acc09a970cea29153148810cf9411f6dae44763eba89e1ae4c97bc874487d4c44e5f766d4796f
-
Filesize
78KB
MD54c6faf26adb24e1b98cff769a707b6bb
SHA1e59d7b8ee59e5dc1a1b4f6811d236838405f26bc
SHA2561383c10bdc54299851389f44ad9de3da23c7c706abe63e049d0fa9f179e63dc8
SHA51231ddaf303cabc9f4ff64c73e2b4ede5ce85d40dd9461ce1ee26fa251007666ef9d0d116fbd22ec3703b50c1a167b804da1b5b2d03131e80ef047bf8d368c5ba9
-
Filesize
660B
MD5162b3065e6b5fcccd9955d9432bef9cf
SHA1cc3e9fae0cab7db88f723641577c9e39701b6497
SHA256848ac5e550cd4a86a1a6f371967a5341bcced2ff45aa4671aa1b31252d6e0334
SHA51245bf5b09dc964a31859467821473c70edf01f471c510b9171504c8400cffd70d6bed5fe49db71792c9bc07e9c9e841388a7e05890a0d575e50b45f6ded60c9bf
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d