Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-10-2024 21:38
Static task
static1
Behavioral task
behavioral1
Sample
fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe
Resource
win10v2004-20241007-en
General
-
Target
fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe
-
Size
78KB
-
MD5
3d0acd89a6cb46ac84339b3607fb83b0
-
SHA1
669bf512f0fa2af8a9356ca96c066ad91d65b8ed
-
SHA256
fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21f
-
SHA512
ab4e4b97fd0adb9098d4b512debd0b2d589696722a9f41cf658f5f690fecf7f1983c05e1e1f3658eb6eb7ec328913f2ac1695a78499b556a25631fd93150f18d
-
SSDEEP
1536:De58Vdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC639/wQ1zV:De58An7N041QqhgP9/N
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2092 tmpD4DC.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2896 fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe 2896 fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpD4DC.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD4DC.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2896 fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe Token: SeDebugPrivilege 2092 tmpD4DC.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2896 wrote to memory of 2472 2896 fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe 31 PID 2896 wrote to memory of 2472 2896 fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe 31 PID 2896 wrote to memory of 2472 2896 fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe 31 PID 2896 wrote to memory of 2472 2896 fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe 31 PID 2472 wrote to memory of 2480 2472 vbc.exe 33 PID 2472 wrote to memory of 2480 2472 vbc.exe 33 PID 2472 wrote to memory of 2480 2472 vbc.exe 33 PID 2472 wrote to memory of 2480 2472 vbc.exe 33 PID 2896 wrote to memory of 2092 2896 fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe 34 PID 2896 wrote to memory of 2092 2896 fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe 34 PID 2896 wrote to memory of 2092 2896 fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe 34 PID 2896 wrote to memory of 2092 2896 fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe"C:\Users\Admin\AppData\Local\Temp\fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\uboykeei.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD5C7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD5C6.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2480
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD4DC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD4DC.tmp.exe" C:\Users\Admin\AppData\Local\Temp\fa27351d20b9b5e38197880147dc0a57ec48547e27784779303ad57ef32ec21fN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ebf00fa8aed3337f908d014e99fd7269
SHA1bcf76bbb657bd906165d6adddcac65c9473b5f6e
SHA2567894787952a3545c281a17ace23f937da2b33f0f92cd36a1b78e47b2b58299fe
SHA512002273e474ebf3d822f53a667414ce85a25c32a05383657df31310c396bef60585bc537302ad11eabc6ba6c1b87f00696235586a66ba8074e37eb4f106fbe2ca
-
Filesize
78KB
MD5aa33db6085fcea7b95ac923361e6f2a9
SHA185f4ccccd5224bde66e2606404017b54933b959b
SHA2565e4223e748a17d419ad2e0a99cdb44658210c899a1a035c1dca26600b596133a
SHA5122b2351e26365c8fdd1dac4b58276fa204b058f84593c54a67f9ee8cfd0a66ef4e1742c4c9e290257ccf31123ba5679e57ab0b15a4747de69478b40ad30a09296
-
Filesize
14KB
MD51747486b6ec469d7bfc4f6145b49c11f
SHA19f96bb12154dd697093713e0ee325b911395cb9c
SHA256429cd50d9e1379c9e14067d571592e75d42a203f4e468132d51083ecf877c3f7
SHA5122b6789b1990670b98a5887e12e9e758b2db3d6bce85039022600d6ca9ea02aaddfa5e0a476016d8ff9c62a9e1ee8e8341608e062d7b84283cf0be038011c4656
-
Filesize
266B
MD525c10376adcfe2b00878e2ce28e80a1f
SHA1cef1bc97b57a5eeeb70628a62108ca748db7e844
SHA2560d969cf959aae748586f6d2e7faa531f57a21056cc6c11d9083a53b9307bacd6
SHA51297282e9e1de3c9f03b2c3c58ed912d5ac70602b5b51dbb1e9d240f0203bef87f2da29443be69a55fb8724814e4d64fb07bca3447a9f5588db886892760c48a9b
-
Filesize
660B
MD5027037a54e3724526e94932b5eb7b75b
SHA11ea57ee91d540d505cd8266683d1c7f396baea53
SHA256cfd4e1fb49f9d78143bbe04d469a023678ce7e23828e0d6476d807eea8138246
SHA512c46e31b9e22a6fddc04f45739e62fed2d1ff12aa951d26208fb79c500376f47748ff11c86bfe8c322afae80bdb09a61eb3ecd5d1ffa01975bc7c1994fe78c1a0
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65