Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 22:07
Static task
static1
Behavioral task
behavioral1
Sample
5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe
Resource
win10v2004-20241007-en
General
-
Target
5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe
-
Size
78KB
-
MD5
5c6d7e3cf605e022d8abc27d32563ebd
-
SHA1
ee759c776d2c9609bb9831b83ea23b11179d06e5
-
SHA256
5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a
-
SHA512
34102b479dc871db5595fb3422f0e2da8a950db4385f0c3bd9a0ce531075a4593c84b83ec7fafddc3e84208f208910cabeeb23072b4ad0a3e39eb404fc1f516d
-
SSDEEP
1536:zHFo6M7t/vZv0kH9gDDtWzYCnJPeoYrGQtn9/YCE1BJ:zHFonh/l0Y9MDYrm7n9/YCu
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2104 tmp8C58.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1528 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe 1528 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp8C58.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8C58.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1528 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe Token: SeDebugPrivilege 2104 tmp8C58.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1528 wrote to memory of 2576 1528 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe 30 PID 1528 wrote to memory of 2576 1528 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe 30 PID 1528 wrote to memory of 2576 1528 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe 30 PID 1528 wrote to memory of 2576 1528 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe 30 PID 2576 wrote to memory of 2128 2576 vbc.exe 32 PID 2576 wrote to memory of 2128 2576 vbc.exe 32 PID 2576 wrote to memory of 2128 2576 vbc.exe 32 PID 2576 wrote to memory of 2128 2576 vbc.exe 32 PID 1528 wrote to memory of 2104 1528 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe 33 PID 1528 wrote to memory of 2104 1528 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe 33 PID 1528 wrote to memory of 2104 1528 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe 33 PID 1528 wrote to memory of 2104 1528 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe"C:\Users\Admin\AppData\Local\Temp\5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\azkgdgsv.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8D81.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8D80.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2128
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8C58.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8C58.tmp.exe" C:\Users\Admin\AppData\Local\Temp\5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD534708eeddfd799d5328815d3a435f787
SHA156a0a95f16aa6d6bbbc37a75a6279c0d975ec5a9
SHA256e22e595abd583b48bee8c6b3243de3aabc636c87e1a5ac41f57efeb7edd78143
SHA512115b68c5df10b1d2da543a70a1539a50efdfd7c4918b0e150f3553d8256bf1074910d45633be8df101658c819c4e89cda5bf1dbdc64390c741eb9d6f2e4dbcd8
-
Filesize
15KB
MD50f8c28b031a1d60797eebb62402a5a4f
SHA15f46c689ae4ea5bc69537b8579fef252d22e318b
SHA256c399902c3c0c76888ae7603b4956cc04cc8b70ec991f1ce93ae0744175e279bf
SHA512a330b42e67b63428815e6a7a5780be2a973ddcb2ec1b290200b2056da2d50c9a4a1ee114d320140d5d16647e90b45d607d267665521afbfb92ec3e8dbd855431
-
Filesize
266B
MD539ff0b5a27c45e221d81638ebab31ca8
SHA1a90a1c880bb14c6dc836c9902214d9c879272d3f
SHA2562398430babb71bbc1baf1ce8b79025c22b125567be3277ebae72b4411bbe6f9f
SHA512ef6a48324be554bc763dd3f19d9f8cf789401ad9952cc8dc8b2355b7a01c38bd4aae0f7f590ca17e6c5599fa340e69c77a86cd2830f2a569b626ff619e39c6fa
-
Filesize
78KB
MD56bca9bc61a60561daf0e84cb8f95a14b
SHA152c6006641fd35e8a5b41d4d03b1a0485df62900
SHA2563dc0df5fc462d925f1069aab57f3f7b59b0e2912d0388cdc8d4e901025013ed2
SHA51266d4da22289cd783b4793845ff8c3b289c9d00626979d0388435ee08c5edd9315332e74f375a0adb745f865da235016615f4c6132cece85006b78028cf976199
-
Filesize
660B
MD5219d78b7843943e2480ed4792e97f66f
SHA15fc9dca0fc5b34233f3c391e9a9b95fc47d12fd0
SHA2565098ac05f83674684c3fc244161b9ff9fda7765c5a7f2879d39e5b1d326d56b0
SHA5129aca2d0f72fc4cee32c96132e6a8009f9bb95d278ba849ab4eb7e124fcc269c187422c3e06f21fb55add1640bf6265c3c4296ab59b80101b926fab5c49902c63
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d