Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 22:12
Static task
static1
Behavioral task
behavioral1
Sample
5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe
Resource
win10v2004-20241007-en
General
-
Target
5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe
-
Size
78KB
-
MD5
5c6d7e3cf605e022d8abc27d32563ebd
-
SHA1
ee759c776d2c9609bb9831b83ea23b11179d06e5
-
SHA256
5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a
-
SHA512
34102b479dc871db5595fb3422f0e2da8a950db4385f0c3bd9a0ce531075a4593c84b83ec7fafddc3e84208f208910cabeeb23072b4ad0a3e39eb404fc1f516d
-
SSDEEP
1536:zHFo6M7t/vZv0kH9gDDtWzYCnJPeoYrGQtn9/YCE1BJ:zHFonh/l0Y9MDYrm7n9/YCu
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 1296 tmpD0E6.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2524 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe 2524 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpD0E6.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD0E6.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2524 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe Token: SeDebugPrivilege 1296 tmpD0E6.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2524 wrote to memory of 2528 2524 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe 31 PID 2524 wrote to memory of 2528 2524 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe 31 PID 2524 wrote to memory of 2528 2524 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe 31 PID 2524 wrote to memory of 2528 2524 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe 31 PID 2528 wrote to memory of 2344 2528 vbc.exe 33 PID 2528 wrote to memory of 2344 2528 vbc.exe 33 PID 2528 wrote to memory of 2344 2528 vbc.exe 33 PID 2528 wrote to memory of 2344 2528 vbc.exe 33 PID 2524 wrote to memory of 1296 2524 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe 34 PID 2524 wrote to memory of 1296 2524 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe 34 PID 2524 wrote to memory of 1296 2524 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe 34 PID 2524 wrote to memory of 1296 2524 5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe"C:\Users\Admin\AppData\Local\Temp\5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qlqof1vx.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD1A2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD1A1.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2344
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD0E6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD0E6.tmp.exe" C:\Users\Admin\AppData\Local\Temp\5a104524b7b9bf321f6469665fd8182f49f3adf004ebd11e2a2f9f2ae1b4876a.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d137d917c5b4cdab290275db284829f5
SHA18e2fbf87ff4d3eceaf4f5d87e10b6635a47a02df
SHA2568a6cfa573111207b976f1bf9b641cc0f0e9f662ebc66dd023d12c2b20cd23a12
SHA5123367f43f0c0ae61089bc7d9658792633a2746be407d9fe1784f7515a66e9f0ad989843bebc105400a32798203b0ecc4ff8e32b9c08d611645814aa4c1539e091
-
Filesize
15KB
MD55893afdf65337ec8662273f5e60cc19d
SHA166518971f905eaa9c947aa042b1d72350b0cdd25
SHA256fef8a069e82efd441fc92820313816bb7407e5591a04120f6db8d63a3f6abe87
SHA512482e5ce52e7804fde91489e92bf2628393e2bdfc99ffdfa12a7753503af789f1e89efad557e80bfb1ee917af381b0bff271bb17fc985b198c4c74a046e9409c2
-
Filesize
266B
MD528d7fc98c25b559e767509dfc50ea32d
SHA1d299e1f7da65656e005f6a3353262f81cb4a0354
SHA256816be93588660b5db051db202cd3d6a50237c5e404e82f72712c714ef39b5910
SHA5129d3c510d923b2fb9e2973e78832e308d2cfbf04337b6bbae169e430e89915c6916c2d00909a2965916989f54740c232e87c191bcf434b45c791a0a467a1f0923
-
Filesize
78KB
MD5cbfd022ed00cc2110949c8c47d98aec2
SHA12bd273fcfae72e74ed1de58ba6853575a78ad4ea
SHA2562ce1fdf319c4f79d20554da06839dfc667d2380dc9f8e231a7dfd032d23dcf43
SHA512398719bdfae3f1ac93bfd85b098d34576c70bff1a8a0300572408b8379b4b01db52e766cc297eeae5cf038ecd3be0e27d62b6dfb545e575bca8a079d3aed3cc5
-
Filesize
660B
MD501eb55a7814580db239f3b1e11c16771
SHA1958aa48701b8d86997a5327768a0b65477debf6e
SHA25673224052e08b6665b33ead0bde046d3d2ef03793802586bf3a583614d9ac919a
SHA512e976a785987bda4e23dcafe2ad3c168ceab98b608e9f4c0b85e0ef23afbb9981023bb3dccce4325ab944cba77908dd0534f76a05a522a7001978a9e3d206e3a4
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d