Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-10-2024 14:58
Static task
static1
Behavioral task
behavioral1
Sample
9f8455cfe072f34e23e35a8a542d177665a4301f2b139f399607d6d0d9470d5cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9f8455cfe072f34e23e35a8a542d177665a4301f2b139f399607d6d0d9470d5cN.exe
Resource
win10v2004-20241007-en
General
-
Target
9f8455cfe072f34e23e35a8a542d177665a4301f2b139f399607d6d0d9470d5cN.exe
-
Size
78KB
-
MD5
a9b12f41d2efd93bba14633643e78510
-
SHA1
24030cc0732b1db95e6d8a0f7806ce2942aeaeac
-
SHA256
9f8455cfe072f34e23e35a8a542d177665a4301f2b139f399607d6d0d9470d5c
-
SHA512
f34792304ebec93288718e1f7426966e7bfda18d2a2565a08a3cf4322634a8d17b6a52b7a77c604d4f54ee21ff2dad68b1ef6a1c984cc17ca27d49a430c75b17
-
SSDEEP
1536:Hc5Ody0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6u9/Ph187:Hc55n7N041QqhgW9/u
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Deletes itself 1 IoCs
pid Process 2772 tmp757E.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2772 tmp757E.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2192 9f8455cfe072f34e23e35a8a542d177665a4301f2b139f399607d6d0d9470d5cN.exe 2192 9f8455cfe072f34e23e35a8a542d177665a4301f2b139f399607d6d0d9470d5cN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp757E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f8455cfe072f34e23e35a8a542d177665a4301f2b139f399607d6d0d9470d5cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp757E.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2192 9f8455cfe072f34e23e35a8a542d177665a4301f2b139f399607d6d0d9470d5cN.exe Token: SeDebugPrivilege 2772 tmp757E.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2192 wrote to memory of 2804 2192 9f8455cfe072f34e23e35a8a542d177665a4301f2b139f399607d6d0d9470d5cN.exe 30 PID 2192 wrote to memory of 2804 2192 9f8455cfe072f34e23e35a8a542d177665a4301f2b139f399607d6d0d9470d5cN.exe 30 PID 2192 wrote to memory of 2804 2192 9f8455cfe072f34e23e35a8a542d177665a4301f2b139f399607d6d0d9470d5cN.exe 30 PID 2192 wrote to memory of 2804 2192 9f8455cfe072f34e23e35a8a542d177665a4301f2b139f399607d6d0d9470d5cN.exe 30 PID 2804 wrote to memory of 2932 2804 vbc.exe 32 PID 2804 wrote to memory of 2932 2804 vbc.exe 32 PID 2804 wrote to memory of 2932 2804 vbc.exe 32 PID 2804 wrote to memory of 2932 2804 vbc.exe 32 PID 2192 wrote to memory of 2772 2192 9f8455cfe072f34e23e35a8a542d177665a4301f2b139f399607d6d0d9470d5cN.exe 33 PID 2192 wrote to memory of 2772 2192 9f8455cfe072f34e23e35a8a542d177665a4301f2b139f399607d6d0d9470d5cN.exe 33 PID 2192 wrote to memory of 2772 2192 9f8455cfe072f34e23e35a8a542d177665a4301f2b139f399607d6d0d9470d5cN.exe 33 PID 2192 wrote to memory of 2772 2192 9f8455cfe072f34e23e35a8a542d177665a4301f2b139f399607d6d0d9470d5cN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f8455cfe072f34e23e35a8a542d177665a4301f2b139f399607d6d0d9470d5cN.exe"C:\Users\Admin\AppData\Local\Temp\9f8455cfe072f34e23e35a8a542d177665a4301f2b139f399607d6d0d9470d5cN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zivhyhsk.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES76C6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc76C5.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp757E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp757E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9f8455cfe072f34e23e35a8a542d177665a4301f2b139f399607d6d0d9470d5cN.exe2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5649a6bab2951b26f0b056b3cf517bf50
SHA1f328ebbfefa5c454aa161af950d034cd22ad3e48
SHA2561486e4049b33991b82880301bad9adedf295eeba4d712f148a60848e864703c6
SHA512ea0d7bfb870f3a181c0eb434afa1351809f8b76b80576e1bfbdc56115dab332ac44bac5d725092ec3055c9b85f3e518b1ab12bd9add47418ec1fe8c0747578de
-
Filesize
78KB
MD5c05d31332abb3bd54a36b806f9f450f3
SHA1cff792b32771a8ba76a45058382eed2091a9c575
SHA256ecf7e93e8db6123a5cdc7eecea18f3510934f52bd375b255aeb43db4c4995e6f
SHA51209b2405e4366f1e1ae704cfc3be0c35761f44f3057196b63d00bde8e677d0b61104adf79cdb961d5a5afee6d81a1e6cac5ae1533c4c94854fe9cfe361cbd580c
-
Filesize
660B
MD5d90f82e2c0db057c17e16a6801895a80
SHA13f345f8e5f38b60813d5e852ff83b19bd1468733
SHA25634b0fa7830c7c2c75c3d0a9aa5065064f69e59dd97e110c428872b725410b2f3
SHA512dc8a8d018c9934d2c796f7f8eb0591eaac8d6e2640fb6acd9152ee753fccf65aa8a5495b62d082843bec375a0267b0e8576e32ada9c717fe228ab8c4144be4d5
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65
-
Filesize
14KB
MD5af4b12c61c4adcc5a2dba03ebd69fedb
SHA155fe56a35f4479103de429df9e6631a953f04967
SHA256d903ffd4c904c46517a7a24551897bdf8c0c41ac377cf6c584ffd073de3f25e8
SHA512bb8710bed306c8f51cbf2c4fca41eb03e18b8e15b3599fe5ba99a8e064c2ce6a1220b980b13317810f2915d0e44355ba83eb4630614283087196724df46c7543
-
Filesize
266B
MD529ae8aa0dc0f1b99fd183c58372cf5c2
SHA1d4f4853ffe62ff859dbba955dd27c6de821501b5
SHA2565c76b87ad2c898f5d8644e7abf7dcb8b03e506e0e90675a49114967557e899fb
SHA512b44e5bc5d1e94c4b0c0130521acf6bc0b0be941c48d98a09b7400c7fb220fe53b094a15500f014f09cd0a30f360dbb26f11da1a2c6ce33b1415d426e800040d7