Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-10-2024 15:37
Static task
static1
Behavioral task
behavioral1
Sample
e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe
Resource
win10v2004-20241007-en
General
-
Target
e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe
-
Size
78KB
-
MD5
2bc878972703638ced758864b4ddb900
-
SHA1
6ff44cd73397f1118a798d81d2b245aeec080106
-
SHA256
e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1
-
SHA512
709871b2d07e1b36d46b315ca266536a72a776345b9fb50a82018df5c42f0ffc550267b644109bdeceec91a7d99c4ac1b1912aae4c51202a835241d4214b685b
-
SSDEEP
1536:7WtHFo6rdELT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtLk9/21u:7WtHFo8dSE2EwR4uY41HyvYLk9/p
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2356 tmpBEAD.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2152 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 2152 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpBEAD.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBEAD.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2152 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe Token: SeDebugPrivilege 2356 tmpBEAD.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2152 wrote to memory of 112 2152 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 30 PID 2152 wrote to memory of 112 2152 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 30 PID 2152 wrote to memory of 112 2152 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 30 PID 2152 wrote to memory of 112 2152 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 30 PID 112 wrote to memory of 2292 112 vbc.exe 32 PID 112 wrote to memory of 2292 112 vbc.exe 32 PID 112 wrote to memory of 2292 112 vbc.exe 32 PID 112 wrote to memory of 2292 112 vbc.exe 32 PID 2152 wrote to memory of 2356 2152 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 33 PID 2152 wrote to memory of 2356 2152 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 33 PID 2152 wrote to memory of 2356 2152 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 33 PID 2152 wrote to memory of 2356 2152 e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe"C:\Users\Admin\AppData\Local\Temp\e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mr5h4lfz.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBF79.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBF78.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2292
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBEAD.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBEAD.tmp.exe" C:\Users\Admin\AppData\Local\Temp\e30c22ecf2bf9e1aa974601f92ee37e3190dd0e0507c288acaff96539af943c1N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58f68a106714ac8362878ab1478694327
SHA154094f1c2d021b99ff28dc7b7bc6e9947c99da9b
SHA25673eedcb109939a606955248849132b88139b229cc3e3d85b71c47e2753b58082
SHA512e06841d9ce8943b57ebff53a3081db11afad781afdb37088d66a43c0b1f621a170c419c2c8603540bead2201fa80f8709b7d1cffc8e9e390ed4e0bff8f8fcdb6
-
Filesize
15KB
MD5c3c5707336848fdec4bd4df560694c53
SHA10016cfe029d1612941fc93f68d38261acea05ccc
SHA2562045e6e4c036419801d0a7402117cbbc3dd04e2e0b47564fd543a876cf3b431c
SHA512d4909a65fbba1c14173ce3aa448479c7151aef4c01e03e9d9d0076096da7755af2ace80d18ff2c6b1132b4b501a014c4be4b0df000a6eddc0c61b6aa62810039
-
Filesize
266B
MD57add7d197ec1e2f7b31e64f837b3bc3e
SHA1e2138249c6e5616988dfdd6dce89e49841bc3de6
SHA256380e5c9fb7f2b1ae71600dc7ef083345fa869fb29577f618832da45256162fc8
SHA512664318095186cfb475c0bb1800fd1bf794c38bead299deb5bf762dfad750687d59f762d32d39ede4471586f6a0ef1696311c6cf6c4b7e5fd6e3c64063b3807a2
-
Filesize
78KB
MD50223316014004ae4b54420093054c694
SHA16a5e871d4b364ce1e9c88f8c4b7d6bf9200aea9c
SHA25624f0127514358e7e8768c8464661eec8fc121cb86a57e9b5c0fba4d184c61a87
SHA512e5a561d5281f8818c9db1ca656ec1cc507c1b6ea4fb8e126d8522d3a52fd10309151e9c9cd414909f7bfa399c02d72895e3b82ed35d4e8675f9cec4369ec8dd6
-
Filesize
660B
MD5cdc3b5216e96ba54ce2e007007af5c62
SHA151ecbf496ad5795f3c1fb081f7a6c7625e1cedc9
SHA256fa1593d6d1474f81271f15bed99f9c409abe05ad9daa83e4113d51f107ddbb02
SHA512874d5c12d33a49d8020f6c0edd6a4679eaa97b00ff8b08e8902bfb660a97f89b0b150d2ede647ad283c999052a69f2b6b6e891965a656726de94bcf8a5a119e4
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809