Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-10-2024 11:11
Static task
static1
Behavioral task
behavioral1
Sample
f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe
Resource
win10v2004-20241007-en
General
-
Target
f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe
-
Size
78KB
-
MD5
9422efada8edd6cfb7d74f9bf867f330
-
SHA1
3a0ad0f149805568307df9cfbf394919c91ef422
-
SHA256
f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23
-
SHA512
6c7237b51692e8a0131e4426685aafe40b5ea9ee9b68194c0ca96a4b0bc04c68d155d657c6e191bfd03bbb0a58cd2cd6302df849a7210e14716c73667338306e
-
SSDEEP
1536:9PCHY6M7t/vZv0kH9gDDtWzYCnJPeoYrGQtM9/0xO1sW:9PCHYnh/l0Y9MDYrm7M9/x
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2580 tmpE975.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 764 f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe 764 f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpE975.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE975.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 764 f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe Token: SeDebugPrivilege 2580 tmpE975.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 764 wrote to memory of 2788 764 f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe 31 PID 764 wrote to memory of 2788 764 f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe 31 PID 764 wrote to memory of 2788 764 f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe 31 PID 764 wrote to memory of 2788 764 f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe 31 PID 2788 wrote to memory of 2152 2788 vbc.exe 33 PID 2788 wrote to memory of 2152 2788 vbc.exe 33 PID 2788 wrote to memory of 2152 2788 vbc.exe 33 PID 2788 wrote to memory of 2152 2788 vbc.exe 33 PID 764 wrote to memory of 2580 764 f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe 34 PID 764 wrote to memory of 2580 764 f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe 34 PID 764 wrote to memory of 2580 764 f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe 34 PID 764 wrote to memory of 2580 764 f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe"C:\Users\Admin\AppData\Local\Temp\f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\brr5pcja.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEB1B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEB1A.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2152
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE975.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE975.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f7009c61ab6364adcfb840f50a915121284bbf3057a619a0f627facc245e1e23N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53203d925726e4e777ee66a8eb2698fcb
SHA1792f10f968f038b315b5bae0a9415932823c080d
SHA25621f0ba0612220d2f7906e4fe6be5b8590c51685261a5c4c908ad6c14ce1253da
SHA51279846be30c555e001e291d731da492ef4d48a5da5d20459ba242f0006c37b263608aaccccf513e055745f59d6bb9db14d7119f482d0030ce7fc2d0a1ccb70d1f
-
Filesize
15KB
MD5e33b3a67dc4ccfc721fd80664ee8b9db
SHA180746d05c9847301dd2c0e8bb872c8a2585875d1
SHA25695f6505932da2d281af627cb5dcbbd241e22b3e57cfbb59921c54f0e3d0f500f
SHA512cceba3eb742929168d28ed77fc57cd35df3854f8f635d76c84ab12884fbdc76723b6bd78440e1bd41c2b25bf9e364ea55e7850622adef501b1d141f405314675
-
Filesize
266B
MD5f54b1a9df5fb609b01d5ad2e6cd935a2
SHA118265d9c15b782e5483fd56ebdafa6d147d30a0c
SHA256aeeb1140684a710109e835cf8b98231b4ffd4247f157a361f0c2222472fb5d66
SHA5129e78b3d00806ed92e7a63771d71e8f344642efdb506c260c5139359d30077e353538f0b8752beb155c8da892f10504da5c891a00e43d425eb7bdbd2b2243a255
-
Filesize
78KB
MD5dcad9d1a933b7705cc4a0fe48e80d2ad
SHA183e5d4384d419342437ea129bc12f1afd8b12f22
SHA256e68899b3aaf8abbedb095fbf5acf8c1c0fd081a8c35d33f5d8a73735f7dd11f1
SHA5121b2cd471aaa97e83b7e7a104f3803ebba7660ca90b44d178914365a75388ede1655da5e065b38305a538fbac9622381a86bbb8189acf8253172062920e02cd4c
-
Filesize
660B
MD5d19e3f6515e237ab91ce3402d675c173
SHA1dd4f46e23d344116662803a18c9558613781f7c0
SHA2566a3d781a7c644d0e4b3059fd772d060188790bfca3c5cb121edf4d9f08e3e658
SHA51244c26747b7fd1a4b90e33e5142b34fb0c58783e1f769fd40eac75fce86b137b0863669544635db5a3d7c18b506ee8c9a38ab0f370a94612332d7bdb791bc0019
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d