Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-10-2024 13:22
Static task
static1
Behavioral task
behavioral1
Sample
a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe
Resource
win10v2004-20241007-en
General
-
Target
a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe
-
Size
78KB
-
MD5
48cb801e22778f2bcb604511d8cb1010
-
SHA1
d131055e05f7dd79e85b28142b665b1175fb6a1e
-
SHA256
a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2
-
SHA512
f03ceb8c608f3c9714ea082225f7de0721feb72300e6de5311bd80bc8c5b8954f0795a967662d81cd87ba0b3c0eb7315603b9ad03469fe3d0df5a7255a93b63a
-
SSDEEP
1536:xy5jVvZv0kH9gDDtWzYCnJPeoYrGQt961M9/O1qw:xy5jVl0Y9MDYrm7GM9/s
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2752 tmp8259.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2096 a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe 2096 a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp8259.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8259.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2096 a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe Token: SeDebugPrivilege 2752 tmp8259.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2112 2096 a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe 30 PID 2096 wrote to memory of 2112 2096 a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe 30 PID 2096 wrote to memory of 2112 2096 a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe 30 PID 2096 wrote to memory of 2112 2096 a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe 30 PID 2112 wrote to memory of 2924 2112 vbc.exe 32 PID 2112 wrote to memory of 2924 2112 vbc.exe 32 PID 2112 wrote to memory of 2924 2112 vbc.exe 32 PID 2112 wrote to memory of 2924 2112 vbc.exe 32 PID 2096 wrote to memory of 2752 2096 a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe 33 PID 2096 wrote to memory of 2752 2096 a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe 33 PID 2096 wrote to memory of 2752 2096 a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe 33 PID 2096 wrote to memory of 2752 2096 a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe"C:\Users\Admin\AppData\Local\Temp\a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ec5_ulnj.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8335.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8334.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2924
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8259.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8259.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a8292e7f6ebbec53825af1141df019ff186ce49aaba04b4be18831398aad2fa2N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ef40e8705a006921d43bed9e1baf3d85
SHA1e61f6126001cead26d20ed6f69df1c3a876fcff4
SHA256110de0658f1ab2f74a68cec1e5177f38fecc44b5111be37292d037247883f67c
SHA5126a8ffb9fcaaf78f75c8e47f68aaafa87e576f73de759c49722c9aa66430be1c30d1a7b70cff2814ecc0f3fd21232c8000ebc76b2980f5a70a89f4e4cb2047e64
-
Filesize
14KB
MD55f9b7fe646bd3b0f72c5e4dbb31449f5
SHA11e297c7a26f5a7cdf64d84eb505bca230b865706
SHA256bf8c4a19d14e3886c5935a71cfdb04dcd749272ba784b81eac48ac375c10df53
SHA512ce617e478011ee1b0a075d5616d4a3374ef6347287d9f221428cd4d22a7a29b8420c1cd6eab181f82b97b24ea5334fa3625b2c8fe1784947d0eace4759058cad
-
Filesize
266B
MD5e2415afe135dc7850142a81eb2fe4460
SHA145f176931f2b761473b8f92eeaf1a2d0518a8529
SHA256983ca650be54f3595c74b8a2e026a40d506201448e72f5f778f18f82347c2166
SHA512cb2e581fdd156801d8d0df8ecef790e3eaeed525caaec92ed7017eca9fd2fdcf70b852c28e5852b9a16f7b49c292da125c53c259466598648325e93708a39039
-
Filesize
78KB
MD57f213a32b4d2bc11ebd70c88009c411a
SHA1ba3f44c5ba3cb5849ecc4f07cdf6ebaae0981cd8
SHA2561261b7dd89526af39fa26b34a53f1c9eb35b38ec6d33f9e4985a136a83545677
SHA512f7d9eb646490d8f9e1f91203b854c0eecc3a782f54754ac0c4ce8313d9325865700f6d87fda21055b3c6267c24b29e06d93207d1116f209a5d03fff80c0e1329
-
Filesize
660B
MD56b6c0ee52149f4fc640a71557e7682df
SHA16c65ead8820df8d43610184193bc389d22673e35
SHA256e37d7d364144a8ea558d7709cfc1c758f84dccc0963ef1ef882b64598d07059e
SHA5124ce7eddeb26157faf2c7a238802738c635fb308ee4ddfa4a8308c8967a7507fe2bd6e1c47d84d360cfef625d50010239089862422061ec5a4aad8f2cbe77ba15
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d