Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 01:20
Static task
static1
Behavioral task
behavioral1
Sample
d360bb2d9f8d04f98f13b18f06645ea2b26651d06712ad1488503039c928bf84N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d360bb2d9f8d04f98f13b18f06645ea2b26651d06712ad1488503039c928bf84N.exe
Resource
win10v2004-20241007-en
General
-
Target
d360bb2d9f8d04f98f13b18f06645ea2b26651d06712ad1488503039c928bf84N.exe
-
Size
78KB
-
MD5
8f244062a07244a5c19b3dde1f0105e0
-
SHA1
2ec908bb8627a690df625b743bae15a04d52a173
-
SHA256
d360bb2d9f8d04f98f13b18f06645ea2b26651d06712ad1488503039c928bf84
-
SHA512
dedb7a836cdf50cb30f62351b3a187cd09b24b4427fb5e996044739c2a8bf8c6b1f54ab6f858b79905d5b87933b99b374e3ed161dfef46fa435e80bd0af5869f
-
SSDEEP
1536:9mWV58XvZv0kH9gDDtWzYCnJPeoYrGQtC6i9/n+1ue:QWV58Xl0Y9MDYrm7q9/i
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2736 tmpD27B.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2388 d360bb2d9f8d04f98f13b18f06645ea2b26651d06712ad1488503039c928bf84N.exe 2388 d360bb2d9f8d04f98f13b18f06645ea2b26651d06712ad1488503039c928bf84N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpD27B.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d360bb2d9f8d04f98f13b18f06645ea2b26651d06712ad1488503039c928bf84N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD27B.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2388 d360bb2d9f8d04f98f13b18f06645ea2b26651d06712ad1488503039c928bf84N.exe Token: SeDebugPrivilege 2736 tmpD27B.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2388 wrote to memory of 2328 2388 d360bb2d9f8d04f98f13b18f06645ea2b26651d06712ad1488503039c928bf84N.exe 31 PID 2388 wrote to memory of 2328 2388 d360bb2d9f8d04f98f13b18f06645ea2b26651d06712ad1488503039c928bf84N.exe 31 PID 2388 wrote to memory of 2328 2388 d360bb2d9f8d04f98f13b18f06645ea2b26651d06712ad1488503039c928bf84N.exe 31 PID 2388 wrote to memory of 2328 2388 d360bb2d9f8d04f98f13b18f06645ea2b26651d06712ad1488503039c928bf84N.exe 31 PID 2328 wrote to memory of 2676 2328 vbc.exe 33 PID 2328 wrote to memory of 2676 2328 vbc.exe 33 PID 2328 wrote to memory of 2676 2328 vbc.exe 33 PID 2328 wrote to memory of 2676 2328 vbc.exe 33 PID 2388 wrote to memory of 2736 2388 d360bb2d9f8d04f98f13b18f06645ea2b26651d06712ad1488503039c928bf84N.exe 34 PID 2388 wrote to memory of 2736 2388 d360bb2d9f8d04f98f13b18f06645ea2b26651d06712ad1488503039c928bf84N.exe 34 PID 2388 wrote to memory of 2736 2388 d360bb2d9f8d04f98f13b18f06645ea2b26651d06712ad1488503039c928bf84N.exe 34 PID 2388 wrote to memory of 2736 2388 d360bb2d9f8d04f98f13b18f06645ea2b26651d06712ad1488503039c928bf84N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\d360bb2d9f8d04f98f13b18f06645ea2b26651d06712ad1488503039c928bf84N.exe"C:\Users\Admin\AppData\Local\Temp\d360bb2d9f8d04f98f13b18f06645ea2b26651d06712ad1488503039c928bf84N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\stb_zehu.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD328.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD327.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2676
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD27B.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD27B.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d360bb2d9f8d04f98f13b18f06645ea2b26651d06712ad1488503039c928bf84N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD556f6505f269c2187bed48753b725022c
SHA1062db6ea545295c540f72e4b49ce6bdaba39fae4
SHA256c07ad571fcff8e5caedc583ae88398a68fe573f1e5dcf84300c0b8ed0c740008
SHA512939a690473b1ee7f1a6a6e133129b7ecc618490c8798b818fbf5c4a75c0b7615c1d22c4a69e5c52c445931991ce26e75537c67588600ffba53d7e50883b13443
-
Filesize
14KB
MD5ea1637615e6b56091eb10d0a4a0617fd
SHA1ee74225489f7c971f1bcaaea90654fa93e4c1f1c
SHA2560b4b92b6c6b5a12dc593ad870b7de4b822a8c32b5b93dd5d783f7f5f3e1f96fb
SHA5127258c30a567caa6940a8402fce3eb33059cb17218a90387f58d8f25ebf7745a7b0f037229e3756ef6ece62faba22e5188bb889c92aa7eae0821cf28d1f81ac0e
-
Filesize
266B
MD52507fed9dec1b851add0ce325ae9c06e
SHA1c89171f2c0e944dbc11499922aef7149a29d2f8e
SHA256411d0c197559184726ca5a1c5943a7c3eb861c705decdb6f65b068104b2f4919
SHA512fada6962d07f50a8540d011a30d423f2f5e7da0fa45d5b28e4d1b16861b86e402892f591345bda22030a79f52fb5e80878db9123ed1dca1eb379fc6b49962f37
-
Filesize
78KB
MD5c6786fb605048d5de7e6e1212af039d7
SHA1f05cd52521877f6915000b144f6334b03ce5ac17
SHA25639669a8791ddaba995d1db5bceeee86868f23ff8d915a2bcbd7b7c390b1caf77
SHA512f529fcbfe7e70a91fd666e7730ce61a9c43c9382c9e00aad168890d79e3b32c90e0203d37be1afd5d015b514c8b0d0d4016430b1986b351c2718dfc1dbd2e373
-
Filesize
660B
MD5d00ebce7f23195cf61f5a1a41058f920
SHA1c5c2e7f6e45d4101b312ab16cf7bafb38f08ddf8
SHA2560d7b2cb92a3dfb9b936c0b42a357364e792d62aff32c80903c555943786ffde7
SHA512e316fc06ac787d2739ef2bbd50999bc86597f015d8051bf3d65744f91591276edc5c3e0a29d4ffbb21a087be4408ef2b458a0e1ee1ce992019aa43dd0a138f27
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d