Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 06:29
Static task
static1
Behavioral task
behavioral1
Sample
fc4b2dbed4ab61061e08c88ce16b2a0a37127c99870192d62123800ee7feed3c.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
fc4b2dbed4ab61061e08c88ce16b2a0a37127c99870192d62123800ee7feed3c.exe
Resource
win10v2004-20241007-en
General
-
Target
fc4b2dbed4ab61061e08c88ce16b2a0a37127c99870192d62123800ee7feed3c.exe
-
Size
78KB
-
MD5
aceb7423395e8efe850671491e18f6bc
-
SHA1
86dd0be3a5e9f8d64aa771f4e3e59c62df3814b7
-
SHA256
fc4b2dbed4ab61061e08c88ce16b2a0a37127c99870192d62123800ee7feed3c
-
SHA512
c2c03ec526e635f29918f1a12076e772a73f8746f3f5a2f96f114b5c0c9711899fb3e058d766e5fe6f28abdcad76ee434e9f2f9ec9f85b6a7dd2b867d00d4768
-
SSDEEP
1536:lPWtHHM7t/vZv0kH9gDDtWzYCnJPeoYrGQtc9/S1gc:lPWtHsh/l0Y9MDYrm7c9/+
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2860 tmp7F5D.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 528 fc4b2dbed4ab61061e08c88ce16b2a0a37127c99870192d62123800ee7feed3c.exe 528 fc4b2dbed4ab61061e08c88ce16b2a0a37127c99870192d62123800ee7feed3c.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp7F5D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fc4b2dbed4ab61061e08c88ce16b2a0a37127c99870192d62123800ee7feed3c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7F5D.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 528 fc4b2dbed4ab61061e08c88ce16b2a0a37127c99870192d62123800ee7feed3c.exe Token: SeDebugPrivilege 2860 tmp7F5D.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 528 wrote to memory of 1476 528 fc4b2dbed4ab61061e08c88ce16b2a0a37127c99870192d62123800ee7feed3c.exe 30 PID 528 wrote to memory of 1476 528 fc4b2dbed4ab61061e08c88ce16b2a0a37127c99870192d62123800ee7feed3c.exe 30 PID 528 wrote to memory of 1476 528 fc4b2dbed4ab61061e08c88ce16b2a0a37127c99870192d62123800ee7feed3c.exe 30 PID 528 wrote to memory of 1476 528 fc4b2dbed4ab61061e08c88ce16b2a0a37127c99870192d62123800ee7feed3c.exe 30 PID 1476 wrote to memory of 2952 1476 vbc.exe 32 PID 1476 wrote to memory of 2952 1476 vbc.exe 32 PID 1476 wrote to memory of 2952 1476 vbc.exe 32 PID 1476 wrote to memory of 2952 1476 vbc.exe 32 PID 528 wrote to memory of 2860 528 fc4b2dbed4ab61061e08c88ce16b2a0a37127c99870192d62123800ee7feed3c.exe 33 PID 528 wrote to memory of 2860 528 fc4b2dbed4ab61061e08c88ce16b2a0a37127c99870192d62123800ee7feed3c.exe 33 PID 528 wrote to memory of 2860 528 fc4b2dbed4ab61061e08c88ce16b2a0a37127c99870192d62123800ee7feed3c.exe 33 PID 528 wrote to memory of 2860 528 fc4b2dbed4ab61061e08c88ce16b2a0a37127c99870192d62123800ee7feed3c.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc4b2dbed4ab61061e08c88ce16b2a0a37127c99870192d62123800ee7feed3c.exe"C:\Users\Admin\AppData\Local\Temp\fc4b2dbed4ab61061e08c88ce16b2a0a37127c99870192d62123800ee7feed3c.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zfozobij.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7FFA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc7FF9.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2952
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7F5D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7F5D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\fc4b2dbed4ab61061e08c88ce16b2a0a37127c99870192d62123800ee7feed3c.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53b511ce4920630c89da2d4baff429b52
SHA1d8907ae9816080bc853c6791262ef004bddbdd2d
SHA256c727c8ac86b432e927de5f3f2c263b95668f185d86fdbdb269cc5bf5f1bde5b3
SHA512ac43ec0e28f1c8316e95d6d2b8d745721ef7c29c17faaf5e2225e40756cd81cfbf3aa2c9543f4141b8d02c70fb420b6acf7bc5d3cbfec931b2e300920b3291dd
-
Filesize
78KB
MD5d879e31b0217fb6ba6bb6f34cdef7508
SHA151d2996fb37a3f760ad6a3a4a4f198b4f9f222f2
SHA25635b9b2246ce8ffbc023cebec9b9a697dc29666769029894ba0dc75b70cef1644
SHA51212d1698b709f395e2b038e74ae7b868ab13a2de604d56bd2d1df6fead2dbf4eb0063ae94e391e6746f9179c3928df92bf55b8cb7f69471239b8c4f2c6e0c798f
-
Filesize
660B
MD5c3befe39838f43fc23d69ba33c1f755d
SHA19d5145198c06edf9dfe4a6458ef53323c67d100e
SHA256ff1ec6a8b061aad56fd644ed771b6d8eed68413ff79d4e88883dee47af894d26
SHA51213fd2aceabfd5971eb1182e6145533e502c9ac28f747bfe8f9b9fb65e255d6d744551ee8db1f4bf43461251d21bf6e784d50635ab8c30f9081cd3d4e87be19e9
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d
-
Filesize
15KB
MD55acdbf635ad7f95c5e3661df59f70350
SHA1320ba97573420d0e8af8c13e81376137c2e8e4ef
SHA256892ab7aac9b71bbd84b2678877ac75faf9ac151a59cc396d0d70a4209c64dbd1
SHA512898a12465ad9c2518c9fb2e8041075af63252c435f69f85bb0c735a9f3a759245e0a0bbeb751a324e65affc03e7ea07b2eb46a2cc9c14d9fdbb79247480a7a9d
-
Filesize
266B
MD5b6899c83e1a80ce79bdcb31a13d31a26
SHA162497f63836e3b5126316886b3cec3d5d5e15cfe
SHA2560903bbba840598a41764a3d469981257de74ff03fe3bd67dcf848fe7d242411f
SHA512a65b53808612e16d7842bf6907dbdebae618135b36b61612ac5de66214db9271850cad3fbdf73346915bad8b697c339c4271e337bc4c0318df00fde819fcb8ee