Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-10-2024 21:31
Static task
static1
Behavioral task
behavioral1
Sample
4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe
Resource
win10v2004-20241007-en
General
-
Target
4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe
-
Size
78KB
-
MD5
132924522d6f601fdd5c7b3a68108e1f
-
SHA1
fcde9697427c4adaefbacf41c376d19e1a1cc38c
-
SHA256
4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53
-
SHA512
0cdeeb277a1d2e8761c096a6d7cffe6dcb8461299d9099a72fe42269478d5e84458e0f6cf03544b6fa9fa8f4f6054e9536d0b5bd314e58a268ffd351e5927de1
-
SSDEEP
1536:K95jShvZv0kH9gDDtWzYCnJPeoYrGQtC6A9/f1T4:w5jShl0Y9MDYrm7I9/K
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2980 tmpB26E.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1652 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe 1652 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpB26E.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB26E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1652 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe Token: SeDebugPrivilege 2980 tmpB26E.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1652 wrote to memory of 1672 1652 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe 30 PID 1652 wrote to memory of 1672 1652 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe 30 PID 1652 wrote to memory of 1672 1652 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe 30 PID 1652 wrote to memory of 1672 1652 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe 30 PID 1672 wrote to memory of 2308 1672 vbc.exe 32 PID 1672 wrote to memory of 2308 1672 vbc.exe 32 PID 1672 wrote to memory of 2308 1672 vbc.exe 32 PID 1672 wrote to memory of 2308 1672 vbc.exe 32 PID 1652 wrote to memory of 2980 1652 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe 33 PID 1652 wrote to memory of 2980 1652 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe 33 PID 1652 wrote to memory of 2980 1652 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe 33 PID 1652 wrote to memory of 2980 1652 4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe"C:\Users\Admin\AppData\Local\Temp\4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\0vf2wdxa.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB368.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB367.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2308
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB26E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB26E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4b2e1060cff24415c0960351de6e6dbecb397378d6eeabedfebc182dc0bb5f53.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5ec979bb47caa8ff187268a35b69060b2
SHA1d1efaacb23aa4fd53101b093dd77aff65cf2ffee
SHA25684e260842747db45bfa3116069d9b85110af96fe8ea5a74b39618a6af89918df
SHA5127a8c8788548e0f463d8e874133c4c87a465688a5dadb9f9a0542bd9ce2869265db977ea91f4ef8fae81cbc596f357d6e808cb00747de090a8db77a66dc5e7f7e
-
Filesize
266B
MD5792e0e19552b88b311ff833133536b21
SHA1da67214617538199ac16bffc735578a580bf1637
SHA256014d4b387ec4346992615602a6b26b34ee0555f7454b39cb0f933cc260f27777
SHA5127597aa34450c4ae36e4047b58998559e7bd08242f7ec6081562bdb1ce4aaeed7c06a24b4442506644dd8645c5e82908a043b55cf5335a629e766ab6ad454bba4
-
Filesize
1KB
MD562a3dd851d8b7da97237bc90b4cd7c0b
SHA1b5409d8c17f665647dcf9cf1e70fa294e06060ac
SHA256214de1b5f32f7bf9c89e5c327ca0cd9c5b93ed8b94a123e38b493a0227c93420
SHA512df7f340c3cd82a32b3a1ccc28052b965252e93f48ddd839e01b1aaaf70f52a82305f9e3ed8408ee470d7e15a563bbbf413897ea66a87aef738416de7b44f16ac
-
Filesize
78KB
MD55c12bcd2d9bb3897be3c554270469484
SHA13b5a088f2ed9c8bfce75e6a6590efcc2f74ac495
SHA256deff86527ec5d465c1e35353234c2c2d293a1e2661f59cfde4c5faaaa4cf3f92
SHA512f09346f707fd354de09abfb5a18493874e6fcaa088dff862ee6658d83cbe54b18c59642fc869c34486253a67bd265a750cff3148434f211a18c55b904bc5eac1
-
Filesize
660B
MD51171207a3e3a151f0d0fa88c913e5df9
SHA1e4941776007f37548464fb39c59180b546389526
SHA25681851dda5ce740bafb16688f118ae39e5cd0be0240988fa1034ba511f2d3327c
SHA5121e69f2abd3cef9c5d8528704fb193332f1e8dc0dba36352ef73f925d2596cba64d890fbf66ee6fcc657b462bdd49447007b6fd5b78a4ac2491944be6f0d703b3
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d