Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-10-2024 20:03
Static task
static1
Behavioral task
behavioral1
Sample
14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe
Resource
win10v2004-20241007-en
General
-
Target
14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe
-
Size
78KB
-
MD5
00a815a3066b00af1b2b054118399103
-
SHA1
e340e6c64df3a2c41d98d8969f19bd1b0ea833de
-
SHA256
14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a
-
SHA512
4493a06a01ce616c238374d9ba21d3ad2e59f9612571b9befa076631ae948b2f4f8581642e9b8b7d2794af3be8095be8556b3ea562c76fa9fda70e3a907d3979
-
SSDEEP
1536:/Py5Xdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC629/C1aO:/Py52n7N041QqhgO9/y
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2688 tmpE9D2.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2864 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe 2864 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpE9D2.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpE9D2.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2864 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe Token: SeDebugPrivilege 2688 tmpE9D2.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2864 wrote to memory of 108 2864 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe 31 PID 2864 wrote to memory of 108 2864 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe 31 PID 2864 wrote to memory of 108 2864 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe 31 PID 2864 wrote to memory of 108 2864 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe 31 PID 108 wrote to memory of 2712 108 vbc.exe 33 PID 108 wrote to memory of 2712 108 vbc.exe 33 PID 108 wrote to memory of 2712 108 vbc.exe 33 PID 108 wrote to memory of 2712 108 vbc.exe 33 PID 2864 wrote to memory of 2688 2864 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe 34 PID 2864 wrote to memory of 2688 2864 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe 34 PID 2864 wrote to memory of 2688 2864 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe 34 PID 2864 wrote to memory of 2688 2864 14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe"C:\Users\Admin\AppData\Local\Temp\14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\eg0evjen.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEB0B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEB0A.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2712
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpE9D2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE9D2.tmp.exe" C:\Users\Admin\AppData\Local\Temp\14b33639b18ee848f95368338f765499a6c0a9b7ceb8866769056e8f75778d6a.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD576a2c233bebc9fa2c036a99689c2f3ca
SHA1ff45a11ae233d04a48a353634b8b2467984f9977
SHA256b3eab4a58cf11955c20eb7cbd46bf5fd9079e97e24d63ff04190a2362ab0d63c
SHA512d08635cd45a742923ccc15f569201d13162ffa75cf35923e0f09c5a009d94dee9a76bfb1bee2aac0fed656603563c79c0e00882bc7f90335879292784ac24cdc
-
Filesize
14KB
MD574107812f768aba37ce54b2b3e5aa547
SHA18fe74165bc23de9f42254e13a0d383d6daca2c28
SHA256e08d28cfcde5bd88c85e32bf38dae3e452ba0951e931fb36bdd859a8a2f179b9
SHA512c6e6fc347ddeb0edf37a7bfdb86106cf4adcb4b4813f02a3c44a0e5d839248f586dd77e1c351f07024ca2cc27f091e33a86103ee6f6450f18da54b2146a6d219
-
Filesize
266B
MD551ea4ea39303c3510f88637fde29be61
SHA142fffb07bc16b91c939bc62d1e3b5f790562029a
SHA256711f549298a461a7fc33b1daa83affb3fae85d87149b6e95ae474c1cb3067ba5
SHA5127dfb761ec4dd988eb7a78df5af8bebf7f0e2fb9cea44a5ed4c0d5e56513c6ce1ebed10b132497e5d25a5baeb59207c9c29f9cdaec9fb272bf174d8a3f6a2b0e2
-
Filesize
78KB
MD52656037210c8a0766ed9d04adaffdeae
SHA13778e81d74ddae7c419c1e6360189e9a355faf2f
SHA256b2026feac228413028fcfd3ff931e489ad7dd25745344ca24f34bcd78e0d65e4
SHA5121e76f6831510e88f3daa9c4c98fdc51ad2538f1bcfbb0ae9c7e7d49b2530a76c0b10017cbcfd39ece92fbb4ce1017c915924f9ee516cf5a78134e95b48d5590b
-
Filesize
660B
MD5fa0761717332a128b4b41d415288ea9a
SHA17ff1f3e08df4f9175109f85b9ae40d1c19c19a0d
SHA25693c243f97f8b552708d3f94565171949491e184712fc9f286d2a1280362c0543
SHA5120a12f280367122c5ed57f11bd534059059ce3afd71b237080542291911c3618f9f7e6f3cf43bc2ea7647dc6650b52682ab463b1c1e46362e6794486a24b309de
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65