Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 09:37
Static task
static1
Behavioral task
behavioral1
Sample
a33acf15e4ac917c94f099c5ea1c97dfdd26eada2f1330c96f07d23d63eda11bN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a33acf15e4ac917c94f099c5ea1c97dfdd26eada2f1330c96f07d23d63eda11bN.exe
Resource
win10v2004-20241007-en
General
-
Target
a33acf15e4ac917c94f099c5ea1c97dfdd26eada2f1330c96f07d23d63eda11bN.exe
-
Size
78KB
-
MD5
9b545f0c4b73fc1813e01414e50af4f0
-
SHA1
f7adb760241827c3011bb246d0bf5d2e7e0690ce
-
SHA256
a33acf15e4ac917c94f099c5ea1c97dfdd26eada2f1330c96f07d23d63eda11b
-
SHA512
fa2cdc9b8b7c93cd38119190162a2d822ca5aa0289cf6935e533b88473528451277c3115af4c2f930563effb1b12c013b0411c430bb6fe5eba2f80a7907299f1
-
SSDEEP
1536:eRy5jSxLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtW6tn9/+1oE:eRy5jSJE2EwR4uY41HyvYd9/y
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2780 tmpEABC.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2356 a33acf15e4ac917c94f099c5ea1c97dfdd26eada2f1330c96f07d23d63eda11bN.exe 2356 a33acf15e4ac917c94f099c5ea1c97dfdd26eada2f1330c96f07d23d63eda11bN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpEABC.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a33acf15e4ac917c94f099c5ea1c97dfdd26eada2f1330c96f07d23d63eda11bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEABC.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2356 a33acf15e4ac917c94f099c5ea1c97dfdd26eada2f1330c96f07d23d63eda11bN.exe Token: SeDebugPrivilege 2780 tmpEABC.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2356 wrote to memory of 2036 2356 a33acf15e4ac917c94f099c5ea1c97dfdd26eada2f1330c96f07d23d63eda11bN.exe 31 PID 2356 wrote to memory of 2036 2356 a33acf15e4ac917c94f099c5ea1c97dfdd26eada2f1330c96f07d23d63eda11bN.exe 31 PID 2356 wrote to memory of 2036 2356 a33acf15e4ac917c94f099c5ea1c97dfdd26eada2f1330c96f07d23d63eda11bN.exe 31 PID 2356 wrote to memory of 2036 2356 a33acf15e4ac917c94f099c5ea1c97dfdd26eada2f1330c96f07d23d63eda11bN.exe 31 PID 2036 wrote to memory of 1080 2036 vbc.exe 33 PID 2036 wrote to memory of 1080 2036 vbc.exe 33 PID 2036 wrote to memory of 1080 2036 vbc.exe 33 PID 2036 wrote to memory of 1080 2036 vbc.exe 33 PID 2356 wrote to memory of 2780 2356 a33acf15e4ac917c94f099c5ea1c97dfdd26eada2f1330c96f07d23d63eda11bN.exe 34 PID 2356 wrote to memory of 2780 2356 a33acf15e4ac917c94f099c5ea1c97dfdd26eada2f1330c96f07d23d63eda11bN.exe 34 PID 2356 wrote to memory of 2780 2356 a33acf15e4ac917c94f099c5ea1c97dfdd26eada2f1330c96f07d23d63eda11bN.exe 34 PID 2356 wrote to memory of 2780 2356 a33acf15e4ac917c94f099c5ea1c97dfdd26eada2f1330c96f07d23d63eda11bN.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\a33acf15e4ac917c94f099c5ea1c97dfdd26eada2f1330c96f07d23d63eda11bN.exe"C:\Users\Admin\AppData\Local\Temp\a33acf15e4ac917c94f099c5ea1c97dfdd26eada2f1330c96f07d23d63eda11bN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\7xskmcu7.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESED9B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcED8A.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1080
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEABC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEABC.tmp.exe" C:\Users\Admin\AppData\Local\Temp\a33acf15e4ac917c94f099c5ea1c97dfdd26eada2f1330c96f07d23d63eda11bN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD59e750ea1a6151da86f5d0f4f58f22c82
SHA1d2fc8625d94b804634bbbc918472a3edfbb6e564
SHA2561964d665b2c60a4b6441a0f058d1ff061921a4bfff80cf8f0b289f1fbe6dbf7c
SHA5123f9d3fe6fb641dd8d0e82390a51f645ee0b053b80704436beea9a1d5c02b75ca2e1d471fc7567c0ed53bb1807937bed1a8b1b79a0447dfb7d603973b84f082d6
-
Filesize
266B
MD5ebd81046a7c1661d4861a9bc56f54b19
SHA1d4bfc7066bc929a0d1c1c9047e62533eae9fd1b1
SHA2569f506c7432a286de9ef66995a8164c48450419b0e8c6c41220fa061962a66a8c
SHA512803035ea3128099bad83ec87dbee541fdc5a8c06112585298f908213acc793415ed06324b931038fc95ed071bb1927eec5055dda5a810711163f3ae2246363f4
-
Filesize
1KB
MD5461274b8ef99c7e00085cb9390b8ed6c
SHA18045b3d9a8d902a305e250630937445e94580e85
SHA2566a940d8fc9bed1088212b314c2cc70b71de453e09f1a5441c8f4d2f35100165e
SHA512a2e7b0a4c7c46a908feee9b45d84ad4cff1a7f539b4e0069baf6f88881c8e5ad19da3c5209493ba4ec63400aa5a1217b4a46bf3221bc8c4959ba00f80d85cd75
-
Filesize
78KB
MD52c58bf280496f8ea58dc590178396c32
SHA1bf6fce94718db407a04da607458ed61c5b4fd360
SHA256ae7f6308e455f3a62e7d188a5326a502528705d260d1eca7f336af349b0f96b5
SHA5127be550e14490d6303a13d1372861b348e7753c8d225ff2ae7987697e10e40ab67ae9cd4838857e3f3b276b8581f6ea7d6e75c0eab02a1e131140bf30e8659fde
-
Filesize
660B
MD526938f1fa07e8b4feb7106badcc46a62
SHA133ebd0aab5af8a2c7517d6ce418d66c293385e07
SHA256e3df0b18d5b9172020f9199b72c9444c3f472e7d121e4f8be146877327aea1c1
SHA5125d210bae0ec5e9eed25d9721e69db66e25caf8be40db5373ee3b1942ef498545b47991bc3c769c4ba9817c000962609e7f858a404fd1fd6db4af0edf627628fe
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809