Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 03:01
Static task
static1
Behavioral task
behavioral1
Sample
94a59b9c7c21f10dabd2037921a755d8d60acc33415863ecbc9e64c5eaa2b52bN.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
94a59b9c7c21f10dabd2037921a755d8d60acc33415863ecbc9e64c5eaa2b52bN.exe
Resource
win10v2004-20241007-en
General
-
Target
94a59b9c7c21f10dabd2037921a755d8d60acc33415863ecbc9e64c5eaa2b52bN.exe
-
Size
78KB
-
MD5
0e3e82661b76faee66a115a0401d5c70
-
SHA1
d6b65617cbfb1c17b9a9989317ad6eb4a02e9b6c
-
SHA256
94a59b9c7c21f10dabd2037921a755d8d60acc33415863ecbc9e64c5eaa2b52b
-
SHA512
a766664d546ccf3debba635d7581bb5dd611bf669a93aaa0c4f5a5eb8894ed3baeafbbf808539616bf67a797ec51c9f252d4d493a421fe397dfe0da1794db145
-
SSDEEP
1536:L58XLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtS6k9/u+1AY:L587E2EwR4uY41HyvYs9/um
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2428 tmpB1A3.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1776 94a59b9c7c21f10dabd2037921a755d8d60acc33415863ecbc9e64c5eaa2b52bN.exe 1776 94a59b9c7c21f10dabd2037921a755d8d60acc33415863ecbc9e64c5eaa2b52bN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpB1A3.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB1A3.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 94a59b9c7c21f10dabd2037921a755d8d60acc33415863ecbc9e64c5eaa2b52bN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1776 94a59b9c7c21f10dabd2037921a755d8d60acc33415863ecbc9e64c5eaa2b52bN.exe Token: SeDebugPrivilege 2428 tmpB1A3.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1776 wrote to memory of 3000 1776 94a59b9c7c21f10dabd2037921a755d8d60acc33415863ecbc9e64c5eaa2b52bN.exe 30 PID 1776 wrote to memory of 3000 1776 94a59b9c7c21f10dabd2037921a755d8d60acc33415863ecbc9e64c5eaa2b52bN.exe 30 PID 1776 wrote to memory of 3000 1776 94a59b9c7c21f10dabd2037921a755d8d60acc33415863ecbc9e64c5eaa2b52bN.exe 30 PID 1776 wrote to memory of 3000 1776 94a59b9c7c21f10dabd2037921a755d8d60acc33415863ecbc9e64c5eaa2b52bN.exe 30 PID 3000 wrote to memory of 2292 3000 vbc.exe 32 PID 3000 wrote to memory of 2292 3000 vbc.exe 32 PID 3000 wrote to memory of 2292 3000 vbc.exe 32 PID 3000 wrote to memory of 2292 3000 vbc.exe 32 PID 1776 wrote to memory of 2428 1776 94a59b9c7c21f10dabd2037921a755d8d60acc33415863ecbc9e64c5eaa2b52bN.exe 33 PID 1776 wrote to memory of 2428 1776 94a59b9c7c21f10dabd2037921a755d8d60acc33415863ecbc9e64c5eaa2b52bN.exe 33 PID 1776 wrote to memory of 2428 1776 94a59b9c7c21f10dabd2037921a755d8d60acc33415863ecbc9e64c5eaa2b52bN.exe 33 PID 1776 wrote to memory of 2428 1776 94a59b9c7c21f10dabd2037921a755d8d60acc33415863ecbc9e64c5eaa2b52bN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\94a59b9c7c21f10dabd2037921a755d8d60acc33415863ecbc9e64c5eaa2b52bN.exe"C:\Users\Admin\AppData\Local\Temp\94a59b9c7c21f10dabd2037921a755d8d60acc33415863ecbc9e64c5eaa2b52bN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\pkjl0xrt.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB2BD.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB2BC.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2292
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB1A3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB1A3.tmp.exe" C:\Users\Admin\AppData\Local\Temp\94a59b9c7c21f10dabd2037921a755d8d60acc33415863ecbc9e64c5eaa2b52bN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c94ab7b6d1dda59550c3a8a1bf5b8310
SHA1059e7a0fcd8a58446e7ce9e39190bd7dbb636a61
SHA2562ca1ba42c8f7998313fd3293ca707a8bb8f962b48a6cef518cf4af1479f3f227
SHA512a5d1e510de388186d720c5075ea5ea80416629069b88bbff01498d47050b474131c5293724299cf96806eb07a0df6752c5b753253d4844955c3cbc1fbf8c8bb4
-
Filesize
14KB
MD5aeb7f6035d90138e0cc0870c7b70066f
SHA1a7147994253acd0c63c4d962c4dac2c1facd848f
SHA2567fd132eac2d6ef7f5ac0959bbab7d31b2a9db69d35ce16772f54894267b58b97
SHA5122e782c2a6f919fe4df321fab9722b2a51f0c9771d0defd031cdc6781cbd64f741278f0ad4ebd66cd6316e2645dede635d3f4e8ad535d5d2d8695ea86c228e70b
-
Filesize
266B
MD575f4c0fc6430c37d19957d13b3c89d4e
SHA1d24bffc7285372a3fd48ac24957e404b6ffcf914
SHA2561eba452386b89b42034c262674975fc6c92b71197d99f43b0d06faed169d241e
SHA5123db6e8d6a05e141565bf253501d3b9e530d69dda00fff85559542539d9e341894c34e54c35afce5bc3502f9526c994cb4ff3b70e6f43c434a5a8dcda8325ef1e
-
Filesize
78KB
MD5512169605dbc0d972b38da2914b08d0c
SHA184d835bbec5bd96d908e5c24e37d27dd0bb79fdf
SHA2563671fe8318e01851a739c8102193ad5f8092ab9bb3f7f67e89751cd2400f00f0
SHA512dcf95a73fc57e8eaa8a54e71a500b5627af802bf406d8dbe9133fb22cb09d68347342c0dce907a568948b35dcb64099b60f62c0c133c442cbdbe2a18873557b6
-
Filesize
660B
MD56b260cd68b3e8b3782b3ca94c1c88a87
SHA1c7ea88e7f81f3f2d3605673aff615fcbc9c8fb36
SHA25632bf351c97b2243673700811a00b321e0a39358223ff0774770e50d051cef263
SHA5125997d30dc007b580418f51edc142af8f62680ddd463aa12d7c76bb4b59035f3ded9c9e0708cd4debbf4f13c7061e34fc603f64a9b959729066abb5693ddab5e5
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809