Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 22:08
Static task
static1
Behavioral task
behavioral1
Sample
4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe
Resource
win10v2004-20241007-en
General
-
Target
4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe
-
Size
78KB
-
MD5
6faa53cffe376dd59aa789bf390aef6e
-
SHA1
e444c3f9ee254a47510ea87e2c1024c29795261c
-
SHA256
4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250
-
SHA512
8c1a03b2c9508738da5df7e2bdaa3f2d892269bd4dd843452db2d166ec24d863e182ce6e85dfb1eed8cf994e48b938642d7665feb1c447637fbacfafafcf52d0
-
SSDEEP
1536:Jy58MLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtt6F9/M1Ym:Jy586E2EwR4uY41HyvYu9/e
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2384 tmpBB92.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1680 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 1680 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpBB92.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBB92.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1680 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe Token: SeDebugPrivilege 2384 tmpBB92.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1680 wrote to memory of 2524 1680 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 30 PID 1680 wrote to memory of 2524 1680 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 30 PID 1680 wrote to memory of 2524 1680 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 30 PID 1680 wrote to memory of 2524 1680 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 30 PID 2524 wrote to memory of 1336 2524 vbc.exe 32 PID 2524 wrote to memory of 1336 2524 vbc.exe 32 PID 2524 wrote to memory of 1336 2524 vbc.exe 32 PID 2524 wrote to memory of 1336 2524 vbc.exe 32 PID 1680 wrote to memory of 2384 1680 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 33 PID 1680 wrote to memory of 2384 1680 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 33 PID 1680 wrote to memory of 2384 1680 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 33 PID 1680 wrote to memory of 2384 1680 4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe"C:\Users\Admin\AppData\Local\Temp\4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fzazkv2d.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBCDA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBCD9.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1336
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBB92.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBB92.tmp.exe" C:\Users\Admin\AppData\Local\Temp\4f06b467b92d6b47dfe52c5e3ba448f7141da2f1397ec5f5ea90e0705c341250.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ce6a791a8eb4ca3cbc3ab5d0d267a0aa
SHA1420f15486943169ea39f8f27c5f51f15b67ef565
SHA2560b9157031e3ebeeaaf1ce2af927f797452243f4a231a29201681c1d6ce106694
SHA51241a341787a50a9950c23974e88eef0cf64087ecc769f8a5cf14bfdf3a600b65e677960f95d704011dc4a50a4daa15af751aafaaa99467051eed15a27e371ceb9
-
Filesize
14KB
MD57c58c55aa38702a6d5750dcf93c6cff6
SHA1f131cb5f2d38ac7f407d0caa85a14da33b6ff4d0
SHA256df18c616ff14832f12a8161b03b10c6f1f1b8b96f9b961375148346bfff8bb7d
SHA512d4fd16f8bf4ffbb4b8d52acdebdbbb1647fe29b1a08f07e3c27d85b040cd949c0e094391c975913239375e987fdf3206c83715f0199ddbdc2bc994aced124e9e
-
Filesize
266B
MD5da2f1c702377df811afb1e7a306d3575
SHA144154d2acfc559c89d6218b4c994c866e8b4d17d
SHA2560f4463c420d08f4a6f53c7390d654ed50f45e9e502aa2cd808d51b704ed6ef53
SHA512449a97fc17ccdaaf9f2314aee48454ca1bddd34ba9b14fb080872d8411617a14fa2b5aebb9e070870986defcfb970a37eebed5a3c6b6958c080740ad26cff086
-
Filesize
78KB
MD5aa7a70671e4e0814ebc250e11c8ac623
SHA1588620bfd53f5b0ff8b8417ab3dd873661c4fbf6
SHA256e0264fefb325e22e5cbef02a92d67fa99ff8a1bd7a15410c8e611f8c18270fa4
SHA5125520c009b1fbbbb537dd43b8d31605aa94988f48f27a57b79dac45f72c0d1a7b890afbe2738b43b0e1f745d83738d7c38dedf161d56fd7dc70b4c4b068ffc16e
-
Filesize
660B
MD52fde75411f65c6e38081f02c6eda0107
SHA17059048c6b6ef40cd2cf4bd087f8be5353c056bb
SHA256692b672ccd90fa537815306952c647f75163cc6d802c44d1a2c39a54cbc35ad0
SHA51213f9eab3269519f1ff1283423c428be0adee251f80ca2e477db1d7ef09ecee4a2e8fc10a328cbff2bb44d9c33c011ebfeaa8bd09b4b4de5c59b115e7a400df2c
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809