Analysis
-
max time kernel
110s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 09:58
Static task
static1
Behavioral task
behavioral1
Sample
0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe
Resource
win10v2004-20241007-en
General
-
Target
0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe
-
Size
78KB
-
MD5
a594e7da4c6fac8895052aeb377aedf5
-
SHA1
db6c769a57bdfeba85039618219cf2ad01281356
-
SHA256
0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677
-
SHA512
f74e75a09b5b100d962974fe9d39e5bf1a9b5bd0fd0ba812c8e440e73fa3194d921f4b65b4b9c4f07784758ac5728668d29bf8a419874d774d46922b7fa7d202
-
SSDEEP
1536:bPy589dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6u9/Z21KEY:bPy58on7N041QqhgW9/Z8Y
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2212 tmpC929.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2568 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe 2568 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmpC929.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC929.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2568 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe Token: SeDebugPrivilege 2212 tmpC929.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2352 2568 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe 30 PID 2568 wrote to memory of 2352 2568 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe 30 PID 2568 wrote to memory of 2352 2568 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe 30 PID 2568 wrote to memory of 2352 2568 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe 30 PID 2352 wrote to memory of 1800 2352 vbc.exe 32 PID 2352 wrote to memory of 1800 2352 vbc.exe 32 PID 2352 wrote to memory of 1800 2352 vbc.exe 32 PID 2352 wrote to memory of 1800 2352 vbc.exe 32 PID 2568 wrote to memory of 2212 2568 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe 33 PID 2568 wrote to memory of 2212 2568 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe 33 PID 2568 wrote to memory of 2212 2568 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe 33 PID 2568 wrote to memory of 2212 2568 0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe"C:\Users\Admin\AppData\Local\Temp\0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\f4cemrsy.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCC84.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCC73.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1800
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC929.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC929.tmp.exe" C:\Users\Admin\AppData\Local\Temp\0521b6344c04d8c0a3ba1912c4d382bd158cfdda17c5d9f89df79eca24ef1677.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD540af4a7cb5467bfca00b478a30482bc1
SHA1c43de291e91d5da8708a9952907a207bcb6ca41d
SHA2560d69ee43ee5aa8bf2f0ecc48adc3bfa8a5dfc39c303e09d7b0bb2e45c056dc64
SHA512509d8b9fc51f8f9bb192fb9a343680fb0ded9db9b2efd0d96821c9148e8c5d3c256c9dedb4b475b8a8b0baa5081d7ecc5dc2cb3a15594fe13157484f1f37ab52
-
Filesize
14KB
MD58e59e370cd0ad3601b6e8e7f96b4be93
SHA1df5654c445737d0ecc3cb48122fcb860aa381659
SHA2565e5c3f59dcac9ba3fba3a3ea21251545485edb9809caa5d2a039e2ccc5bd4476
SHA51292aded66d0f564851fd3011ac38dc323f03d366ceb021e19800e0534bf6d758c4e591d753cd18c74c2e3862bd65678c52a0fa97d0e95bdd2a8848a6a1cd49897
-
Filesize
266B
MD5a0b05c01ad40bcb8d1dad5b11b80ddf1
SHA176e7fdb5ab1218030f1c31cdb2107680cbdeeae0
SHA256e7bd0fa84388d96cec439a6368b15222be6522a80e1dd11762c197fc19067e07
SHA5126dff4717d8c04d34b5e198bea8092e813d5a2cfdc825295d7f56743efb177b6d181b5fadaa2cdb4acf1d6d2495f2a91b90a0f69f836b43136900a9184644eb1e
-
Filesize
78KB
MD58a0bd6d4731ef6da3bcc1505149f4dfc
SHA1c2970bd6badaa634780732c099b03513d4f7c2d5
SHA2562d16a7914d270aaefccc1c28496faac8f74864919fcd00a850f14cf56884d38b
SHA512e78ca4440ccc2225239be78af45a0fe10d9dfe2928dad6ee8b38b80b6fb17b2ddfb76f7aa11781009e122884c4734b8ea084463576eef747ead54217d26918ae
-
Filesize
660B
MD54fff597af646278339d90c025b1677bc
SHA175c3ed8fcbf92bc8baae051f7b05dc9c520e494a
SHA256167bc4fa0f55518b708d3d83e2a10a45773accccd40c009acd75e2eac5ef8f11
SHA51271e842dbb3b044d7566332702cb96d8d35f46ccf0c8dc2fe6734108bc6f44bdfdc250018e2d7d69bd3f3641723092f3d0dac43c775565666f10aab3f85043c8a
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65