Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 11:42
Static task
static1
Behavioral task
behavioral1
Sample
89ce79c4ddb6d9f7177bddd4888d8b65c380a66f8dc1ce7805cf6c23aa1855da.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
89ce79c4ddb6d9f7177bddd4888d8b65c380a66f8dc1ce7805cf6c23aa1855da.exe
Resource
win10v2004-20241007-en
General
-
Target
89ce79c4ddb6d9f7177bddd4888d8b65c380a66f8dc1ce7805cf6c23aa1855da.exe
-
Size
78KB
-
MD5
fe728f00f45d82a7f0d5494a3e34699b
-
SHA1
44eb0c478edb1c0f1faacea0843f0481ba3a39cf
-
SHA256
89ce79c4ddb6d9f7177bddd4888d8b65c380a66f8dc1ce7805cf6c23aa1855da
-
SHA512
031d752ab87c8910c9064cb950f114fb253099e514a1d18b165f5d59e2bf8a39f798a1e1399bd086a68b1751c742510cdd0f4c7841ae67c644da16697277e008
-
SSDEEP
1536:nRWtHF3rdELT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQtLM9/R45:nRWtHFbdSE2EwR4uY41HyvYLM9/up
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2996 tmpB22F.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 772 89ce79c4ddb6d9f7177bddd4888d8b65c380a66f8dc1ce7805cf6c23aa1855da.exe 772 89ce79c4ddb6d9f7177bddd4888d8b65c380a66f8dc1ce7805cf6c23aa1855da.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpB22F.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB22F.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 89ce79c4ddb6d9f7177bddd4888d8b65c380a66f8dc1ce7805cf6c23aa1855da.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 772 89ce79c4ddb6d9f7177bddd4888d8b65c380a66f8dc1ce7805cf6c23aa1855da.exe Token: SeDebugPrivilege 2996 tmpB22F.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 772 wrote to memory of 2416 772 89ce79c4ddb6d9f7177bddd4888d8b65c380a66f8dc1ce7805cf6c23aa1855da.exe 30 PID 772 wrote to memory of 2416 772 89ce79c4ddb6d9f7177bddd4888d8b65c380a66f8dc1ce7805cf6c23aa1855da.exe 30 PID 772 wrote to memory of 2416 772 89ce79c4ddb6d9f7177bddd4888d8b65c380a66f8dc1ce7805cf6c23aa1855da.exe 30 PID 772 wrote to memory of 2416 772 89ce79c4ddb6d9f7177bddd4888d8b65c380a66f8dc1ce7805cf6c23aa1855da.exe 30 PID 2416 wrote to memory of 2320 2416 vbc.exe 32 PID 2416 wrote to memory of 2320 2416 vbc.exe 32 PID 2416 wrote to memory of 2320 2416 vbc.exe 32 PID 2416 wrote to memory of 2320 2416 vbc.exe 32 PID 772 wrote to memory of 2996 772 89ce79c4ddb6d9f7177bddd4888d8b65c380a66f8dc1ce7805cf6c23aa1855da.exe 33 PID 772 wrote to memory of 2996 772 89ce79c4ddb6d9f7177bddd4888d8b65c380a66f8dc1ce7805cf6c23aa1855da.exe 33 PID 772 wrote to memory of 2996 772 89ce79c4ddb6d9f7177bddd4888d8b65c380a66f8dc1ce7805cf6c23aa1855da.exe 33 PID 772 wrote to memory of 2996 772 89ce79c4ddb6d9f7177bddd4888d8b65c380a66f8dc1ce7805cf6c23aa1855da.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\89ce79c4ddb6d9f7177bddd4888d8b65c380a66f8dc1ce7805cf6c23aa1855da.exe"C:\Users\Admin\AppData\Local\Temp\89ce79c4ddb6d9f7177bddd4888d8b65c380a66f8dc1ce7805cf6c23aa1855da.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\58sacw2j.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB388.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB377.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2320
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB22F.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB22F.tmp.exe" C:\Users\Admin\AppData\Local\Temp\89ce79c4ddb6d9f7177bddd4888d8b65c380a66f8dc1ce7805cf6c23aa1855da.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD58faac7877b9777b97789e74d9e824752
SHA1c79537240d581b40bce4b62d486f8f9ae4a16418
SHA256b8eb9d4e1ea96e7084c9a60bff22094118fbf10c05f7cad240397268b486520c
SHA512db7ac165d3d4d7dffbd7d88133a0c1155714bd05ab5a916998ca34fd501c4117dbeb2673a83d5ab6bce17a59a04298ff5fec164a62b5a3771cd5d04dcbbb8068
-
Filesize
266B
MD54e19661410e4c7df6a05cf32b44d8675
SHA1f00570f5596aa790a3d07579c1691190b01c20ce
SHA256f52a3e7771da3e279290dbce4ff154d778605ea13baae03af4fd358b4a1cfe88
SHA51283b78422140b6984b2a8942bedd18d79dc66513a0c17da19bafa99d8f220298b056146308654d341bdc8a21597f634e2618ad0b8bdd0238c9dbdc41e69f83f39
-
Filesize
1KB
MD53052578f984ac9209c26ca0b5e616af3
SHA1996cc7172fe2a411d1fd7544b840c31945a7ed27
SHA256e885e402a4a1dcc87560d0775d250028829002489e7908a5536e8ec7d5bd2702
SHA512f5c7ba753b37dfe5188f3692e9b08a94ec8a99994e8db4178381136127b3dcf88ed182fd75c9080276a095ca9811abf2899ea622fabc7c9c9d6f3e2cd2d84225
-
Filesize
78KB
MD586c19faeb169234146174aed46c99f6c
SHA12d0183438ac4d6e9e0f2b2f181ecfd25629280c8
SHA2563438a0abdfa94b986ccf6cb1971aad9b391e26e62b005e7c5d7fb4312254255c
SHA51281d8fc1216ed39e21158df7a175b328bcac5070bdbb5718788cc2798dff2918aab69350b12a76d77ead9c373d92af950f5e6af31fb006a0b4959a332bfa5c2b5
-
Filesize
660B
MD53f6bf6e9d174db158e9a71c46e577b58
SHA1ab89f53b5bacd34184be1b635a5630102c57e6c0
SHA2564954d89e19793cb51c89f3d904d06e31583ac451370019af2e16bd11c7f0896f
SHA51224a1c8320ec9e181c40fcabeb9a76f4303398c1ed74410165bc2d4d987940d11d814a67d140c8913e47a1e6624926b67ee7873eb31013a3392a52521df9f15b4
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809