Analysis
-
max time kernel
119s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 22:19
Static task
static1
Behavioral task
behavioral1
Sample
6702250deae17b952a1f0605158f90219524f62d28042f1db0dee7af7dd02642N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6702250deae17b952a1f0605158f90219524f62d28042f1db0dee7af7dd02642N.exe
Resource
win10v2004-20241007-en
General
-
Target
6702250deae17b952a1f0605158f90219524f62d28042f1db0dee7af7dd02642N.exe
-
Size
78KB
-
MD5
d80ac5925e3cb10492059666bd61ed80
-
SHA1
49a0c2bb7410ec9b91b816473cbb3da854bc1661
-
SHA256
6702250deae17b952a1f0605158f90219524f62d28042f1db0dee7af7dd02642
-
SHA512
8f1c40e0b0508c7383b535f4259d86e585e3be3302c86156c052a9bea8bc71e9f724bfcce9ac7f5fe17389d87a950113aa758086bf35f92bb5b7d49fd8ac5c58
-
SSDEEP
1536:nPWV5Ndy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtN6h9/S1VW:nPWV5Yn7N041Qqhgi9//
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 1508 tmp843D.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2272 6702250deae17b952a1f0605158f90219524f62d28042f1db0dee7af7dd02642N.exe 2272 6702250deae17b952a1f0605158f90219524f62d28042f1db0dee7af7dd02642N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp843D.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6702250deae17b952a1f0605158f90219524f62d28042f1db0dee7af7dd02642N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp843D.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2272 6702250deae17b952a1f0605158f90219524f62d28042f1db0dee7af7dd02642N.exe Token: SeDebugPrivilege 1508 tmp843D.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2448 2272 6702250deae17b952a1f0605158f90219524f62d28042f1db0dee7af7dd02642N.exe 30 PID 2272 wrote to memory of 2448 2272 6702250deae17b952a1f0605158f90219524f62d28042f1db0dee7af7dd02642N.exe 30 PID 2272 wrote to memory of 2448 2272 6702250deae17b952a1f0605158f90219524f62d28042f1db0dee7af7dd02642N.exe 30 PID 2272 wrote to memory of 2448 2272 6702250deae17b952a1f0605158f90219524f62d28042f1db0dee7af7dd02642N.exe 30 PID 2448 wrote to memory of 2892 2448 vbc.exe 32 PID 2448 wrote to memory of 2892 2448 vbc.exe 32 PID 2448 wrote to memory of 2892 2448 vbc.exe 32 PID 2448 wrote to memory of 2892 2448 vbc.exe 32 PID 2272 wrote to memory of 1508 2272 6702250deae17b952a1f0605158f90219524f62d28042f1db0dee7af7dd02642N.exe 33 PID 2272 wrote to memory of 1508 2272 6702250deae17b952a1f0605158f90219524f62d28042f1db0dee7af7dd02642N.exe 33 PID 2272 wrote to memory of 1508 2272 6702250deae17b952a1f0605158f90219524f62d28042f1db0dee7af7dd02642N.exe 33 PID 2272 wrote to memory of 1508 2272 6702250deae17b952a1f0605158f90219524f62d28042f1db0dee7af7dd02642N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\6702250deae17b952a1f0605158f90219524f62d28042f1db0dee7af7dd02642N.exe"C:\Users\Admin\AppData\Local\Temp\6702250deae17b952a1f0605158f90219524f62d28042f1db0dee7af7dd02642N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ekewpj69.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8779.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8768.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2892
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp843D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp843D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6702250deae17b952a1f0605158f90219524f62d28042f1db0dee7af7dd02642N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58127f44fe0775be9b2106ea4a9214cd9
SHA14bacedd7f2be0f4d4d5d31e87998ff79e66a6ed6
SHA256b0becf0bfe05a49321bd83df1c7daeb50fc220c82950193c38dc824948dced95
SHA5129e6823cb7211e5bf8bcaa100b7dd8f033743e5c438715b55548f47b9f5b3a40a573e209145996b94e320b26f92f77e4e91dbf6e09ce5909cd2c99d19b33745f7
-
Filesize
14KB
MD509eb9ffc8f1e89b34a9091c327bee904
SHA1c5ab30c0ea14438da355fb115ce524ee9f8b202b
SHA25679ff3142659fee3b68b3ef8e657a8b672d37acb14b63d93d2a5b92793a4fc7cd
SHA512e85ea17ff233be055d1badaa74e45aeb3af15db55703fadd7a979c80ab96816a044223d7fcf74d5804a79917add11675fc8b39689044c0a58d42fbd5cb581c6c
-
Filesize
266B
MD5b19e39df863acc5fe077a82eb947b9e1
SHA1760379280459db11a104d0d0fe4561906ea84db7
SHA256ce6f8a3e3fb0083bc912b473a0445abadd5653095e82522efb80f90ffbe4d410
SHA512055f6e1b2c74992188c082b6fb67047da20c357892d87aa6a5c48816728c6c2921f3c29c141dcb5f331ee950899aa25fd7e2a64f759190807b05d7fd6962c3f9
-
Filesize
78KB
MD515ce6ad7cd83626d5b203e690e453855
SHA1db26f3ba19def0c1d46ff09b312fc4265bee6125
SHA2560bbf17f0fde2716f857ef7cb81288ec78687e6dc200ed82d200c96beca373539
SHA512e62e5952e37460087588958526bd29aff6548086d3b88b030e4b7aa2604fc623bfa5c31be2d8f6a64c31dc18fd3f2ce60dd3ffb47d9daeb4ffc643cd0f165cbc
-
Filesize
660B
MD5b01e4e5602c5aa2507c2f2c7325bd9f7
SHA12e16f3017c05a7b34735a428de4dda34e1c7da78
SHA256797263a11125a2ccbd59a65e35bf7ea9d89fd7bbe70f07f6cfe4c343c5dc85b3
SHA51254034bcaab1b740028e15727d53c49653635570bc8aaf7d7afdcabf29e0a4f556f2b391336b2a946331cae923b71f482d503d09426d2ea677c252309269f8935
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65