Analysis
-
max time kernel
119s -
max time network
109s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 07:23
Static task
static1
Behavioral task
behavioral1
Sample
469cad32c42578cf2713602fb4b0bf417ff697ce43289a763beb2cc7bea10e6aN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
469cad32c42578cf2713602fb4b0bf417ff697ce43289a763beb2cc7bea10e6aN.exe
Resource
win10v2004-20241007-en
General
-
Target
469cad32c42578cf2713602fb4b0bf417ff697ce43289a763beb2cc7bea10e6aN.exe
-
Size
78KB
-
MD5
aa27921f3604aa1ce8f57df7db0a6df0
-
SHA1
0e3f6ed58a733f34ef62f0b298c4a2918257627d
-
SHA256
469cad32c42578cf2713602fb4b0bf417ff697ce43289a763beb2cc7bea10e6a
-
SHA512
1fc0fd88eea355f2a6c6d79beef8337a644a51fc6b4ad557e01beb01c7978442ffd524846c206184a2477808e50777f711876e40b2ea5ae7b41dda35f194f342
-
SSDEEP
1536:DPWV5j/vZv0kH9gDDtWzYCnJPeoYrGQt9629/5R1gm:DPWV5j/l0Y9MDYrm799/l
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2568 tmpEA20.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2692 469cad32c42578cf2713602fb4b0bf417ff697ce43289a763beb2cc7bea10e6aN.exe 2692 469cad32c42578cf2713602fb4b0bf417ff697ce43289a763beb2cc7bea10e6aN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpEA20.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 469cad32c42578cf2713602fb4b0bf417ff697ce43289a763beb2cc7bea10e6aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEA20.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2692 469cad32c42578cf2713602fb4b0bf417ff697ce43289a763beb2cc7bea10e6aN.exe Token: SeDebugPrivilege 2568 tmpEA20.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2692 wrote to memory of 2700 2692 469cad32c42578cf2713602fb4b0bf417ff697ce43289a763beb2cc7bea10e6aN.exe 31 PID 2692 wrote to memory of 2700 2692 469cad32c42578cf2713602fb4b0bf417ff697ce43289a763beb2cc7bea10e6aN.exe 31 PID 2692 wrote to memory of 2700 2692 469cad32c42578cf2713602fb4b0bf417ff697ce43289a763beb2cc7bea10e6aN.exe 31 PID 2692 wrote to memory of 2700 2692 469cad32c42578cf2713602fb4b0bf417ff697ce43289a763beb2cc7bea10e6aN.exe 31 PID 2700 wrote to memory of 1740 2700 vbc.exe 33 PID 2700 wrote to memory of 1740 2700 vbc.exe 33 PID 2700 wrote to memory of 1740 2700 vbc.exe 33 PID 2700 wrote to memory of 1740 2700 vbc.exe 33 PID 2692 wrote to memory of 2568 2692 469cad32c42578cf2713602fb4b0bf417ff697ce43289a763beb2cc7bea10e6aN.exe 34 PID 2692 wrote to memory of 2568 2692 469cad32c42578cf2713602fb4b0bf417ff697ce43289a763beb2cc7bea10e6aN.exe 34 PID 2692 wrote to memory of 2568 2692 469cad32c42578cf2713602fb4b0bf417ff697ce43289a763beb2cc7bea10e6aN.exe 34 PID 2692 wrote to memory of 2568 2692 469cad32c42578cf2713602fb4b0bf417ff697ce43289a763beb2cc7bea10e6aN.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\469cad32c42578cf2713602fb4b0bf417ff697ce43289a763beb2cc7bea10e6aN.exe"C:\Users\Admin\AppData\Local\Temp\469cad32c42578cf2713602fb4b0bf417ff697ce43289a763beb2cc7bea10e6aN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\t7jiu4fv.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEA7F.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEA7E.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1740
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEA20.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEA20.tmp.exe" C:\Users\Admin\AppData\Local\Temp\469cad32c42578cf2713602fb4b0bf417ff697ce43289a763beb2cc7bea10e6aN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52025d702f3e9f712531ed4c1485f40c6
SHA1b6e42308ba1b86efa0265658f136b93e3901d835
SHA256e1f984b590629e97bb5eef90d64f88c711b3e45e5dfc0f140fbea9f8c87d9b13
SHA5120c4905ae16ba53029583c1235695fa78467bfcd7c27a25a9b775c68f074f635cb08444c4a7507472b53cbc8922adcfeef6f1b853257455bef4ee166993796918
-
Filesize
14KB
MD53c4aa55870193240b78da4ac5026fff1
SHA1b1e32d29c4bf8f3e1fd80ddeda098c9a36f27665
SHA256ab1c4cf190d5d1cc9543ddddf59e4313eeffc0bb6668f8925bbeee4d87bc156a
SHA512fee8b815810238e668938e115602e0ec4226b5f4d440753a1efe7d70f1f7578b3cfbda5fe7e5042dba8cb49b5803530c9b56f7e87845960f0d563764263267c8
-
Filesize
266B
MD5841a5ea4fec1b96832c84deba2f38e90
SHA1a89c480be77cbddf79eedc61cd877313830366e6
SHA25609d33fa40d1c16cc32950283babf0e948bc21f1acb5454c2a10ae917d5e68443
SHA5129de1cd59349d808d91db2ff0191b02219f1add8b36929b25496b8aaceffa2a7511fac6a40567301e35659076f441cf17ad126afed3dda283f54971f4a6966d2e
-
Filesize
78KB
MD55cf7993861b9fb287905852d4cc806bd
SHA1e2f48daf552e6d5890578a017fd2dd57c6805579
SHA2563e46c8830f95da1144a117633df689d54bcc11c88c2f0ce852494d14252f7147
SHA512a5f70454ce2eb4846e572ae14aaaf015f4f5f06d23f384b446d85efd7c60db1dd1137523e065c17e92630b34c688dad58488f78bdedc908b948e86fd4aaa4899
-
Filesize
660B
MD55aa482f127b5ad78f6b7e99f111b1951
SHA1f5b85898d189599f7caf5faa2c2e5ddfea7c416a
SHA256a7b78bf934d67f4c0dd33e8ee89759e7bfb85dd2c76e53a9e19d3c207aca8fae
SHA5120ba1cf4a1089bfcc2b7159f4ae0351f90933336fe49d05ee9be59b8050d94af7bc481783eadbe3bb3671d2f79dfe4816f8bb467dc71798c00797ee8cf6fc63e0
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d