Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 19:23
Static task
static1
Behavioral task
behavioral1
Sample
efa80d35db452df70f3addd9d6565578ebf80276e06dd70af98a93cb5c086890.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
efa80d35db452df70f3addd9d6565578ebf80276e06dd70af98a93cb5c086890.exe
Resource
win10v2004-20241007-en
General
-
Target
efa80d35db452df70f3addd9d6565578ebf80276e06dd70af98a93cb5c086890.exe
-
Size
78KB
-
MD5
9a412ac39baa32f0bfaa8191e951b5da
-
SHA1
8881fbf8cc4a33a8d067febb7df6e7d5a45e4548
-
SHA256
efa80d35db452df70f3addd9d6565578ebf80276e06dd70af98a93cb5c086890
-
SHA512
800f5155e2dd51df7051cdac16a73b1e57f270195d7f4c721935236744214cd4cedfc38283232a13a72a954482ea0ece7f44c06115f3330e0220e624f655050c
-
SSDEEP
1536:7zV5jS2vZv0kH9gDDtWzYCnJPeoYrGQtC6N9/M1+V9:nV5jS2l0Y9MDYrm719/f9
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2308 tmp8CA6.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 864 efa80d35db452df70f3addd9d6565578ebf80276e06dd70af98a93cb5c086890.exe 864 efa80d35db452df70f3addd9d6565578ebf80276e06dd70af98a93cb5c086890.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmp8CA6.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efa80d35db452df70f3addd9d6565578ebf80276e06dd70af98a93cb5c086890.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8CA6.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 864 efa80d35db452df70f3addd9d6565578ebf80276e06dd70af98a93cb5c086890.exe Token: SeDebugPrivilege 2308 tmp8CA6.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 864 wrote to memory of 2508 864 efa80d35db452df70f3addd9d6565578ebf80276e06dd70af98a93cb5c086890.exe 30 PID 864 wrote to memory of 2508 864 efa80d35db452df70f3addd9d6565578ebf80276e06dd70af98a93cb5c086890.exe 30 PID 864 wrote to memory of 2508 864 efa80d35db452df70f3addd9d6565578ebf80276e06dd70af98a93cb5c086890.exe 30 PID 864 wrote to memory of 2508 864 efa80d35db452df70f3addd9d6565578ebf80276e06dd70af98a93cb5c086890.exe 30 PID 2508 wrote to memory of 2352 2508 vbc.exe 32 PID 2508 wrote to memory of 2352 2508 vbc.exe 32 PID 2508 wrote to memory of 2352 2508 vbc.exe 32 PID 2508 wrote to memory of 2352 2508 vbc.exe 32 PID 864 wrote to memory of 2308 864 efa80d35db452df70f3addd9d6565578ebf80276e06dd70af98a93cb5c086890.exe 33 PID 864 wrote to memory of 2308 864 efa80d35db452df70f3addd9d6565578ebf80276e06dd70af98a93cb5c086890.exe 33 PID 864 wrote to memory of 2308 864 efa80d35db452df70f3addd9d6565578ebf80276e06dd70af98a93cb5c086890.exe 33 PID 864 wrote to memory of 2308 864 efa80d35db452df70f3addd9d6565578ebf80276e06dd70af98a93cb5c086890.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\efa80d35db452df70f3addd9d6565578ebf80276e06dd70af98a93cb5c086890.exe"C:\Users\Admin\AppData\Local\Temp\efa80d35db452df70f3addd9d6565578ebf80276e06dd70af98a93cb5c086890.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\attbvyix.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8D43.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8D42.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2352
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8CA6.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8CA6.tmp.exe" C:\Users\Admin\AppData\Local\Temp\efa80d35db452df70f3addd9d6565578ebf80276e06dd70af98a93cb5c086890.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59537bf7d250e653aa7ce933679efa93f
SHA1c405a571c95b6ed1341656972e4aaaa724045010
SHA2566c46df8f8873e8fa3300dc183f5bec14252b3f10a2b838a005ece0df1bcbc496
SHA5123860454a8c92589144b674d3afb3e5c4fd5bde51b8a2cec0d2ab44968e2ef239595c9f60ce139052cec8e22a143e9ccb9191b95f803aa26761eed784425ad396
-
Filesize
14KB
MD58f7443cdf69f4a982dde08ef65176750
SHA1f424180e342267251ff142cc1778498fec745b22
SHA256a3607b05bb2e36a94cced180ac221ab959abf278745c0109a99e5163d4a1339c
SHA512e8847361363b1ee20e30d26e667bcc1f78bc68036319ec32001073fa87dc5cff3e5047b8c5f9c55d0be4b6880053bef531426ecb479c6079d91eb500e487126e
-
Filesize
266B
MD571acc93dc3e48af0e2e3ea77da412d09
SHA11edd33211ca9dcdf5e241c5549481687a548a367
SHA256f0d3017ffbc22ca848577de0421deff31210ea4aa26e71bd00226702a3712867
SHA5129655d6e16652e9d7156edea31cefff84d6c56e9187eec86cdc0fd6798c27a8662d770225424e759f28f2668e8beba0d3732ba4e1c62e6618559631a1fe7c27ec
-
Filesize
78KB
MD5eff757c62a2cd9224bfb2bf7b2d8504d
SHA10f08e776c1d75121edda7b663985fb83e09d6120
SHA256be82a70acaa7e9c539c9f7fb3b49263fccde2dbdc1061789b18694ecc6ca86a0
SHA5129d3fd212ce70a6bf64e71e6f8c0e64c7cb94684c0c98a4c24f6258fb39de101a84b19cfea8544f7542ff86a122e40a01879d57254bbe88d7d41a5a3f240be37e
-
Filesize
660B
MD59febb9465156cf8be5b529d49ee6226f
SHA1d5cde4adbb69378b058d666b01136d35b7793651
SHA256e50980a916b3e1b909d10faa1c86a93b5ad94152138ecb8998487d5c8bf85e0c
SHA51262da85a081c0108b633fcf1877321aa65a098bea5cc6c5232b0c7f4bb4052ba206d484c150adc6221757e5a18ddef3a8284c1d82e8df756f839d9688e7d7e731
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d