Analysis
-
max time kernel
104s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 19:53
Static task
static1
Behavioral task
behavioral1
Sample
1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe
Resource
win10v2004-20241007-en
General
-
Target
1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe
-
Size
78KB
-
MD5
b84d89a0123f7489719b22e498eeef30
-
SHA1
1c6157ea282a84f5d9712db3280186a938935251
-
SHA256
1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230
-
SHA512
6d2a78d78482f6aa0d36e92744ce7b635d1a1af854396aa4c66156618712c13262ec102ad1f442616172ef3fc795fb1c7e1fa350469332ff51799fa0c3db1521
-
SSDEEP
1536:7zV5jS2vZv0kH9gDDtWzYCnJPeoYrGQtC6N9/M1+V:nV5jS2l0Y9MDYrm719/f
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2100 tmpC504.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1048 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe 1048 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpC504.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC504.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1048 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe Token: SeDebugPrivilege 2100 tmpC504.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1048 wrote to memory of 2260 1048 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe 29 PID 1048 wrote to memory of 2260 1048 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe 29 PID 1048 wrote to memory of 2260 1048 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe 29 PID 1048 wrote to memory of 2260 1048 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe 29 PID 2260 wrote to memory of 1276 2260 vbc.exe 31 PID 2260 wrote to memory of 1276 2260 vbc.exe 31 PID 2260 wrote to memory of 1276 2260 vbc.exe 31 PID 2260 wrote to memory of 1276 2260 vbc.exe 31 PID 1048 wrote to memory of 2100 1048 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe 32 PID 1048 wrote to memory of 2100 1048 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe 32 PID 1048 wrote to memory of 2100 1048 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe 32 PID 1048 wrote to memory of 2100 1048 1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe"C:\Users\Admin\AppData\Local\Temp\1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\esbuh9un.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC90A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC8FA.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1276
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC504.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC504.tmp.exe" C:\Users\Admin\AppData\Local\Temp\1917fbf8ed759c61afd816961879b4d924bce61fd33a8cd58a511cdcc9df5230N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55ab84f05579066773ba2766342ed722a
SHA138dafa8035f5c450104265709077fb15bb4b36fc
SHA2566bcaebc5b81811735b6a841b85b581606893a20611384129bd46d5223d8a86ec
SHA512f7dcb36295938085f45e4eeac6172878527fa140024565556bea5992b4e7293713197c23b8fa1ac5f6ef8be13449768fd787a4f868ad52e8c6a38da3d94c34b9
-
Filesize
14KB
MD54b94c1f53df72ad2ec8b03680f1f640b
SHA1115bd206f32e1f9859d2ce7be54733aeebf41d64
SHA256ebcb7bb6f7a5a4eafe6daaa3ffa68c341dfb970874d53fdc8b9affac3d88d79e
SHA5128f4f6ef25d76f8cc43fb5290cc1c70d2a4c4d31bad234e4bc0346b785b510c5d035f6615f217b73d56691ee02cda48b092bf2e42ec5146de778b114bc0c1a974
-
Filesize
266B
MD57c59c6146f94c9565dab22ecfc17b06e
SHA17d9c0cdfcd3df3e1cb43d5aa777bd41f7e23cdfc
SHA2569dc6eef5f2f77c45b54bb04d8a26bcb336d75c035f49b193c4d13aff6cfb472b
SHA512af839a4645f180066dec15177e48e80df5eaa6c1e0819c46595c81c70a65c644bb183680647a3e081238e1f7ddc348bcecf8de705e800634eb02f9c01909731c
-
Filesize
78KB
MD5209f8b6dc62ac066496bece1d07d8c76
SHA1807015c9fa50a797a152d20897dc86b45224047d
SHA256cd7e24da448eaa56a05a8cb118578e746c4f143a0cd3b7cd50dda079bb856324
SHA512ddc3f762ef0599b5d74de35a43c768456282bfdbead52f76156bb6a0cc85b92a6817781d837622baa747d6cee2941cf9392551962bbab2c99039955900b59c0d
-
Filesize
660B
MD5b4255b1bf63e9cd1e3625aae6d3f2e73
SHA1de453780da9207f715d8567b57bef51d650b5952
SHA256bb047bf6364e2cc0337e235b8df677d495c832014845b1396a014465e73fc0d6
SHA512449f9b26ff1755c9b6cb342b8ed0249b5786d4b86250b2b42355796753b8e362fef26cdbb17703c1ccb9c52cfa718e57b3fef9bbcfa12be7a6ed5875ff5d06c6
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d