Analysis
-
max time kernel
100s -
max time network
109s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-01-2025 09:07
Static task
static1
Behavioral task
behavioral1
Sample
032280959242085a69a1afc7491f5987fcd3ccc32d2fd324938e090f121f758aN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
032280959242085a69a1afc7491f5987fcd3ccc32d2fd324938e090f121f758aN.exe
Resource
win10v2004-20241007-en
General
-
Target
032280959242085a69a1afc7491f5987fcd3ccc32d2fd324938e090f121f758aN.exe
-
Size
78KB
-
MD5
feaf6e3c345c4b6f8a908fcacd81ba50
-
SHA1
2a0366ca6c6dea2efd2fe50f6ee14d29a3ad844b
-
SHA256
032280959242085a69a1afc7491f5987fcd3ccc32d2fd324938e090f121f758a
-
SHA512
08e346e38c006b6a692bcd39df6955f1f05f7190ed34b85e22df455c3da53be72dd4edf92c653c8bf8c9edefa8149231181569f02ca5254f7de38548e93730aa
-
SSDEEP
1536:Qmy58QvZv0kH9gDDtWzYCnJPeoYrGQtC67Q9/o1x0:vy58Ql0Y9MDYrm7jQ9/r
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2400 tmpBD37.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2224 032280959242085a69a1afc7491f5987fcd3ccc32d2fd324938e090f121f758aN.exe 2224 032280959242085a69a1afc7491f5987fcd3ccc32d2fd324938e090f121f758aN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpBD37.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 032280959242085a69a1afc7491f5987fcd3ccc32d2fd324938e090f121f758aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBD37.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2224 032280959242085a69a1afc7491f5987fcd3ccc32d2fd324938e090f121f758aN.exe Token: SeDebugPrivilege 2400 tmpBD37.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2224 wrote to memory of 2332 2224 032280959242085a69a1afc7491f5987fcd3ccc32d2fd324938e090f121f758aN.exe 30 PID 2224 wrote to memory of 2332 2224 032280959242085a69a1afc7491f5987fcd3ccc32d2fd324938e090f121f758aN.exe 30 PID 2224 wrote to memory of 2332 2224 032280959242085a69a1afc7491f5987fcd3ccc32d2fd324938e090f121f758aN.exe 30 PID 2224 wrote to memory of 2332 2224 032280959242085a69a1afc7491f5987fcd3ccc32d2fd324938e090f121f758aN.exe 30 PID 2332 wrote to memory of 2596 2332 vbc.exe 32 PID 2332 wrote to memory of 2596 2332 vbc.exe 32 PID 2332 wrote to memory of 2596 2332 vbc.exe 32 PID 2332 wrote to memory of 2596 2332 vbc.exe 32 PID 2224 wrote to memory of 2400 2224 032280959242085a69a1afc7491f5987fcd3ccc32d2fd324938e090f121f758aN.exe 33 PID 2224 wrote to memory of 2400 2224 032280959242085a69a1afc7491f5987fcd3ccc32d2fd324938e090f121f758aN.exe 33 PID 2224 wrote to memory of 2400 2224 032280959242085a69a1afc7491f5987fcd3ccc32d2fd324938e090f121f758aN.exe 33 PID 2224 wrote to memory of 2400 2224 032280959242085a69a1afc7491f5987fcd3ccc32d2fd324938e090f121f758aN.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\032280959242085a69a1afc7491f5987fcd3ccc32d2fd324938e090f121f758aN.exe"C:\Users\Admin\AppData\Local\Temp\032280959242085a69a1afc7491f5987fcd3ccc32d2fd324938e090f121f758aN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xajkpdiq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBE22.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBE21.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2596
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBD37.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBD37.tmp.exe" C:\Users\Admin\AppData\Local\Temp\032280959242085a69a1afc7491f5987fcd3ccc32d2fd324938e090f121f758aN.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD555db9cda115293c3f3e5e65829412e3f
SHA128e77f599589f7beb5df2a8a3b74977f520b190f
SHA2562fa85a2117461652c18132c175946078a41e71399b89ca33a84de66b70bc21b1
SHA512f01b5f1a5d54635426bef8b9bcfc29566b4692eebeec7e50c032d6ad411c16daca0154a5b3786e24d5c8fac94e00e628c869f00ca1c5920174c62703abe84824
-
Filesize
78KB
MD5d1b99057ca4ea249f17e070f4096e301
SHA11630fa5b541fe5b97d02f7f9101805d5a6727489
SHA2566c09d62ff6db166e6880d77b3df2a46153a4cf5224fa2c541309e8ca1e69725f
SHA512c52ab1e154ffd73587e8c9efe494ce0fa3f5247bb7e7c0af5ebf9f4a1c5d6c4ca47b99e057e944f6621f5e4f0a27d4a5c482ae1dbea1eba03400487a13349635
-
Filesize
660B
MD5afbf5118b8b9de029fa942f95ea6d18a
SHA1c9418369bd17e78d1016478df34a5854d836d28c
SHA2568c4fb938b2e79dbbf475eb4f2421c307a48be7f3b209149423e3a3c0c80b8fe0
SHA5122a74fd1241a664e0665ec5ee472c6908e7bc5f789f6c5516b2fc5da2f6829f6dcd7b6bdf7e207cdc741d4dd0eab69697871636e294277c17261aaaaf30663019
-
Filesize
14KB
MD51dc3cf2e0d8be89e3711ca7640629280
SHA15c18d1936df9a6d441d8c7e75046e24a71bd3945
SHA2561bc6f45daa72811ba593c34fc9991432c1daf9f2efecd5ba4538eed817217a33
SHA512c83913c76ea518117c13607331d1221ed1d8733abb981ca65fdef75da781bce5c0827d969bdf9972703a05519f9f6207b4b3cbdcbd2eed1db2d2291dcca2524f
-
Filesize
266B
MD5e953f409fa1f028fdda8b56ad407fd77
SHA1eb9751fa4d507eeef02b058c8bfe4838090697f8
SHA256169a7b7dc2ecc14d79a531bd2d8cb345b6e8439cc6468805d7846b54950e7826
SHA51281ef656a33462ab53a29b85a28fc22afe96a3dcf583a49be7e5453d685fcc8f25a951d0a9b4704c0c98dcc4b040fbfde783ed1658ad66b85985f27071bcfe23a
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d