Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 05:58
Static task
static1
Behavioral task
behavioral1
Sample
291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe
Resource
win10v2004-20241007-en
General
-
Target
291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe
-
Size
78KB
-
MD5
beb551f1dd2f8e61907eb863dee0bcd0
-
SHA1
72ba1a972c00a8ef1e4206f4f5e6bbd2ab95d7e8
-
SHA256
291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27
-
SHA512
a59fb0e6df943013565d9bae0144d2a30bf700c748b81145654a7c3606db84c94c082bdef0936a9de442f5cde57636d847864463d81320c0142d5ce4602a211d
-
SSDEEP
1536:lRCHY6M7t/vZv0kH9gDDtWzYCnJPeoYrGQteA9/y1AD:lRCHYnh/l0Y9MDYrm7eA9/p
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2680 tmpD375.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2496 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe 2496 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\peverify = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft.CSharp.exe\"" tmpD375.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD375.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2496 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe Token: SeDebugPrivilege 2680 tmpD375.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2496 wrote to memory of 2332 2496 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe 31 PID 2496 wrote to memory of 2332 2496 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe 31 PID 2496 wrote to memory of 2332 2496 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe 31 PID 2496 wrote to memory of 2332 2496 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe 31 PID 2332 wrote to memory of 936 2332 vbc.exe 33 PID 2332 wrote to memory of 936 2332 vbc.exe 33 PID 2332 wrote to memory of 936 2332 vbc.exe 33 PID 2332 wrote to memory of 936 2332 vbc.exe 33 PID 2496 wrote to memory of 2680 2496 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe 34 PID 2496 wrote to memory of 2680 2496 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe 34 PID 2496 wrote to memory of 2680 2496 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe 34 PID 2496 wrote to memory of 2680 2496 291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe"C:\Users\Admin\AppData\Local\Temp\291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\iffatsua.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD450.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcD44F.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:936
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpD375.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD375.tmp.exe" C:\Users\Admin\AppData\Local\Temp\291a66e27483689a67006bbb9a09a205dbdb4a32ecda10f5f0054c99a0d44f27N.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54d035776781b6bc26041ea99ca426a57
SHA1c4cefd287fcb2b03a4a8376b4501388f492ff394
SHA256208655db1b0fb644bbaa97b11b80755b2d739d9b516edbecaf6c4502b63689f9
SHA512717a7b2b50a8af7ebdf192b1ba685cea300d72ff74d10eeaf9743425195b8df8af6c948518d6ab4328bda3c103c05facecd7707821d05b78fbbb6d04fbc95d44
-
Filesize
15KB
MD51a424858b43fea7e58ac9b4a5b0f8187
SHA1e8a05093de11033df9d5168321a248caf93272d6
SHA2564aa9868820f334272374f4e0d92743ca18ad16cf1c721d1703436b540155886c
SHA512570653a26bd19b604592fc6607fa109a71b890e63bbfbea4caeef1643db839b6b236f05528d0e59054a49fdabba90023af3ad3013216f405ae78cb70b4759131
-
Filesize
266B
MD55381d77db53e1b571871b2d8186bd043
SHA1dd8970640eca5b831c19fcd51a6d05a102fbec7d
SHA256665ad8e8d6b3d7879f3fbb49fd8f54b83d951b47440ac7581fd833aee881561c
SHA51290860ad448fc0342f20c40e7007fc390c3e07a867569092ac0dc0fae63d276950c56d900f112b386cb435416101f7607b40b31af4afedaabe0dbb0d3c822497d
-
Filesize
78KB
MD57d68256f604b21c36a874a3e4346214d
SHA1baac4b690b8e57ce4b1c30ad0d56f831efb282dd
SHA25636612237449fceb91551bcede3559e42bcb53512c323e7ddf958d8ddaf0d0dd3
SHA5120dc126a85245dbe0a8dc34117913a751e40d70b378ed3cd9e651a3c989575d6176b0f977daa92941bbee13054a27556790358ce56392a872c2961b08543e5a5d
-
Filesize
660B
MD59c004fcfd88894c7cfa1e7861ed3ccaf
SHA1e2234944acd2cbd61de2661b5b59e5a872bd4c17
SHA256a9bd97c7da9ac7767337e83ee5bb5f571c2bbfa4879c42b98aad9f0b52e52d19
SHA51227ebc105e20c16c04dbe0be202dd530e671681f581932e1dc2356041bbcae236e0c866ff499dd94cab49e317ab54eb94875b381c403f8d9f42ce94ca78858a6a
-
Filesize
62KB
MD58b25b4d931908b4c77ce6c3d5b9a2910
SHA188b65fd9733484c8f8147dad9d0896918c7e37c7
SHA25679c261ab6b394ee23ab0fd0af48bcd96f914c6bb88b36b6815b6bbf787ecd56e
SHA5126d954066cec5eca118601f2f848f5c9deebe3761ac285c6d45041df22e4bc4e9e2fd98c1aa4fbb6b9c735151bf8d5fffa5acddf7060a4cf3cb7e09271a4a926d