Analysis
-
max time kernel
119s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-09-2024 17:42
Static task
static1
Behavioral task
behavioral1
Sample
d9d01f8d9b7417a07262605178a764c0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d9d01f8d9b7417a07262605178a764c0N.exe
Resource
win10v2004-20240802-en
General
-
Target
d9d01f8d9b7417a07262605178a764c0N.exe
-
Size
78KB
-
MD5
d9d01f8d9b7417a07262605178a764c0
-
SHA1
3147b17fabff15624aad99bf22399c172107cdbd
-
SHA256
b6aeff2134dc7f6a6817bc62310935d4208fda2d25ace5f54bc290fcec3fbccd
-
SHA512
cb9a6390bd39fc5b74038d2dcc98d646217ba8876d29211501145c4d06835ad31fda88ab971b4e02816e4825d67f28040b1ae462b9fb5f9a9a968bc8fe4e50ec
-
SSDEEP
1536:4WV5jSeXT0XRhyRjVf3hTzdEzcEGvCZ1Hc5RPuoYciQtC67T9/h1Nh:4WV5jSWSyRxvhTzXPvCbW2UDT9//
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Uses the VBS compiler for execution 1 TTPs
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9d01f8d9b7417a07262605178a764c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1076 d9d01f8d9b7417a07262605178a764c0N.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1076 wrote to memory of 2396 1076 d9d01f8d9b7417a07262605178a764c0N.exe 30 PID 1076 wrote to memory of 2396 1076 d9d01f8d9b7417a07262605178a764c0N.exe 30 PID 1076 wrote to memory of 2396 1076 d9d01f8d9b7417a07262605178a764c0N.exe 30 PID 1076 wrote to memory of 2396 1076 d9d01f8d9b7417a07262605178a764c0N.exe 30 PID 2396 wrote to memory of 2800 2396 vbc.exe 32 PID 2396 wrote to memory of 2800 2396 vbc.exe 32 PID 2396 wrote to memory of 2800 2396 vbc.exe 32 PID 2396 wrote to memory of 2800 2396 vbc.exe 32 PID 1076 wrote to memory of 2740 1076 d9d01f8d9b7417a07262605178a764c0N.exe 33 PID 1076 wrote to memory of 2740 1076 d9d01f8d9b7417a07262605178a764c0N.exe 33 PID 1076 wrote to memory of 2740 1076 d9d01f8d9b7417a07262605178a764c0N.exe 33 PID 1076 wrote to memory of 2740 1076 d9d01f8d9b7417a07262605178a764c0N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9d01f8d9b7417a07262605178a764c0N.exe"C:\Users\Admin\AppData\Local\Temp\d9d01f8d9b7417a07262605178a764c0N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\2diwnnon.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9638.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9637.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2800
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5162⤵
- System Location Discovery: System Language Discovery
PID:2740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD53cf33566e836d6e157f1c3eceb5330ab
SHA16ae1b72a5b0bc28998154b1254d1d6644d19536c
SHA2560f1b1c1c48d10028aeccc69df4b1c3180000743dd27a7539ecd2036b080fe288
SHA512e04aa169a9c4809ff4cac879a88790c98616104b7ffc688a355f32aa563db260bb05bcd7a5904c934cce8148ce3521f407d47413ff5509eb50dc66f3a6cff45a
-
Filesize
266B
MD575a64644e470fea34d14e38bc31949bf
SHA16a77138afee3482fff010d5180ed659a4144f360
SHA25680534315d3cdf3e95115c385ac7cde8efd350afd21b1e7607144482c3313956a
SHA5129d9cf866cfa2129cd611445e519b5795e1f4248c883ad4aa962c6585e6079025b14bf0224033f612fb816812e7d5111d1250434832f7b7b030f14c89bdfbca25
-
Filesize
1KB
MD593780e10c07c6af449ec6cefaf59ad06
SHA1a5454339713b47c13288cb725c57fb1321ecb729
SHA256d2b56ee4353c38b3269af6b81ef93329caaaa63cf4fd89ca1a4b9b6d0808e3e6
SHA512eda33abfcd72d3e15b6945dae452319018f5944802486628aa353e6fd22e440cd6cd72f58129741e79d827d8e06e4771ee69f0d93c88d8ffbf0cd7d192b07de6
-
Filesize
660B
MD5804bcd9290a03141c4590466f3829ad1
SHA1c1beeb765b8f1ad656ecf8396fc3a16cb1636034
SHA256584d9586bb05f6510a689588891a1c817d66b504ef9bf44c7103bf57909895d9
SHA512141b9136b86b8d06c1770933e1a15eba29c6be6cf484e7e99a1b0615ce85c069493384258d94f34b5e122c760f9403922059860e07a2f8bf92545a929bae5938
-
Filesize
62KB
MD58fd8e054ba10661e530e54511658ac20
SHA172911622012ddf68f95c1e1424894ecb4442e6fd
SHA256822d92b6f2bd74ba785aa1555b5963c9d7736be1a41241927343dff1caf538d7
SHA512c14d729a30b055df18cfac5258c30574ca93bd05fb9a86b4be47ed041c7a4ceefa636bf1c2dd0ccd4c922eda785ce80127374fb70f965c1cf7cd323da5c1b24c