Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 00:09
Static task
static1
Behavioral task
behavioral1
Sample
9c4894d77419cbf5f5b851efa6bea5fb1a782b4266ef4e7415ba19441f49b374.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9c4894d77419cbf5f5b851efa6bea5fb1a782b4266ef4e7415ba19441f49b374.exe
Resource
win10v2004-20240802-en
General
-
Target
9c4894d77419cbf5f5b851efa6bea5fb1a782b4266ef4e7415ba19441f49b374.exe
-
Size
78KB
-
MD5
e4701efc6f83ee9ffe5d42af6599999e
-
SHA1
4f858c8208310bb678c057096baf029993497e09
-
SHA256
9c4894d77419cbf5f5b851efa6bea5fb1a782b4266ef4e7415ba19441f49b374
-
SHA512
dc5ab5c05f8a6d1694333047178af1072f2957c47fe915646ae03e9d1efb72d327ab226493a43551e006c0c05f3442031121e02b1243cfe127fcc279ff671522
-
SSDEEP
1536:wPWtHY6uaJtVpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtb9/Z164:wPWtHYI3DJywQjDgTLopLwdCFJzb9/v
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 792 tmpC487.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1236 9c4894d77419cbf5f5b851efa6bea5fb1a782b4266ef4e7415ba19441f49b374.exe 1236 9c4894d77419cbf5f5b851efa6bea5fb1a782b4266ef4e7415ba19441f49b374.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9c4894d77419cbf5f5b851efa6bea5fb1a782b4266ef4e7415ba19441f49b374.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC487.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1236 9c4894d77419cbf5f5b851efa6bea5fb1a782b4266ef4e7415ba19441f49b374.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1236 wrote to memory of 2000 1236 9c4894d77419cbf5f5b851efa6bea5fb1a782b4266ef4e7415ba19441f49b374.exe 30 PID 1236 wrote to memory of 2000 1236 9c4894d77419cbf5f5b851efa6bea5fb1a782b4266ef4e7415ba19441f49b374.exe 30 PID 1236 wrote to memory of 2000 1236 9c4894d77419cbf5f5b851efa6bea5fb1a782b4266ef4e7415ba19441f49b374.exe 30 PID 1236 wrote to memory of 2000 1236 9c4894d77419cbf5f5b851efa6bea5fb1a782b4266ef4e7415ba19441f49b374.exe 30 PID 2000 wrote to memory of 2368 2000 vbc.exe 32 PID 2000 wrote to memory of 2368 2000 vbc.exe 32 PID 2000 wrote to memory of 2368 2000 vbc.exe 32 PID 2000 wrote to memory of 2368 2000 vbc.exe 32 PID 1236 wrote to memory of 792 1236 9c4894d77419cbf5f5b851efa6bea5fb1a782b4266ef4e7415ba19441f49b374.exe 33 PID 1236 wrote to memory of 792 1236 9c4894d77419cbf5f5b851efa6bea5fb1a782b4266ef4e7415ba19441f49b374.exe 33 PID 1236 wrote to memory of 792 1236 9c4894d77419cbf5f5b851efa6bea5fb1a782b4266ef4e7415ba19441f49b374.exe 33 PID 1236 wrote to memory of 792 1236 9c4894d77419cbf5f5b851efa6bea5fb1a782b4266ef4e7415ba19441f49b374.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c4894d77419cbf5f5b851efa6bea5fb1a782b4266ef4e7415ba19441f49b374.exe"C:\Users\Admin\AppData\Local\Temp\9c4894d77419cbf5f5b851efa6bea5fb1a782b4266ef4e7415ba19441f49b374.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\detnkhzw.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC553.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC552.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2368
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC487.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC487.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9c4894d77419cbf5f5b851efa6bea5fb1a782b4266ef4e7415ba19441f49b374.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52c5aaeddd406ad52019425772f182a22
SHA1cbced11171f73634af963330e05778ffc229e5dc
SHA2560c6a3f64966667884a8517317d0834e79082e4aea9940f03122254ec406086f8
SHA5123ba3df951410d299c90fb21f6b1591c563a2d08917969fb315dc7c679b10d887917468e03413aa52c88f500e8dd0a0b2762c5392de34809cbd60e358f35914d8
-
Filesize
15KB
MD511db221b2de31a0c94c9b75ed48dc7e5
SHA1b16d0c906c291b01bdd2590951c3897270d61d71
SHA2569e42a88c895e1e2dd522b9f284897c5e1cb072bc19bc5dcecace785660be06a4
SHA51232d08b4bb9e04c0f28dceaaec98675ae7f7f971a920fad16b7765ea513f10e1c5f72942626876abfa09c8610dbe725a81ac6380a5bd7387cd2f5faf6afa9b45a
-
Filesize
266B
MD5b38b4fe26309b3ca9f0770240be1b288
SHA156d82908f51daadcf56d8585b01f03723f9646a7
SHA256fc305bca4846c52644a36b2b57ff5ad0fce2546ad24b6230a5e42c10b527f987
SHA512f48ffeac78140cbc8ab1c4b7df66f2ea2c9573cc3c335d8d67bd546760b8d2e5c5ce952a52612b6d6528567defbab7adfc7df0c0962f6d84a13da44d84ff2aa1
-
Filesize
78KB
MD5b62e6258170da405ca8f2b66c4553fcb
SHA112818b94daa82adb71753fdeff04822e03f8f621
SHA2569e4c4abd59d7128560c8b3ab18d887a06275a81ed9c2fc61d63097023cbae58a
SHA5125e31b191d8ca8174d1625120f0ecd7072b887d09c0f31372b3c2706cabb387ade95155ec9817b0d609301be973b30da6a60c63048d4194786b82ed4be6ebcbfd
-
Filesize
660B
MD5ddd8759d3b05211ff180e32d6a1acd82
SHA18c15510578b42039808f6fbb1b5a8467cb84990f
SHA2568129c2e70238693d173ededdae2f8e6b86e638a667f7323eec7a3c0b6689a443
SHA512346ab6a1c033d299cb142a0b1d96fbbbd67e3c9e91832da5dccab2f6596bce8bbf8c39261b712f9f508b4a4e415c32c78f1050d328a90a01ea18a75a7901bcd8
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7