Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-10-2024 13:10
Static task
static1
Behavioral task
behavioral1
Sample
92d4d3494e7edc1c4c7a2eb3466cfafd2d53d77b72674844337e5d2f8b0b6369.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
92d4d3494e7edc1c4c7a2eb3466cfafd2d53d77b72674844337e5d2f8b0b6369.exe
Resource
win10v2004-20241007-en
General
-
Target
92d4d3494e7edc1c4c7a2eb3466cfafd2d53d77b72674844337e5d2f8b0b6369.exe
-
Size
78KB
-
MD5
45214b778b2bb1a486868d6f6c4c0930
-
SHA1
3cc4a98c1531d378fc63079f94840bf581f25348
-
SHA256
92d4d3494e7edc1c4c7a2eb3466cfafd2d53d77b72674844337e5d2f8b0b6369
-
SHA512
9f3627b77b44bc2ecfea10294e4573e95908904f6b838692861c4dc382d9246a1c723167b13e70a7a55bbb92688bd6841c967d9136321aef396c7da5dfee4c90
-
SSDEEP
1536:lVPy5QpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQti6hI9/E17g:PPy5uJywQjDgTLopLwdCFJzu9/B
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Executes dropped EXE 1 IoCs
pid Process 2228 tmpBB73.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1292 92d4d3494e7edc1c4c7a2eb3466cfafd2d53d77b72674844337e5d2f8b0b6369.exe 1292 92d4d3494e7edc1c4c7a2eb3466cfafd2d53d77b72674844337e5d2f8b0b6369.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpBB73.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 92d4d3494e7edc1c4c7a2eb3466cfafd2d53d77b72674844337e5d2f8b0b6369.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1292 92d4d3494e7edc1c4c7a2eb3466cfafd2d53d77b72674844337e5d2f8b0b6369.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1292 wrote to memory of 2548 1292 92d4d3494e7edc1c4c7a2eb3466cfafd2d53d77b72674844337e5d2f8b0b6369.exe 30 PID 1292 wrote to memory of 2548 1292 92d4d3494e7edc1c4c7a2eb3466cfafd2d53d77b72674844337e5d2f8b0b6369.exe 30 PID 1292 wrote to memory of 2548 1292 92d4d3494e7edc1c4c7a2eb3466cfafd2d53d77b72674844337e5d2f8b0b6369.exe 30 PID 1292 wrote to memory of 2548 1292 92d4d3494e7edc1c4c7a2eb3466cfafd2d53d77b72674844337e5d2f8b0b6369.exe 30 PID 2548 wrote to memory of 2076 2548 vbc.exe 32 PID 2548 wrote to memory of 2076 2548 vbc.exe 32 PID 2548 wrote to memory of 2076 2548 vbc.exe 32 PID 2548 wrote to memory of 2076 2548 vbc.exe 32 PID 1292 wrote to memory of 2228 1292 92d4d3494e7edc1c4c7a2eb3466cfafd2d53d77b72674844337e5d2f8b0b6369.exe 33 PID 1292 wrote to memory of 2228 1292 92d4d3494e7edc1c4c7a2eb3466cfafd2d53d77b72674844337e5d2f8b0b6369.exe 33 PID 1292 wrote to memory of 2228 1292 92d4d3494e7edc1c4c7a2eb3466cfafd2d53d77b72674844337e5d2f8b0b6369.exe 33 PID 1292 wrote to memory of 2228 1292 92d4d3494e7edc1c4c7a2eb3466cfafd2d53d77b72674844337e5d2f8b0b6369.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\92d4d3494e7edc1c4c7a2eb3466cfafd2d53d77b72674844337e5d2f8b0b6369.exe"C:\Users\Admin\AppData\Local\Temp\92d4d3494e7edc1c4c7a2eb3466cfafd2d53d77b72674844337e5d2f8b0b6369.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\3kkdgbzr.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBCDA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcBCD9.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2076
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpBB73.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpBB73.tmp.exe" C:\Users\Admin\AppData\Local\Temp\92d4d3494e7edc1c4c7a2eb3466cfafd2d53d77b72674844337e5d2f8b0b6369.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2228
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD50c713a15ac84deed64c42e68fa281dbc
SHA17ef1ee67889975594ad617d26ae08a713032f8fa
SHA256851fb8426fe649751c6a9352773bca7d547fdbdac99cc8086d5084c20e76b58c
SHA5121940c5abf33ce83862eb7711e84ca8a0cd958e516a068d9c138106906505d3ad13c1cbe6bc8bd78f9c67898fde6f1bc8b652fc1e6cbbbebb0057577ece367c2a
-
Filesize
266B
MD57ce6e064913d8a96fa3a685df13cef72
SHA12d102b3ef6b59ecbec95e33cb02d28a620ce521e
SHA2567c9139b570efce5cbc789ad4c59f2c4aa101a604d23dcac0667ba39bce86d29a
SHA5120b59d4edc01be0f8989f6af47e52c13db5275ad2d59517acfe2d5cd1d26bae10dc9f68129e01562e9bdb7354b2da72d7a8e2dc4c5767bca1a0185fbc7804b8b7
-
Filesize
1KB
MD55bde048014e99888aa26ff08f637182c
SHA13a7972f24e9cf97897f555713ef89f93d83b4477
SHA2563d95709ceec8861781c3eab4ade6d6d9056aac7e57380b47a4743bded7dad846
SHA512a9138ee5431164e2d4ca52af871fbc85c28ed331e0864cc4aeebf4d8e54006132027d8316fcfbb4844184ffa108c1ccb727074aab5848973bbc3680117f99e43
-
Filesize
78KB
MD53893b945016ac133ea473f6549a7ffa0
SHA12bfb8884dd2b91e7002a9e6785283edb643fc23c
SHA25602257e506f6330f5039509baf1a5953b88082a5ef51e43ef228e4a03608f1a8e
SHA512392116d81df306d3db5913d7180c422764b9ac5f49631bb852ab360ece0e9ea73bd2ccf731ffd8fecc2748c674947d711d33522361c32200b9b352565023267c
-
Filesize
660B
MD55cb717e3a222518667190d413d3b72f2
SHA1401d6e53ef292254c138ccda4bf1dc6a9f84339f
SHA25685b9054062f2331b74ee2ae46898d0f0ae7ecb3aa31827e42483b6258784a8ac
SHA5128ce32162c878f9e8c5983bfd3a69ab727150d6b1af5d27f69276cc1932458eb82c1ecaeade77bcba117f1fc01c74eb4055b884a602f666db019b27ed6924e9bd
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7