Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-10-2024 09:27
Static task
static1
Behavioral task
behavioral1
Sample
2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe
Resource
win10v2004-20241007-en
General
-
Target
2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe
-
Size
78KB
-
MD5
00152c998c9fcf9b697738c9564d2730
-
SHA1
65ed9cd87387a3eb6ab1da9ab7df5e824b6dd0b0
-
SHA256
2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364c
-
SHA512
8e09ca9c1578e49568407da87ff70fb64dd5adf454bf0573ecc8ef6a7c8442969730ce2f8df0bf27ccef49ccb3192271d4f5eecc9d216bfddd8833323d30541d
-
SSDEEP
1536:pCHFo6JIfpJywt04wbje37TazckwzW4UfSqRovPtoY0BQtD9/Te1nI:pCHFoOIhJywQj2TLo4UJuXHhD9/Tz
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2244 tmpDFF3.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2360 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe 2360 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDFF3.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2360 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2360 wrote to memory of 3020 2360 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe 31 PID 2360 wrote to memory of 3020 2360 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe 31 PID 2360 wrote to memory of 3020 2360 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe 31 PID 2360 wrote to memory of 3020 2360 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe 31 PID 3020 wrote to memory of 1788 3020 vbc.exe 33 PID 3020 wrote to memory of 1788 3020 vbc.exe 33 PID 3020 wrote to memory of 1788 3020 vbc.exe 33 PID 3020 wrote to memory of 1788 3020 vbc.exe 33 PID 2360 wrote to memory of 2244 2360 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe 34 PID 2360 wrote to memory of 2244 2360 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe 34 PID 2360 wrote to memory of 2244 2360 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe 34 PID 2360 wrote to memory of 2244 2360 2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe"C:\Users\Admin\AppData\Local\Temp\2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zhu_itzv.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE15B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE15A.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1788
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDFF3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDFF3.tmp.exe" C:\Users\Admin\AppData\Local\Temp\2773dfe503f70724dff36a36a544cfc770d2475bebd6aec97ccc73aff524364cN.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2244
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5cb0ed692943ce8e7ab99cdc1122b573e
SHA171320726274c6425014730ba61f9ec1447348b59
SHA256c912d4bd246fe2bff0f4fb520f9ce847b81ee8f281ce2a9bf714e0a9930c4f66
SHA5122a1a6dd2dde5ca9d4ce24ec867643bbbcad1016b2ecd2450eda3ae7f980840f88723762850ee893156565a601df844dd1078c1788fd6b4f769e4a37c946e38f2
-
Filesize
78KB
MD5c4ff09f448a68ae9f7cdf9c06902c3b5
SHA11333506f0d2b8ede433bc8337a4c294eaa0483ac
SHA256bd8b8037247b250430740570f6390d6e1a5188be2e4d49781302d179e77bf2fe
SHA512233e7d2ab8901ecc4973b92565d3650971d590f20fb8340e30cc141214fd45b773748c3837dccca4fab8a689ce2a4096029c25fb79197bff1e64a852dbdc4ccb
-
Filesize
660B
MD584f14d898fc616c1faad6250791e94c1
SHA17c829f3b991817c5826fbcfec27318216851a549
SHA2565ce325c18b49fd20aad3abe7ae6976237bdb82a3275c0361f90d803bc5f3264b
SHA512f09770adf6d73bbaf7dd126e3511e2c6c45711be1061991097631ccedbe24f01b24d92a7ad25211c242c821bd5822223de628faff325a45fed6d68ba2c4dce7a
-
Filesize
62KB
MD58008b17644b64cea2613d47c30c6e9f4
SHA14cd2935358e7a306af6aac6d1c0e495535bd5b32
SHA256fc343d0c2ee741f89cc4f187d7b6694397765e151dbc737052df4c19d7a36c55
SHA5120c1161a8ebcc659ffd920f0607cc751ece0a0c918a8d3b8f8ca508ebc03b854c29bd0bdf1518922c4525a825f90ef3bca8c7540975d4ecab9182b9f0ce6880ea
-
Filesize
15KB
MD59328b90487a39b1b89f09c499a7fb692
SHA172a6c46fbc5251863eee87f0806b8586f2e71b92
SHA256cc5d13a538a5a3354b6e323f72000258c59bc19993f01e45d8ba74259c764bac
SHA51237f50faea808739b229c15a2580edec15ba1f7ef07d8af15b370629d71988177f374877b3cca2c794a63a14c76e4eae7960ce55f1f609c73830c3e5200ffbaf6
-
Filesize
266B
MD51070b5bc50104e55f2a99b69027beb96
SHA18ccce24b1663acaaad10735f4dce099d64da1bd7
SHA256a49a4680525704b2ef2a1fa2c65188943b910f66dde05fca0a4725e199ed1d43
SHA512a30928039bec6dcceff6dd0e67f64fc60eb2e5344e880518f0709bfa4a78ff139401c6f09baa7af4b0d76df64fca3e482f1a8eb027684aa373586bbb627669d9