Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03/11/2024, 19:55
Static task
static1
Behavioral task
behavioral1
Sample
d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe
Resource
win10v2004-20241007-en
General
-
Target
d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe
-
Size
78KB
-
MD5
92cfc5ea9fb90ef75c1332b239f901b0
-
SHA1
5b8afe92cd629812038078ec3902683bbc568b92
-
SHA256
d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0
-
SHA512
5286a497bb2a7ef04d7b115ba101e52f58b0e33c5e7c7c80c779f102a723259ab2b7bbe756ee371d6f03a701580d1eee163a325bd647ed10f4fafd0ba365c2af
-
SSDEEP
1536:b58gpJywt04wbje37TazckwzW4UfSqRovPtoY0BQtN669/fk1hR:b58eJywQj2TLo4UJuXHhJ9/fy
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2840 tmp5013.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2856 d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe 2856 d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp5013.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2856 d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2856 wrote to memory of 2672 2856 d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe 30 PID 2856 wrote to memory of 2672 2856 d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe 30 PID 2856 wrote to memory of 2672 2856 d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe 30 PID 2856 wrote to memory of 2672 2856 d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe 30 PID 2672 wrote to memory of 2684 2672 vbc.exe 32 PID 2672 wrote to memory of 2684 2672 vbc.exe 32 PID 2672 wrote to memory of 2684 2672 vbc.exe 32 PID 2672 wrote to memory of 2684 2672 vbc.exe 32 PID 2856 wrote to memory of 2840 2856 d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe 33 PID 2856 wrote to memory of 2840 2856 d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe 33 PID 2856 wrote to memory of 2840 2856 d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe 33 PID 2856 wrote to memory of 2840 2856 d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe"C:\Users\Admin\AppData\Local\Temp\d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lgrr3xm0.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES510E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc510D.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2684
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp5013.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp5013.tmp.exe" C:\Users\Admin\AppData\Local\Temp\d06b61e67bd51d8aaefe7f6f70d6f3b0bbf28ac751c45e2be86374e4ece1fdd0N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD594044b0f33c7670e805c7347e893fc6e
SHA1b1634ef609f2071740c73ff2d2edbe2a96262059
SHA256916ad5185300955d15bf8b8bc9c69f4e3aeddb0dfbac28d6c22fcd57f6a37936
SHA5124fbdb5a51bc0ea181e41eb23206fff0908c92b489a46157da39117156c16a2165b140f134113fe67f10e976daaca464d77259e8417ac29b71f22897fa698d440
-
Filesize
14KB
MD562aa908a6c78c20cea4fce1addd24f98
SHA143faad2007912153f1bde72d7efad665727404fc
SHA256e0c769a2202741f69b68b82cd60abcf2098e42183fd517a834f9c102dd8e430e
SHA512caac3078b2ad64a9efcede9985c8312debe72e344f46e6ac155a06b15e810e9a4109c665d12c4a6d5cdc1820c64d4071218a0c38f88e4da78abb90785264f604
-
Filesize
266B
MD5591105bbd42ff5ff59961340c3f4e372
SHA1f101b0ac017e8730e398bc39b2e6b49a8b08cfb5
SHA256efeaf23df08588f7a16d9b94031f1d487842ebd80772d0b07f097e9b6639397b
SHA512af854cc269b591e1ad0d881fc4450fa89e8c2af976a58e15349a4b6b95b395fa113eae7d0db0f5109b2d4de69825efd19758ed9f02a6a16ccf6e448b6f5a519e
-
Filesize
78KB
MD51f1a2612a30efa0954959920463f2926
SHA1b0ec7ed0956e431fb76c35a8fcf4b82ee057b5a5
SHA256de714a93e6dd3913d05551b9bee429cd28be00cccd5818d16e5f17ce19dd6bf7
SHA512f628b7aaffa0b588753736a77212f5917c95b5d77cda485a050ccf9f5ae1ffdd47c75165e0d56d6b8411691e2681c5e9b490c2fea0ca378b718c427a9f100037
-
Filesize
660B
MD579a5c199a3e8e06d58a0d85f7f742373
SHA132580c3df4c02098749794260f395b53dad15460
SHA256b506630fd777212428dbdd5294683f30626eeeb4b21c2d02033d444301985bce
SHA512a45fd0887d17e6c64e191e9db023fc09936f283c8a114ae2413add16ab4dbefb9b46c5f50f70ace2444adfc213f71d0e034d3977d11f25aa239fe797d2630fc9
-
Filesize
62KB
MD58008b17644b64cea2613d47c30c6e9f4
SHA14cd2935358e7a306af6aac6d1c0e495535bd5b32
SHA256fc343d0c2ee741f89cc4f187d7b6694397765e151dbc737052df4c19d7a36c55
SHA5120c1161a8ebcc659ffd920f0607cc751ece0a0c918a8d3b8f8ca508ebc03b854c29bd0bdf1518922c4525a825f90ef3bca8c7540975d4ecab9182b9f0ce6880ea