Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 19:33
Static task
static1
Behavioral task
behavioral1
Sample
091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe
Resource
win10v2004-20241007-en
General
-
Target
091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe
-
Size
78KB
-
MD5
5fca8e2154514c9195e19595b7e6f065
-
SHA1
0a9ebc7af645845a2bf8f8cf164b470b91243cbb
-
SHA256
091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8
-
SHA512
0fdf24d59692ae7970dbb4546b86268642a6536c60f3dc8cc6e7e3151e8045df663135e14be2c0220d203fe1442165e698eb16ddfda6ace78471982a82b105e8
-
SSDEEP
1536:mVRy5jKpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQti6D9/W1KI:+Ry5jEJywQjDgTLopLwdCFJzb9/s
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2452 tmpB480.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 3000 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe 3000 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB480.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3000 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3000 wrote to memory of 1932 3000 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe 30 PID 3000 wrote to memory of 1932 3000 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe 30 PID 3000 wrote to memory of 1932 3000 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe 30 PID 3000 wrote to memory of 1932 3000 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe 30 PID 1932 wrote to memory of 1316 1932 vbc.exe 32 PID 1932 wrote to memory of 1316 1932 vbc.exe 32 PID 1932 wrote to memory of 1316 1932 vbc.exe 32 PID 1932 wrote to memory of 1316 1932 vbc.exe 32 PID 3000 wrote to memory of 2452 3000 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe 33 PID 3000 wrote to memory of 2452 3000 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe 33 PID 3000 wrote to memory of 2452 3000 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe 33 PID 3000 wrote to memory of 2452 3000 091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe"C:\Users\Admin\AppData\Local\Temp\091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zgpovwce.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB51D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB51C.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1316
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB480.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB480.tmp.exe" C:\Users\Admin\AppData\Local\Temp\091209ed10b68d8fd50fbbb753bfe59f950c52236687a9dc070fc5e21c4506f8.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2452
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5010a8981723a0700f17f5d63cfc019df
SHA18bf2ba862426bd9a8c31e42f0779488b407c7a88
SHA256b8e5842211168b60abbd95769ec809b972002c6f062bb07dc2487a64ed95bf42
SHA51272b5d4c1da76ce00905be774778d3ceaa7c60c9c28749aa65cb48dc99a74ccee73a146869168963341ef42c3c4a8feaa432e47f2b96aacc66097f80f5c55e091
-
Filesize
78KB
MD5a523107ba59decaa0b35a5df730f13f7
SHA1faa97f1c050809a496b18a85fb3d1cd33542bdc0
SHA2568f2c4fbbe1e9216721ecde070c5a3005fbb2f2f1bb383ad8df38d7dd0dc1b5e6
SHA5124b20a14b1673f576111d66a93166959f9e4a7316a33f5796d68a158b31bd38648b6e57d5a1c2998c2dd4d308124caabc3fb87001209bc23c9b71dd93f5475b1d
-
Filesize
660B
MD591312130813794db7b96dcbab7945dce
SHA12801e1cf011888b0d692ac55087cdb8c4024aa1a
SHA256b5606d2750822c6f28fe4d5358e0d07339ae61de84d8b644baf0eeb2e02b7227
SHA512d537e1f9b1e58ebfa8953d3c5c9379cb6cd9f1bbe5273cc0b3c4cf2b2ec079cd92c0eb70d7de3c9a3e01feb203eee63b0f4efaa8e3b863f830058ead6a9eab4b
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7
-
Filesize
14KB
MD59b080f26ea152187b756732f33bbbb92
SHA1f81a7fd58f2e3c7d342cdb02ccdaa82cb258667a
SHA256ffde6ea94d5b1405fb150d1cee87db7c089b3993314cbb7073aa03a5dabadac1
SHA512317c06c4f0ceb8924bc63d859885775d328599858d102d78752d0df291f77c0e57b0cc598f621b4ebb29acae5f4e3ad9b4e2e4da2f24bfd699933183c3988c4d
-
Filesize
266B
MD5f8d2b77562afa35934f1a17b9397957f
SHA14f44b55f7498a0eea93adf52a889aaa33ed8be31
SHA256f0bb01448f0cd5191051d70e48d1bd24064303be994d01de1be65ffe1f3a0b2a
SHA5120c4d6f59581ba89582deec6476f808af802ee767dbfb7e92272940109e9a9de2d538a47d27d1e88dfeac6b13b3bc4e9b04cd2944772dff37e6d636f5786adf8f