Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 00:25
Static task
static1
Behavioral task
behavioral1
Sample
f13339a7bd320b253086d507c6bb7e7c5bdb7884d1fb4623a72d40f1d13f0377N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f13339a7bd320b253086d507c6bb7e7c5bdb7884d1fb4623a72d40f1d13f0377N.exe
Resource
win10v2004-20241007-en
General
-
Target
f13339a7bd320b253086d507c6bb7e7c5bdb7884d1fb4623a72d40f1d13f0377N.exe
-
Size
78KB
-
MD5
a4d8dfa944c2bcea6717f71dc5da13c0
-
SHA1
2cbb021cc24b464aec32d60053651bc0d8141627
-
SHA256
f13339a7bd320b253086d507c6bb7e7c5bdb7884d1fb4623a72d40f1d13f0377
-
SHA512
d14bb1a23e31ee6298c7746e5e3d77ad6a56bf9123c9f7dc67a14d13e3bf59cf8392fd48d4ed5eba688efc4437f4fac646188c465b9e55dbd6545b0f9e80ec41
-
SSDEEP
1536:RPCHFo6uaJtVpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtM9/w1o3:RPCHFoI3DJywQjDgTLopLwdCFJzM9/P
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2872 tmpDBBF.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2644 f13339a7bd320b253086d507c6bb7e7c5bdb7884d1fb4623a72d40f1d13f0377N.exe 2644 f13339a7bd320b253086d507c6bb7e7c5bdb7884d1fb4623a72d40f1d13f0377N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f13339a7bd320b253086d507c6bb7e7c5bdb7884d1fb4623a72d40f1d13f0377N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpDBBF.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2644 f13339a7bd320b253086d507c6bb7e7c5bdb7884d1fb4623a72d40f1d13f0377N.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2644 wrote to memory of 1552 2644 f13339a7bd320b253086d507c6bb7e7c5bdb7884d1fb4623a72d40f1d13f0377N.exe 31 PID 2644 wrote to memory of 1552 2644 f13339a7bd320b253086d507c6bb7e7c5bdb7884d1fb4623a72d40f1d13f0377N.exe 31 PID 2644 wrote to memory of 1552 2644 f13339a7bd320b253086d507c6bb7e7c5bdb7884d1fb4623a72d40f1d13f0377N.exe 31 PID 2644 wrote to memory of 1552 2644 f13339a7bd320b253086d507c6bb7e7c5bdb7884d1fb4623a72d40f1d13f0377N.exe 31 PID 1552 wrote to memory of 2360 1552 vbc.exe 33 PID 1552 wrote to memory of 2360 1552 vbc.exe 33 PID 1552 wrote to memory of 2360 1552 vbc.exe 33 PID 1552 wrote to memory of 2360 1552 vbc.exe 33 PID 2644 wrote to memory of 2872 2644 f13339a7bd320b253086d507c6bb7e7c5bdb7884d1fb4623a72d40f1d13f0377N.exe 34 PID 2644 wrote to memory of 2872 2644 f13339a7bd320b253086d507c6bb7e7c5bdb7884d1fb4623a72d40f1d13f0377N.exe 34 PID 2644 wrote to memory of 2872 2644 f13339a7bd320b253086d507c6bb7e7c5bdb7884d1fb4623a72d40f1d13f0377N.exe 34 PID 2644 wrote to memory of 2872 2644 f13339a7bd320b253086d507c6bb7e7c5bdb7884d1fb4623a72d40f1d13f0377N.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\f13339a7bd320b253086d507c6bb7e7c5bdb7884d1fb4623a72d40f1d13f0377N.exe"C:\Users\Admin\AppData\Local\Temp\f13339a7bd320b253086d507c6bb7e7c5bdb7884d1fb4623a72d40f1d13f0377N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\433wgezc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDC8A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDC89.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2360
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpDBBF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpDBBF.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f13339a7bd320b253086d507c6bb7e7c5bdb7884d1fb4623a72d40f1d13f0377N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5514f3d4774d3ef273b60c1a5dea8a242
SHA123bff74f0a25b2cd23a087a4c6f8dbe0218bdd9e
SHA256c51c9319b9b90adbc26a3179c66c5381f18f1fce1f24dd69852a131a2015c4de
SHA5126b63c3639d23e3bcc90c724118f0f55536ed78b8ad29e4041e406f433d5e147b8c8d80fd67b6d43c8233ea512271e495508d6c5ceffeaf4fa26b51566a4d7407
-
Filesize
266B
MD5e30ea445061d85ddafdb5145fcd29efd
SHA1bf1eb90ae7b50efcdc704a0f6a65ba70525bc136
SHA256991958c766c0d5d86972f0beff9fe1d12cdc8185a764afdcb037d86006f14056
SHA512da368a77f0207660590b0b5280524059dd96afe73d975c784b25636df0ce276fe9786697f986bf337e07cc70f60ce507b5290514c08e0396d6c0e53647e24b60
-
Filesize
1KB
MD5d061d0f2c7771ce8090f4a6223583afd
SHA1a18c95d74a63f93404dcedaf595867d46f1bd24c
SHA2569c7a5aee0dfa1a343941751c94398842701fbd2822ea49290ddead5f08090bcb
SHA5123dd9d7184b7cf4ddcdeaf6c05f99491ec27cf04fd844758f3f8c3228d164c40df966bd41b7492b98dab4b5a7d798fb12053aa25c7ec39a4f0e770c11ace1bc78
-
Filesize
78KB
MD5ca6a5c003914efb0949b91560b0d0264
SHA11d77402284d2bd9b3c2d6c4a075134b713a9d77c
SHA2562d09a2fc378e9398f5d1719ff6e65a488ac6e95b1312bc7ac70e335f8ac2904a
SHA512e67dedfec03a59e60eec5a47aeb3c0554b4ad16511009b4e1b8d982f4765e31dacfa2bef293dc9525d60dd534f79b6855b7fc5bb4c5a817727fb9c6e01c2273f
-
Filesize
660B
MD5c42fc20bab882f4e24fe7569265ecf33
SHA16f476af0b168d650be02c6fbd367e7d782f5df03
SHA256594bcf122c8ec824fc27c3d8c2f708e7148f158632b71445e3fa36f7ba866555
SHA512db23b425f7bf7c37781e74c29c774d40513edaa813b5c5e9e05678162b3fc3344941e0b0bf55cfbd61c2bad5e488f9c040895d1fb0616c46ac93ab8317a62c0a
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7