Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 03:38
Static task
static1
Behavioral task
behavioral1
Sample
bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe
Resource
win10v2004-20241007-en
General
-
Target
bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe
-
Size
78KB
-
MD5
830e8e605c1bd897bc008f5c49c02802
-
SHA1
98a5e871f2f41bc702091a00f84980571020013f
-
SHA256
bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c
-
SHA512
8720d93cb8f0e41e8524810c1096bd28ade95fe8f6789f8059db71daf1af84bd5228be72bc6a14270d86b3430e3327c44e3095fc1270549699245bbf650163a6
-
SSDEEP
1536:hHFo6uaJtVpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQte9/c1Xd:hHFoI3DJywQjDgTLopLwdCFJze9/Q
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Deletes itself 1 IoCs
pid Process 2640 tmp1B4E.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2640 tmp1B4E.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2500 bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe 2500 bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp1B4E.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2500 bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2500 wrote to memory of 2152 2500 bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe 31 PID 2500 wrote to memory of 2152 2500 bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe 31 PID 2500 wrote to memory of 2152 2500 bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe 31 PID 2500 wrote to memory of 2152 2500 bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe 31 PID 2152 wrote to memory of 2816 2152 vbc.exe 33 PID 2152 wrote to memory of 2816 2152 vbc.exe 33 PID 2152 wrote to memory of 2816 2152 vbc.exe 33 PID 2152 wrote to memory of 2816 2152 vbc.exe 33 PID 2500 wrote to memory of 2640 2500 bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe 34 PID 2500 wrote to memory of 2640 2500 bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe 34 PID 2500 wrote to memory of 2640 2500 bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe 34 PID 2500 wrote to memory of 2640 2500 bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe"C:\Users\Admin\AppData\Local\Temp\bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\72mwkkkl.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1C58.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1C57.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2816
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp1B4E.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp1B4E.tmp.exe" C:\Users\Admin\AppData\Local\Temp\bee7752564edc02154aaffd93b63a4c571c6b9d3b5ab79424d185d839d01561c.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD50d87efd3bf789ea1388afd8c657dda7c
SHA1c70dde37862fa6d9a0948220d9c4aa5992f592cc
SHA25692d4e1b3f6a4ac4f7c89790acbda3d14a98f890b35a18aa3b4737cf3bdba3293
SHA512be99f1537a9eedfc68db76049760de638d5513df95e918a2f753d90bf601bcc37d5c5910907c3b2eaaf7e84444a7b4942709d83134abac9e1939e8b203110169
-
Filesize
266B
MD59ed26216a1c52f28b98f358bd52b16c9
SHA109e014ca48e4426a1cb71aa901f81fabdbe16544
SHA256308901ab14592053b21d3d84bb1b6626ddb0bce3d4996aa049848b28457dc9f9
SHA512ef3cdffaa68b3e4c642c01d588f5bf24300e4d7219839e42fbad6e0fc4a664551e3a5992af9f1770fed9b032c1764ded18501523c96c229374aaf77f57fb6d1b
-
Filesize
1KB
MD53d18c4bf297e3c21417bc5349bf4ea52
SHA13197aa74bad9a7f222a3d212a3893bbe41425123
SHA2562d43fbf6384a2d76d29abd7b5dfaf471110a559b86c8b716fb44d3ed74ba8740
SHA51229e9fbffa5329ee7b40a6f8ef95d7c653a74ff6da7d5066028500dc8e497382d841b3020cf909cd6e49b8ed25f3d35acd8805a68c46e9f208802416fd5d32fd6
-
Filesize
78KB
MD5e0811f39f65b0012f3f5ce845cd22663
SHA14f0a24b5a91b65f678110769358971b00f8ad731
SHA25682fb922fc3b46ef868068ae49d9221b6a0f79dc99dec6ef37239a2a54eca1f2a
SHA51291b0e9524d04e132e50bc10a26d8f67a1bc57010332b095e90c10ea463a0a33c50f4834e48059e502cf595d2fe3d55fe098a610ce6720ac8aba4df5f28f7cd1d
-
Filesize
660B
MD5082d67428a6a60aa2dc512e96ae12064
SHA1031e0db6ce22846bb85bef249d9e230e4b91255d
SHA2562b9462d97501b9e80543a6cc33673dd09f20a722eae7376875b71c3481de6b71
SHA5123733acfb8c4bde9cfeca397d2b3404300886885f4882f6809351f364312e094b2b76343525d373a16d3b71bffc32b4961bbd11161f3be93548fbe3acbbdfc7b4
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7