Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 00:45
Static task
static1
Behavioral task
behavioral1
Sample
9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe
Resource
win10v2004-20241007-en
General
-
Target
9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe
-
Size
78KB
-
MD5
b747158e23a0fea4441da26bf0aa6640
-
SHA1
f9688cabec432f1f88eb5d1c7f123ad5df1f05f4
-
SHA256
9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4
-
SHA512
ab66a528060c7078c2c17b14d8fc32b4ded0d27e7f258fbc08a3147af2242b2f31cd54c6688839352ddd21713e5a20c228bf7a245cfae0d111107fc5f2771f3a
-
SSDEEP
1536:Je5jSgpJywt04wbje37TazckwzW4UfSqRovPtoY0BQtC6R9/nb1iH:Je5jSeJywQj2TLo4UJuXHhZ9/nm
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Deletes itself 1 IoCs
pid Process 2204 tmpC967.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2204 tmpC967.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2172 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe 2172 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC967.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2172 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2172 wrote to memory of 2404 2172 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe 30 PID 2172 wrote to memory of 2404 2172 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe 30 PID 2172 wrote to memory of 2404 2172 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe 30 PID 2172 wrote to memory of 2404 2172 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe 30 PID 2404 wrote to memory of 2520 2404 vbc.exe 32 PID 2404 wrote to memory of 2520 2404 vbc.exe 32 PID 2404 wrote to memory of 2520 2404 vbc.exe 32 PID 2404 wrote to memory of 2520 2404 vbc.exe 32 PID 2172 wrote to memory of 2204 2172 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe 33 PID 2172 wrote to memory of 2204 2172 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe 33 PID 2172 wrote to memory of 2204 2172 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe 33 PID 2172 wrote to memory of 2204 2172 9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe"C:\Users\Admin\AppData\Local\Temp\9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\_pzjaxil.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCB1D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCB1C.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2520
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC967.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC967.tmp.exe" C:\Users\Admin\AppData\Local\Temp\9b7cf938b99a7aa201d4f3955941fcab57d8991de49a3e72150268d74d190de4N.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2204
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5df4ddc9aa9764e4948d53e8005ef0427
SHA1e06f6c879fdda0a7e1918d0ab9958e426f29544a
SHA256be646ca952535dfd5956c0f7aafb827f3521d8d38295e84f17a7150476b3776d
SHA512ed22eda4dc11301dae50d8c9b7d8c5bc499ca07c31f3bef36ac1d672a304bf957b18f67c2783c6abe6e86d59ff4fefc6dafd9056fdcb16edd33bab6df2ea7a22
-
Filesize
14KB
MD57bfd9c1fa8f2da0e11620903ae76f361
SHA1482ac387378022428d780c0f86d052d816e8a1cf
SHA256658a80294a66fd564f95c0eb63d97b6b1906dafd0a61096abd514b22d5972598
SHA512d01c3495588382cb9a76b7d3f0946bb9d16db88e27ee18fa90ac2fa4c144e93aa18e57e0c26d5aff0a8e8e6606b6606b83e7d57738e90f553a83babf60b4a1e6
-
Filesize
266B
MD51ef814cd22085b729f0df630aa6d509f
SHA103f6606cb81e058b82e8997e27bdcb7bdc48a0c7
SHA2565dff0f797e2e6981d121d9146a8f633755a8b84207180a88fadaf6134e4f4221
SHA5120610a2ca4c04aeeb28a180ee78370ba8f23f46afb662929c90d47443ebaaef0170c3554cf63099db2148c7a70860fa2748be54e35a73955db29c53d3a7d7bacf
-
Filesize
78KB
MD512bac69a8a1456423ca90b98df19dbae
SHA1520c948e875738778b53e166139e0e1bb66a8dcf
SHA2569f16929a20a4f3147230d15d5d81bdc95738697cada3a940756b974578f5ba0f
SHA512fa47d09e39c1fdd7a871843daf88cdd18b65d2a2d6e7063413edcfe87b70a54bad386e0094395d5e29e35e21ec5194b30c5f693f0636f978632bcefca0476721
-
Filesize
660B
MD5875d778be3b026c2cbc338a8ffa4525a
SHA13c9f715629a286a2bcdcccfd5c39c1e0647c01a9
SHA2563462650f1dea4885f6e1e8c3d4c44fa3192f786e3a3e8833e077d410574ef618
SHA512bcb14b4283e1e8aca10292abb5b30ac658ab8b73a1de0e77dd1547063f1e034103065debc55ad00e6db08a70685769cfc126eff5754df303e6fabfd97b585777
-
Filesize
62KB
MD58008b17644b64cea2613d47c30c6e9f4
SHA14cd2935358e7a306af6aac6d1c0e495535bd5b32
SHA256fc343d0c2ee741f89cc4f187d7b6694397765e151dbc737052df4c19d7a36c55
SHA5120c1161a8ebcc659ffd920f0607cc751ece0a0c918a8d3b8f8ca508ebc03b854c29bd0bdf1518922c4525a825f90ef3bca8c7540975d4ecab9182b9f0ce6880ea