Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14-11-2024 05:05
Static task
static1
Behavioral task
behavioral1
Sample
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe
Resource
win10v2004-20241007-en
General
-
Target
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe
-
Size
78KB
-
MD5
2a433f26e2071e9959eafa90ee2836c9
-
SHA1
140e058d784bdc39ed3da222299dde870947a9f9
-
SHA256
65e26c028e2fc8195573c4a1e27469ede9bc3d37ee6720c619dd19b857754df0
-
SHA512
c2a7e0b19b38b6da0a36cb7fcc06a95956a33fa355a7da97bcc74138e5bcec1e1435edda023ba510a00beb0b7ef89d3ae8c39c764291914be46dc434e9060c60
-
SSDEEP
1536:Qy5xpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtd6z9/m1oxi:Qy5HJywQjDgTLopLwdCFJz49/Xi
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
Processes:
tmp35B0.tmp.exepid process 2888 tmp35B0.tmp.exe -
Loads dropped DLL 2 IoCs
Processes:
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exepid process 656 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe 656 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exevbc.execvtres.exetmp35B0.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp35B0.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exedescription pid process Token: SeDebugPrivilege 656 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exevbc.exedescription pid process target process PID 656 wrote to memory of 2928 656 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe vbc.exe PID 656 wrote to memory of 2928 656 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe vbc.exe PID 656 wrote to memory of 2928 656 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe vbc.exe PID 656 wrote to memory of 2928 656 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe vbc.exe PID 2928 wrote to memory of 2248 2928 vbc.exe cvtres.exe PID 2928 wrote to memory of 2248 2928 vbc.exe cvtres.exe PID 2928 wrote to memory of 2248 2928 vbc.exe cvtres.exe PID 2928 wrote to memory of 2248 2928 vbc.exe cvtres.exe PID 656 wrote to memory of 2888 656 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe tmp35B0.tmp.exe PID 656 wrote to memory of 2888 656 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe tmp35B0.tmp.exe PID 656 wrote to memory of 2888 656 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe tmp35B0.tmp.exe PID 656 wrote to memory of 2888 656 03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe tmp35B0.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe"C:\Users\Admin\AppData\Local\Temp\03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\lpc1po2i.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES36AB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc36AA.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2248
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp35B0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp35B0.tmp.exe" C:\Users\Admin\AppData\Local\Temp\03109a8f0dd82913b5735c298fe4c3045a981e8c8b7620e1e02bc26b4e9f23e0N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2888
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ec17e0bf2101d8351f0a6e39e00deea8
SHA1c3c907bfcf8ee3f983b4d769c71152ef268df3c5
SHA2563aff0769db386bf9d88015e2af9720f75ac60bc155cb57aa0e015e032079f60c
SHA512262d0497d3f23e30c4b11f0138f71dd13e880152cc4bd794fefbf8a839107c106c5c3c6b5c38fa68c7fa76040afa744e49ea916217bdb31389f3d4600ddf21bc
-
Filesize
14KB
MD53d52541c313b210652f67b769cc1de1f
SHA1c90566feb1945547ac60d19ef803dc0dc00d1296
SHA2568c2c8ab40a60ffc7dc56377b808fcf639e73f9f03462dd5eddb2500db3b55ced
SHA512791a8f528170c5be1741e4a180bad25f7b0ff084e1074f4db87babd8463b63529d11349a47244bd23d4e620206757fc74cee1ea6df36e18d15984ba83fca1dc8
-
Filesize
266B
MD58e9bd1d87795d78f555d630adf155f8e
SHA13aaf72e5722093d38a1507e0b6881bfb61aa3279
SHA256093852a1fa5ced1b46c895329a8b53ae029aba2ea0afaf005b02b56ca57c4477
SHA512fbd5e5c3d7f7ebcd4c3c6ccf7b19248d811efbdf938cba661506cb2e960d52cee8fb3ba23daac386be55f48442c2b4a014395fe3e0df4f90182ecc417557c351
-
Filesize
78KB
MD55d26ed53990aeebd78628efddfce408e
SHA163bb0767bf8c5cc5200e8e2cd7c109a9b40b5306
SHA256911da36d10bbd3dd9e1e45fa47232d9f54c84c534e85dd0f60afff2bb9584624
SHA512eedec257421b37498d69a85e1621b2857ac3aab671971be926f63560b32a47a9137476f35b0dea0a30627a0251e27c29db71aab9cb5ac426f19093a097638c2b
-
Filesize
660B
MD550a146dd85b9858ad6c5a9fdc83e1a6d
SHA138ab95343094138acf65f214d9944cf2e149caef
SHA2563f724c6da41505fce154dece94f3a020f34c7ba761886ab22873aac2461e2cae
SHA5125ca89c482e344d0f354718964cecf8c8b608c1bfa1fba573361369dd9769bddea6f0980fa5d7cb988bf81a2784bee3f6725c67e4869785601eb7b1f8ae86cccc
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7