Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 16:24
Static task
static1
Behavioral task
behavioral1
Sample
750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exe
Resource
win10v2004-20241007-en
General
-
Target
750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exe
-
Size
78KB
-
MD5
97acfa314c7c7e6d50fb1e77997bb0e0
-
SHA1
b1d487f5c1b84245be274e8f1b3e28503e57be23
-
SHA256
750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351f
-
SHA512
cc26cb3f38c2b88a3bfbee6650fe4206ece9c989f3db2d528e71ef59a160f46c208c01f4d23ecacab871d1ce5d693694aed500e373e827b0746ff4f6abde016c
-
SSDEEP
1536:ke58mpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtd6St9/61z1:ke584JywQjDgTLopLwdCFJzh9/C
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Deletes itself 1 IoCs
Processes:
tmpB50D.tmp.exepid process 2256 tmpB50D.tmp.exe -
Executes dropped EXE 1 IoCs
Processes:
tmpB50D.tmp.exepid process 2256 tmpB50D.tmp.exe -
Loads dropped DLL 2 IoCs
Processes:
750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exepid process 1892 750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exe 1892 750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exevbc.execvtres.exetmpB50D.tmp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpB50D.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exedescription pid process Token: SeDebugPrivilege 1892 750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exevbc.exedescription pid process target process PID 1892 wrote to memory of 2528 1892 750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exe vbc.exe PID 1892 wrote to memory of 2528 1892 750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exe vbc.exe PID 1892 wrote to memory of 2528 1892 750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exe vbc.exe PID 1892 wrote to memory of 2528 1892 750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exe vbc.exe PID 2528 wrote to memory of 3032 2528 vbc.exe cvtres.exe PID 2528 wrote to memory of 3032 2528 vbc.exe cvtres.exe PID 2528 wrote to memory of 3032 2528 vbc.exe cvtres.exe PID 2528 wrote to memory of 3032 2528 vbc.exe cvtres.exe PID 1892 wrote to memory of 2256 1892 750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exe tmpB50D.tmp.exe PID 1892 wrote to memory of 2256 1892 750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exe tmpB50D.tmp.exe PID 1892 wrote to memory of 2256 1892 750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exe tmpB50D.tmp.exe PID 1892 wrote to memory of 2256 1892 750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exe tmpB50D.tmp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exe"C:\Users\Admin\AppData\Local\Temp\750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zskghspf.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB655.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB654.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:3032
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpB50D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpB50D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\750e8fcf808f11097aaf003bb8bfb04eb48f0e5bac4208dea2c401d94423351fN.exe2⤵
- Deletes itself
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2256
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58f0f65109442fd64d50e33a66ed818e9
SHA198d6cba029b8f5ec50750e44944f8f63fa6c02ac
SHA2569ab30d4df35bb18ecf43b8d3f32fee3da58417231f65b279beafb6d710ee8fd0
SHA51252eaaaf6f44e7acbfe75c7495b87f83be311e30a11a476b511f6796fd27171e329c90ff0ad0f9ae966ac75a0e7cccc837ef0ce8bc7a9da48f3c96bf7337e7caa
-
Filesize
78KB
MD57633933ca5d58dac22fdecafd0fc7fea
SHA162d1686fabd6e49d37dc7a20d7f069624529fcb7
SHA256fe16f0daa96c2807f0fa87344559bdd274971e375b1f047091a3d858dce24e40
SHA5125db5fec51ffcb4904b98bfd11fa1e96c0864fb4aa10a4fea1b34b1260d935ea59c9de90274d070b253a7f462f3638ce42cbe502e2af7485cb37e69e9cb2f147b
-
Filesize
660B
MD538d047c014c6c996132909332bbfd7e8
SHA16670e96b04083acd61207ac1e98fa09c44031bbe
SHA256500f46fa902102606d38d529587dc04e8d6da6f889b040687973e59532cfc919
SHA5127e214f43ba929df62f00545274ced302b24785f665b149e4be0fc41e8c2f90590f0d2bc7a9af6871b2d22a171c597f095f28c95ded1b5ad778cf8199bdaed8c0
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7
-
Filesize
14KB
MD5078c6a353c1d4112238773db57cfd489
SHA166df052666184364cee6d6d6a2321ef447c822b4
SHA25625f02b1f29affa02b8617e30ce065be3a836c1959b38693c9b2454c4eb4f2f4a
SHA512f23c0d70545c71041a963ab99c8389fc3a029502421b917313b4e0604fe0d2c7985b228334b14cda5269d3ada1ade08f59f0556d5489d0330eaa4647b5170b54
-
Filesize
266B
MD5a67756ab9b4dc4cd94ac77356e32dbf1
SHA1e361d4f6a9bdd5b622ab00e91354e6b7187c9cbd
SHA256379d5841e56058ba53509522f42535dead5dd0d1f43e1afc1bf5f150d2e7a142
SHA512f439984cad93511bc1d677752b963bb250337298d3655d0ffafc0935111161cadc30ee2f2828a3e50219744b1f0f34a712de3faed9493fccb513c84ae7d7cb88