Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 21:56
Static task
static1
Behavioral task
behavioral1
Sample
8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe
Resource
win10v2004-20241007-en
General
-
Target
8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe
-
Size
78KB
-
MD5
6aaa8712e3a827682516810fe4519f77
-
SHA1
a660917f9c7caec977de9f93bf8ace9ec7fddedb
-
SHA256
8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986
-
SHA512
733215a309c7d377a284b3e4c29d0c089c62cddf08bd50a19d391eba1648a5b060cd5e86989d630dca04fedeea4b5e3553049e15428ae35271112bff3e17c899
-
SSDEEP
1536:RtHFo6uaJtVpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtR9/QQ1X1L:RtHFoI3DJywQjDgTLopLwdCFJzR9/QsL
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2460 tmpA257.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 1452 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe 1452 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpA257.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1452 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1452 wrote to memory of 1240 1452 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe 30 PID 1452 wrote to memory of 1240 1452 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe 30 PID 1452 wrote to memory of 1240 1452 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe 30 PID 1452 wrote to memory of 1240 1452 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe 30 PID 1240 wrote to memory of 1740 1240 vbc.exe 32 PID 1240 wrote to memory of 1740 1240 vbc.exe 32 PID 1240 wrote to memory of 1740 1240 vbc.exe 32 PID 1240 wrote to memory of 1740 1240 vbc.exe 32 PID 1452 wrote to memory of 2460 1452 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe 33 PID 1452 wrote to memory of 2460 1452 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe 33 PID 1452 wrote to memory of 2460 1452 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe 33 PID 1452 wrote to memory of 2460 1452 8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe"C:\Users\Admin\AppData\Local\Temp\8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bfgg0m0q.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA3BF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA3BE.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1740
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpA257.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpA257.tmp.exe" C:\Users\Admin\AppData\Local\Temp\8d9735e44206c9745f4d702d3dda9a2d1ca43698834c65fcba6ffe46de53e986.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2460
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59a2f21145371dada310542336dbac198
SHA1ea4d44924f855cb35cb128555648084456532167
SHA256c6566de655e1eeddd06e0453a2af775eed142cbf0613e60716a52485f3621367
SHA512bc7ea332444546f4d1355f64bbf69c3a178765d7f9996f638b55f3ef41daa360dbc33e6ce5a20f515eccff02f030f00612d7937dd88c069a59da73d51967f908
-
Filesize
15KB
MD57863af986df891a2a40eb05c2170e9d3
SHA11800b36acde027083fad72e568adf3169cc950b2
SHA25609dc4f389fd59e89168f7e05a8ad128c730532ec599c659be3b408c5fe61a95d
SHA5126cf995fbf517b121f4e2d3cc4b43434a307b0bae3d43cd02f85f2117dbf6d388208b6e76eece9cb192188c1b7e5fb131e6d9b78e16c04c38316bfde9ff734209
-
Filesize
266B
MD55e9c608682d76e8e7124e17c3a6d0ee1
SHA1007122452b656427fe27fbf205d9f214a13cb6c4
SHA2560a965d4331b85cf9547bf7540303a7bc80d4b999635ce7664870d41d09fef465
SHA5122fae0776d8284599ca3245f1766d2562a91004607bc5f97e3b7566beccafb987ddfbdf2b02370d1d1a4b4ad67659173e353e5947a95037e51f5b23cf84132242
-
Filesize
78KB
MD5058697c056005d280ccc6f1376385f49
SHA188e0979a8542e7beb4a84def96289c23acafdb6b
SHA2566cdccf64d8b30c42ce5efcf147956b41f7d694b4f20b9d208136bccabddeb430
SHA51280de32fac5e16b278175ad587ea0af9fb133dc5d1c305a0ea4f0336a176c6a6f5eea9e8ae703ff16b3d8dd28201c31217f830f6ad4b79ab1f22f5fdf5586f40e
-
Filesize
660B
MD5c53242a98182a41b4ee310df2d03432b
SHA187b3c9759209fc3aea4376a1f9bb79192286f7ed
SHA2561052d1d7866c71b38fc6dae38da1f638ffcdc95e594ed81f84baece026114574
SHA512e99e5281eda5fdd9c902bc5b413f7a413a26cf99f36e159d7fbf0ddbeef613513b3a5a58c9392ba3aeddfdfc641b66b9e3b9ec059d64f5787bad278260b53b8b
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7