Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 16:25
Static task
static1
Behavioral task
behavioral1
Sample
97d276a8641d4bf8e288de02df79423e315f9635f675e34017d6acda0c28eb3f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
97d276a8641d4bf8e288de02df79423e315f9635f675e34017d6acda0c28eb3f.exe
Resource
win10v2004-20241007-en
General
-
Target
97d276a8641d4bf8e288de02df79423e315f9635f675e34017d6acda0c28eb3f.exe
-
Size
78KB
-
MD5
4aa46b57e4b1c31ae996afdd8e28f03b
-
SHA1
0a49f02e2b13a0d06f6133ca05266317c6ea460b
-
SHA256
97d276a8641d4bf8e288de02df79423e315f9635f675e34017d6acda0c28eb3f
-
SHA512
7521aa642f56e222be96a7f9dd571684ec41e31a452b18babdde5775b917c32415731f37082941836ab9a9a344f3b1d7e31aa559c2d95f8d048d1e1d21f18bd9
-
SSDEEP
1536:aPWV5jBpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtd61K9/R/1n+Y:aPWV5j3JywQjDgTLopLwdCFJzmK9/RQY
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2380 tmpC39D.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 3008 97d276a8641d4bf8e288de02df79423e315f9635f675e34017d6acda0c28eb3f.exe 3008 97d276a8641d4bf8e288de02df79423e315f9635f675e34017d6acda0c28eb3f.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 97d276a8641d4bf8e288de02df79423e315f9635f675e34017d6acda0c28eb3f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC39D.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3008 97d276a8641d4bf8e288de02df79423e315f9635f675e34017d6acda0c28eb3f.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3008 wrote to memory of 2268 3008 97d276a8641d4bf8e288de02df79423e315f9635f675e34017d6acda0c28eb3f.exe 30 PID 3008 wrote to memory of 2268 3008 97d276a8641d4bf8e288de02df79423e315f9635f675e34017d6acda0c28eb3f.exe 30 PID 3008 wrote to memory of 2268 3008 97d276a8641d4bf8e288de02df79423e315f9635f675e34017d6acda0c28eb3f.exe 30 PID 3008 wrote to memory of 2268 3008 97d276a8641d4bf8e288de02df79423e315f9635f675e34017d6acda0c28eb3f.exe 30 PID 2268 wrote to memory of 2348 2268 vbc.exe 32 PID 2268 wrote to memory of 2348 2268 vbc.exe 32 PID 2268 wrote to memory of 2348 2268 vbc.exe 32 PID 2268 wrote to memory of 2348 2268 vbc.exe 32 PID 3008 wrote to memory of 2380 3008 97d276a8641d4bf8e288de02df79423e315f9635f675e34017d6acda0c28eb3f.exe 33 PID 3008 wrote to memory of 2380 3008 97d276a8641d4bf8e288de02df79423e315f9635f675e34017d6acda0c28eb3f.exe 33 PID 3008 wrote to memory of 2380 3008 97d276a8641d4bf8e288de02df79423e315f9635f675e34017d6acda0c28eb3f.exe 33 PID 3008 wrote to memory of 2380 3008 97d276a8641d4bf8e288de02df79423e315f9635f675e34017d6acda0c28eb3f.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\97d276a8641d4bf8e288de02df79423e315f9635f675e34017d6acda0c28eb3f.exe"C:\Users\Admin\AppData\Local\Temp\97d276a8641d4bf8e288de02df79423e315f9635f675e34017d6acda0c28eb3f.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\iuqtcfmz.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC43A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC439.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2348
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC39D.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC39D.tmp.exe" C:\Users\Admin\AppData\Local\Temp\97d276a8641d4bf8e288de02df79423e315f9635f675e34017d6acda0c28eb3f.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2380
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5993ea87ab4894906ee37b5b7f6ae324b
SHA1ef8d1c0aa13d80ea1b4046bfc893ab4edc22f9fa
SHA2561002062decf518259395815906172f08e23ba60c05670cb0555cefb545e1caf7
SHA512d2165e76865be6763c79ea66037f57bc12e6fe243248b6cb2647e586c8e124a42992c2706acbb91832aad44ab1e9ff335684a13e61ecaa4b9b4b169f1f2ae592
-
Filesize
14KB
MD56f7f4e528602d957e07c549c8b74e191
SHA101e204c3a9b85d84c22240f2a4b7e440fc411fba
SHA256fcddf5b6f8250b4eed1ef8196bc6c0b1cdea90b84fd0d5071c56cd9ab9c01c63
SHA5127ab3a0e27f33635631ba5c6c757509cd919751cac0171d5a96453161405993a04e70b918020a955734315b88714cca16aa219e7ca82b83223e5d7a9ba49e9208
-
Filesize
266B
MD5c53de83e9edfd9d46dd0d612867e2cd1
SHA124c85499214c0253a1deffa0f1a4775db2edf8b1
SHA2563829373c0101247f89f5b82f1e0b2b7419a3ed5ded80cd481eff7a8a168533f4
SHA512efe34ca50aa3ae9bd4ca7313a1d95da2b6a19fc9211713581d52889e6db4aca43b934dd7aedbb64b0a06f3be641469a697a18ee70ebcf09c79565c653b0963d2
-
Filesize
78KB
MD5df5da3bec7856349c9bbb8329f68f34a
SHA1bb9c7858aa23a97d8333451ef67e20c59018fb9c
SHA256ee84c24597aacc72d0bf6447a9bb52b08edd5f3f7c7f49629f787b435d0abbfe
SHA51237986b2fc677e70a5668393792dde782ebd3fc1f75f6ea3ba322e295d4acd9972f05eddcda7b978eff3a0a3ce9c9446680461c1b76d280fb97e48f853cf28ac9
-
Filesize
660B
MD514e15a7e06eaa11e162e140128ad32f0
SHA1206050068255d648e6f221962247c1bb3ff0b4ba
SHA25642b91f9180620991eb252435cb7bc09d70189c52c4d7ed5665577e2ef4ac0b5e
SHA512fc951e7e3400bcc76c61213ac75f4310156723139b48a19c8d6ae299704b8628ae1c4b2895e57594f21d26ebe3a9ddf6a3b31525dad2d174002e34f453b2a91c
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7