Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 10:16
Static task
static1
Behavioral task
behavioral1
Sample
6ed73d82e1f9b9698bcb5e2b3a1d9340a36f1233b28c78df4641afee0c176eb1N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6ed73d82e1f9b9698bcb5e2b3a1d9340a36f1233b28c78df4641afee0c176eb1N.exe
Resource
win10v2004-20241007-en
General
-
Target
6ed73d82e1f9b9698bcb5e2b3a1d9340a36f1233b28c78df4641afee0c176eb1N.exe
-
Size
78KB
-
MD5
219ff5717a3990e5855dad3cc6ee4e20
-
SHA1
92be85556d7175b73487ca2bb61b8c28346a37dc
-
SHA256
6ed73d82e1f9b9698bcb5e2b3a1d9340a36f1233b28c78df4641afee0c176eb1
-
SHA512
687c37ccace3541004b35fda14f83ad9c96d10a7f0f67168010c41fc6baf412926a290f762d687abe4ff7df51d4e5aec92bfed65fc65fbfc0bd651a99cafc1c3
-
SSDEEP
1536:UCHF3uaJtVpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtV9/+13V:UCHFP3DJywQjDgTLopLwdCFJzV9/K
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 536 tmp6EE9.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2824 6ed73d82e1f9b9698bcb5e2b3a1d9340a36f1233b28c78df4641afee0c176eb1N.exe 2824 6ed73d82e1f9b9698bcb5e2b3a1d9340a36f1233b28c78df4641afee0c176eb1N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6ed73d82e1f9b9698bcb5e2b3a1d9340a36f1233b28c78df4641afee0c176eb1N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6EE9.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2824 6ed73d82e1f9b9698bcb5e2b3a1d9340a36f1233b28c78df4641afee0c176eb1N.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2824 wrote to memory of 2140 2824 6ed73d82e1f9b9698bcb5e2b3a1d9340a36f1233b28c78df4641afee0c176eb1N.exe 30 PID 2824 wrote to memory of 2140 2824 6ed73d82e1f9b9698bcb5e2b3a1d9340a36f1233b28c78df4641afee0c176eb1N.exe 30 PID 2824 wrote to memory of 2140 2824 6ed73d82e1f9b9698bcb5e2b3a1d9340a36f1233b28c78df4641afee0c176eb1N.exe 30 PID 2824 wrote to memory of 2140 2824 6ed73d82e1f9b9698bcb5e2b3a1d9340a36f1233b28c78df4641afee0c176eb1N.exe 30 PID 2140 wrote to memory of 2916 2140 vbc.exe 32 PID 2140 wrote to memory of 2916 2140 vbc.exe 32 PID 2140 wrote to memory of 2916 2140 vbc.exe 32 PID 2140 wrote to memory of 2916 2140 vbc.exe 32 PID 2824 wrote to memory of 536 2824 6ed73d82e1f9b9698bcb5e2b3a1d9340a36f1233b28c78df4641afee0c176eb1N.exe 33 PID 2824 wrote to memory of 536 2824 6ed73d82e1f9b9698bcb5e2b3a1d9340a36f1233b28c78df4641afee0c176eb1N.exe 33 PID 2824 wrote to memory of 536 2824 6ed73d82e1f9b9698bcb5e2b3a1d9340a36f1233b28c78df4641afee0c176eb1N.exe 33 PID 2824 wrote to memory of 536 2824 6ed73d82e1f9b9698bcb5e2b3a1d9340a36f1233b28c78df4641afee0c176eb1N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ed73d82e1f9b9698bcb5e2b3a1d9340a36f1233b28c78df4641afee0c176eb1N.exe"C:\Users\Admin\AppData\Local\Temp\6ed73d82e1f9b9698bcb5e2b3a1d9340a36f1233b28c78df4641afee0c176eb1N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\5pgjx11t.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6FA5.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6FA4.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2916
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6EE9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6EE9.tmp.exe" C:\Users\Admin\AppData\Local\Temp\6ed73d82e1f9b9698bcb5e2b3a1d9340a36f1233b28c78df4641afee0c176eb1N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:536
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD58d69344ef49ba83795b83b7da35a580f
SHA1a789c4b9a8ee202fd8db0161212580fc7f6a7570
SHA2560f031468f76ffbe92165c7eb95d453ed90745a1ee4456a1cd34558219c3440ef
SHA512228e2ed510eb6d16f5b110c08c0bda684bc9b69adcb71f4ebbd2451e5c38276c43941b9b1a46a703612980aaed9f0960b725ef5df083120339360333ada9d954
-
Filesize
266B
MD5ef77d80c6cf37ad39b8d3e60caada291
SHA19b52d6e61d647934b9fca6e7a82676e08f54b290
SHA2561897518011aeec3eeb0139c9b85145c29ecc9f82277e796a9d2498dd73968561
SHA51259b7e8e143ef51de07de1de9ac0b7b2cdf4784e22d613e07c0f94599470f25d20acd99f3fc0271ce29c0a69ac915d558d0a19897e325e73286dbe210876232ac
-
Filesize
1KB
MD549d8802aef0f4fce8f8c7a38b4cfc658
SHA1c264d969f1d658902480f7c0b7ac395d4a139c19
SHA256a702a178d70edef59f073bb87be02aef957a43b7e496ccafcb06b2d6ea2755b5
SHA5120f7369a4dc24337f508d6cba953b44301d3afeff75079ff786877957e1c8670301fcbd49354d18f752969dd0025c84deb974203073d46c16a1dba9f4618da620
-
Filesize
78KB
MD5613403fb8724a6f6394393f854597de9
SHA143bd2a81a806211111015de4ca2a42f2cee091c1
SHA256ed17d31832765f4c9212f0479fff91801cd29f0869f01830d5a424282318f627
SHA512d0c281bf4ebf5700ea65920c13d76483552852a44943f2014629092b2d201d4737672a5d6926c3e645a1b575c698448c76000b20a8ab26cecf44527537f2e9d4
-
Filesize
660B
MD52b832845c9293ed2a66c93727e5405f6
SHA1575e19685178e881cb4a4937f17dd6cd1857b5e0
SHA2565f56a373482ec529d38ff79d177d5ac29b1107d227e7e12117cf595867ae4361
SHA512ef9486a51497ba55afc847934e7cd2fad56790d2b307ee21ee5d542b06f37e8eb09254dd57d3516142bfa9b578384c6a96ab93679d32f89f2eea0e557f07359a
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7