Analysis
-
max time kernel
100s -
max time network
110s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 00:57
Static task
static1
Behavioral task
behavioral1
Sample
f58a54d237ab106bfce87ad8298f34fd76a1249dbc1415bf707978c9db67ec97N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
f58a54d237ab106bfce87ad8298f34fd76a1249dbc1415bf707978c9db67ec97N.exe
Resource
win10v2004-20241007-en
General
-
Target
f58a54d237ab106bfce87ad8298f34fd76a1249dbc1415bf707978c9db67ec97N.exe
-
Size
78KB
-
MD5
3392feb439137c03347cc1e11a469960
-
SHA1
ba75a518a4378e9d2e1a3308b84ac918580f425b
-
SHA256
f58a54d237ab106bfce87ad8298f34fd76a1249dbc1415bf707978c9db67ec97
-
SHA512
6441c853c28951c0549247c55627782d161c58d660505ca322910cfec85abf3e7f6e8d135a34c35f3df1e6cae5c6ca9921791a51505925d603876031e034e7be
-
SSDEEP
1536:THF3uaJtVpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQt09/C1HH:THFP3DJywQjDgTLopLwdCFJz09/A
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2924 tmpC6E7.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2296 f58a54d237ab106bfce87ad8298f34fd76a1249dbc1415bf707978c9db67ec97N.exe 2296 f58a54d237ab106bfce87ad8298f34fd76a1249dbc1415bf707978c9db67ec97N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC6E7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f58a54d237ab106bfce87ad8298f34fd76a1249dbc1415bf707978c9db67ec97N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2296 f58a54d237ab106bfce87ad8298f34fd76a1249dbc1415bf707978c9db67ec97N.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2296 wrote to memory of 2436 2296 f58a54d237ab106bfce87ad8298f34fd76a1249dbc1415bf707978c9db67ec97N.exe 30 PID 2296 wrote to memory of 2436 2296 f58a54d237ab106bfce87ad8298f34fd76a1249dbc1415bf707978c9db67ec97N.exe 30 PID 2296 wrote to memory of 2436 2296 f58a54d237ab106bfce87ad8298f34fd76a1249dbc1415bf707978c9db67ec97N.exe 30 PID 2296 wrote to memory of 2436 2296 f58a54d237ab106bfce87ad8298f34fd76a1249dbc1415bf707978c9db67ec97N.exe 30 PID 2436 wrote to memory of 2192 2436 vbc.exe 32 PID 2436 wrote to memory of 2192 2436 vbc.exe 32 PID 2436 wrote to memory of 2192 2436 vbc.exe 32 PID 2436 wrote to memory of 2192 2436 vbc.exe 32 PID 2296 wrote to memory of 2924 2296 f58a54d237ab106bfce87ad8298f34fd76a1249dbc1415bf707978c9db67ec97N.exe 33 PID 2296 wrote to memory of 2924 2296 f58a54d237ab106bfce87ad8298f34fd76a1249dbc1415bf707978c9db67ec97N.exe 33 PID 2296 wrote to memory of 2924 2296 f58a54d237ab106bfce87ad8298f34fd76a1249dbc1415bf707978c9db67ec97N.exe 33 PID 2296 wrote to memory of 2924 2296 f58a54d237ab106bfce87ad8298f34fd76a1249dbc1415bf707978c9db67ec97N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\f58a54d237ab106bfce87ad8298f34fd76a1249dbc1415bf707978c9db67ec97N.exe"C:\Users\Admin\AppData\Local\Temp\f58a54d237ab106bfce87ad8298f34fd76a1249dbc1415bf707978c9db67ec97N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\aq46ojxe.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC86E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC86D.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2192
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC6E7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC6E7.tmp.exe" C:\Users\Admin\AppData\Local\Temp\f58a54d237ab106bfce87ad8298f34fd76a1249dbc1415bf707978c9db67ec97N.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2924
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5813f0421ea32cd22cd8c10ba553ae9ee
SHA10f898bde14e8ca360b856b3aa7525c68033f94b0
SHA256d266db2e6c3098eabbf97196aa16c2eba302264d373801edfd188fed70ef5a23
SHA51263f587d340e329ca8db53e892008201499cb8ada107cae693263dc53aa700997ba8b390d13db2b85104c56033796459a5a6c581cede8dae0df2d30a8d75644cb
-
Filesize
15KB
MD56c0578614c39642c721f6c289b373dd2
SHA19446099db220804df9cc94bc54b79f06104cd90a
SHA2564dd437002cca0c2127033dc12ef0cf7b5f8dd328ae7f37608e2b9b135a4932c3
SHA51297f5398d40ea3a4c35dada45e1f1cdce51a2347ffd77a948dedcd7477b1567906688796197d938581f77b550e9ef14a70a8ae98171d2b18a298baffead5f9112
-
Filesize
266B
MD5eda943a6d838197202dc025d54cb4751
SHA1c989fa7345c93cfa923f3d9a764e0d1226420240
SHA256ea23c6ece526f06cdec4711bb8728e43ce897436b105d62f6f0a89d7fd8c5ae4
SHA5125cb36517cc650e0de938eeedcff1f8f12edc53b44ae165dade0cb743d6ffc74a8de4fa8bb712d111ff1833ed131d8d88b8cf97f04629010f3d891c53df94ee23
-
Filesize
78KB
MD5a43d49f8261fb194be0710e55e5a2895
SHA1ed61dc982e2e5ba90b12c7ccd2556d6e711e42ad
SHA256db8a201346557bd4973a6a011e6671f605c8c9a06451a7f195b6848577bc193b
SHA51247e60fe0dc8cea9f59b8bdec857a6b6783bf36e3dd0529fb77fe48b0493c38051cd7313ac99d6a9773567a3b5c41b462de8e434c0d207a9a2671ee46922aa7ec
-
Filesize
660B
MD5829ba2a8f5e53e1ee865a9d8f8f9098f
SHA1dea55f62f813894660f321f45b47d3b38f9ccd02
SHA256eda260c9670e56cfcb78dad27e323e90a49917d8f0f22db77fbf92556377a8dd
SHA512da43d5da9823628455ca55e8c4cdf30da03826a7f01b6e471bdb3db9206d82553bff54412a17aba5b118a12699a26d96f9de77a14020e0601e4366ce70292231
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7