Analysis
-
max time kernel
100s -
max time network
110s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 03:43
Static task
static1
Behavioral task
behavioral1
Sample
1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe
Resource
win10v2004-20241007-en
General
-
Target
1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe
-
Size
78KB
-
MD5
1febe87029e171a05962959110aedf67
-
SHA1
402257db7a85b52cbd447e31e40fe84c57783194
-
SHA256
1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858
-
SHA512
909f46b2acdcb9d27bdeea1d03e370dbf8ec9df606b4825dc367fd67380aeb4c67b395d159bc3329e3b9e929e422081a3ec02d0983b74eb3bced811d9a039068
-
SSDEEP
1536:IvWV5jKpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtt6U9/T011hN:+WV5jEJywQjDgTLopLwdCFJzL9/6N
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2888 tmp8B10.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2848 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe 2848 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp8B10.tmp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2848 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2848 wrote to memory of 2284 2848 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe 28 PID 2848 wrote to memory of 2284 2848 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe 28 PID 2848 wrote to memory of 2284 2848 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe 28 PID 2848 wrote to memory of 2284 2848 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe 28 PID 2284 wrote to memory of 1912 2284 vbc.exe 30 PID 2284 wrote to memory of 1912 2284 vbc.exe 30 PID 2284 wrote to memory of 1912 2284 vbc.exe 30 PID 2284 wrote to memory of 1912 2284 vbc.exe 30 PID 2848 wrote to memory of 2888 2848 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe 31 PID 2848 wrote to memory of 2888 2848 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe 31 PID 2848 wrote to memory of 2888 2848 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe 31 PID 2848 wrote to memory of 2888 2848 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe"C:\Users\Admin\AppData\Local\Temp\1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qdmod5t6.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8BDC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8BDB.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:1912
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp8B10.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp8B10.tmp.exe" C:\Users\Admin\AppData\Local\Temp\1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2888
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD592a54ee3bcb85211c635f86a78a4e690
SHA1163dd2bc9ceb9ec79e47dc7f3047f8c8a77c05ff
SHA2569784c32f8a7a3fea60b68f38e4e96f5bcbb9bad6f6e92a50626e2b80bf85dbad
SHA5121c2e1e6b80325dc20e3300c6ae77341bf83473e5bbca6ff42530febcbc4bde7bf68702b5f57f69d857b244aac6af11f9b06d12039e5089af7377bb2a6296b6d9
-
Filesize
14KB
MD52381334739b14029898e28ac60ebf89d
SHA1b20aee266ed9a4f385ed1abc44586293c2af9779
SHA256f559c47fabeea859ced893ef109e2a566b1cd74489472b4b7a71a3d918acfbd1
SHA512f464412a55269f415633be10abadd0fd98e46095a377cae9861ee54da5d186d725eb79fd05cf176d7973064edb7e7f885ede3b0f54b3a48454da2bf9be7e9e7b
-
Filesize
266B
MD55e4d045a05e5edfcbd78a5042841e4e0
SHA143b314fb95eb0704d597601d4cd0b226d746f076
SHA2562217cee84d2d2290892e55bf8c3aa9558db2928656c12f570227d9caa3f765c6
SHA512fd4340471b642efc6e36ca143de7c78e0a7e2a7dd49370eaeb3a8ec4c5882543590208aac910996ab5b830eddd359d1b088e03cbdcad93c6109e852b53b572d1
-
Filesize
78KB
MD5874f0a9769bd06ddcde3a5a8bf6b1d8f
SHA18206317f373731e4b6ec944589d135fdd011d735
SHA25622c81f2b6d63567a6f86554e7973fc529bf96fd22fecf91d7694dbdb3b293bef
SHA51281c6ae02c1cbe58a1fcf784f2dbb0326d4f702f01853b2a4e4168693df914e42c8c53b374c51bc5f3b63032486b5a7a2c519d28860109adebf50b77d88d7ba7d
-
Filesize
660B
MD5171e2b37595110f1ba4a80706af92301
SHA1c79ecb6d36523e89897a3b6d3fcec609cfb58ec7
SHA256fb4e90ad82fc182cb84a981ccd5b8c22d77d6854ac8e9196a4afd5507126fe9d
SHA5127c04dd921e5bb10bff9456d1f66c6dd019da491db1752e0544c0af45e99b6a6b5d1da218e8524a3685b7f9953f53084097ab0d563936ef1a1337319d1e3a050c
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7