Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 03:47
Static task
static1
Behavioral task
behavioral1
Sample
1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe
Resource
win10v2004-20241007-en
General
-
Target
1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe
-
Size
78KB
-
MD5
1febe87029e171a05962959110aedf67
-
SHA1
402257db7a85b52cbd447e31e40fe84c57783194
-
SHA256
1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858
-
SHA512
909f46b2acdcb9d27bdeea1d03e370dbf8ec9df606b4825dc367fd67380aeb4c67b395d159bc3329e3b9e929e422081a3ec02d0983b74eb3bced811d9a039068
-
SSDEEP
1536:IvWV5jKpJywt04wbje3IgTazcoOEEQLwdCRoaeuProYMHQtt6U9/T011hN:+WV5jEJywQjDgTLopLwdCFJzL9/6N
Malware Config
Signatures
-
MetamorpherRAT
Metamorpherrat is a hacking tool that has been around for a while since 2013.
-
Metamorpherrat family
-
Executes dropped EXE 1 IoCs
pid Process 2736 tmpEBD5.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2668 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe 2668 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpEBD5.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2668 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2840 2668 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe 31 PID 2668 wrote to memory of 2840 2668 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe 31 PID 2668 wrote to memory of 2840 2668 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe 31 PID 2668 wrote to memory of 2840 2668 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe 31 PID 2840 wrote to memory of 2700 2840 vbc.exe 33 PID 2840 wrote to memory of 2700 2840 vbc.exe 33 PID 2840 wrote to memory of 2700 2840 vbc.exe 33 PID 2840 wrote to memory of 2700 2840 vbc.exe 33 PID 2668 wrote to memory of 2736 2668 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe 34 PID 2668 wrote to memory of 2736 2668 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe 34 PID 2668 wrote to memory of 2736 2668 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe 34 PID 2668 wrote to memory of 2736 2668 1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe"C:\Users\Admin\AppData\Local\Temp\1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\dixefhgl.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESECFF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcECFE.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2700
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpEBD5.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpEBD5.tmp.exe" C:\Users\Admin\AppData\Local\Temp\1c9258a0307f4a83355b08217d7074ec211a89b2fd70036d0552e1c6238fc858.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2736
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aaba5af09d7bfd45de0da7e733653311
SHA142cfd93069549fb328dbda4846e56306accab8a7
SHA256c1508b53158f5f73ba5ed346e3aadb96a88d1c786aec4646dd9cefd76a56dc37
SHA512977779a652ba9e4990e5042d6b9da8ec085571e22a7c2d50c8f3c2b299a483bcc0f7d356dc46c660abcd891b9946deeebd8ee06bdf1d807363210254f27361b0
-
Filesize
14KB
MD5c9bdcde4ad26ee86771566918f834a0c
SHA159f2c58c01ec8b4f0e770f4339c448b05025945f
SHA256c9571da596d2215d767e606430dd244184f0e925f6cc33fea80bc56c1cd1671d
SHA512752774d824b77954f8718392e996be2680f7db2040fbc1b223011c689d598b254a4132e0c520dbc6e32a8c23a4a39f129b484c01c6f949b5ceebb0b4fb9754dd
-
Filesize
266B
MD5a55c4dec78f12541c389ecdc21b58fef
SHA1204b739acdb0600b37edc3ddd2a1140b0be5eca3
SHA25692961b94239b37b8863cffc69a0f2f975366507a54358d5771595e91f2d54e73
SHA512e7ad50645776663f60d2247278550836a4fc6f120dac24d4de7e6e7babaf2992b4534b939b7c54d0d539286f90765bc38fe60d7cf512d1f56c63b7256740feee
-
Filesize
78KB
MD5895b46f0dde5fd18c6dc4f14a3ce3154
SHA14d47f308d42a05faf270ec6b2e14ebcfa3034d28
SHA256916264a7cfff60c1a9c91613ab534ab7c493279aedb3e5304ba336b91d383671
SHA5127d46b819c0af982e765435b81f0255bcd20522f03bcf60802d26efce9f3c8a1078348cacef38a7659ab88703cabe9a14773636420d3cb2f92b04d83f2885a12e
-
Filesize
660B
MD57dbda24fa9017db5493a957c752a13f0
SHA1521d4f86b0403de51f5b027a566ed3916a26536d
SHA256a1777014936fd57bf2e8bbab92040c210598488def390901fdabe9c95f1f7330
SHA512e558f14e6999fff2f9d9d99960a888f8e683fdd4a0f27515d80b56864a3414c5726e717901389abda51340e2d4cc31182ee6dda70e4837aecd9dd576cb656ff0
-
Filesize
62KB
MD5484967ab9def8ff17dd55476ca137721
SHA1a84012f673fe1ac9041e7827cc3de4b20a1194e2
SHA2569c0a54047f133cf4e3e4444aa57cc576c566218217ea02ad7c04a408ad01791b
SHA5121e9a0cc800543dada73e551ee714001c4d6c57a595ea2986a4dd8889d1dffd1557735580c694e5feb0b7c27c1a4b3e71a95fab8baf80839f42f80e2109cbe2d7